diff --git a/2017/1000xxx/CVE-2017-1000229.json b/2017/1000xxx/CVE-2017-1000229.json index 0a4630c9b63..afecac49b9a 100644 --- a/2017/1000xxx/CVE-2017-1000229.json +++ b/2017/1000xxx/CVE-2017-1000229.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://sourceforge.net/p/optipng/bugs/65/" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4058" } ] } diff --git a/2017/11xxx/CVE-2017-11213.json b/2017/11xxx/CVE-2017-11213.json index 48b44e277b5..ce5122c3708 100644 --- a/2017/11xxx/CVE-2017-11213.json +++ b/2017/11xxx/CVE-2017-11213.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" + }, + { + "url" : "https://security.gentoo.org/glsa/201711-13" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:3222" + }, + { + "url" : "http://www.securityfocus.com/bid/101837" + }, + { + "url" : "http://www.securitytracker.com/id/1039778" } ] } diff --git a/2017/11xxx/CVE-2017-11215.json b/2017/11xxx/CVE-2017-11215.json index 5597eb07742..eca50e21c59 100644 --- a/2017/11xxx/CVE-2017-11215.json +++ b/2017/11xxx/CVE-2017-11215.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" + }, + { + "url" : "https://security.gentoo.org/glsa/201711-13" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:3222" + }, + { + "url" : "http://www.securityfocus.com/bid/101837" + }, + { + "url" : "http://www.securitytracker.com/id/1039778" } ] } diff --git a/2017/11xxx/CVE-2017-11225.json b/2017/11xxx/CVE-2017-11225.json index e866913fec8..674f099ce32 100644 --- a/2017/11xxx/CVE-2017-11225.json +++ b/2017/11xxx/CVE-2017-11225.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" + }, + { + "url" : "https://security.gentoo.org/glsa/201711-13" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:3222" + }, + { + "url" : "http://www.securityfocus.com/bid/101837" + }, + { + "url" : "http://www.securitytracker.com/id/1039778" } ] } diff --git a/2017/11xxx/CVE-2017-11273.json b/2017/11xxx/CVE-2017-11273.json index 5aaf49d1e39..b73acdba297 100644 --- a/2017/11xxx/CVE-2017-11273.json +++ b/2017/11xxx/CVE-2017-11273.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101839" + }, + { + "url" : "http://www.securitytracker.com/id/1039798" } ] } diff --git a/2017/11xxx/CVE-2017-11287.json b/2017/11xxx/CVE-2017-11287.json index ecd388c7436..e96f1aaf6f9 100644 --- a/2017/11xxx/CVE-2017-11287.json +++ b/2017/11xxx/CVE-2017-11287.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/connect/apsb17-35.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101838" + }, + { + "url" : "http://www.securitytracker.com/id/1039799" } ] } diff --git a/2017/11xxx/CVE-2017-11288.json b/2017/11xxx/CVE-2017-11288.json index 0d7890afa5b..0410f675464 100644 --- a/2017/11xxx/CVE-2017-11288.json +++ b/2017/11xxx/CVE-2017-11288.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/connect/apsb17-35.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101838" + }, + { + "url" : "http://www.securitytracker.com/id/1039799" } ] } diff --git a/2017/11xxx/CVE-2017-11289.json b/2017/11xxx/CVE-2017-11289.json index 4e171d61e63..5aadc75543a 100644 --- a/2017/11xxx/CVE-2017-11289.json +++ b/2017/11xxx/CVE-2017-11289.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/connect/apsb17-35.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101838" + }, + { + "url" : "http://www.securitytracker.com/id/1039799" } ] } diff --git a/2017/11xxx/CVE-2017-11290.json b/2017/11xxx/CVE-2017-11290.json index fea24b6743e..2a59d566e71 100644 --- a/2017/11xxx/CVE-2017-11290.json +++ b/2017/11xxx/CVE-2017-11290.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/connect/apsb17-35.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101838" + }, + { + "url" : "http://www.securitytracker.com/id/1039799" } ] } diff --git a/2017/11xxx/CVE-2017-11291.json b/2017/11xxx/CVE-2017-11291.json index a0f9fd7a181..0317e773761 100644 --- a/2017/11xxx/CVE-2017-11291.json +++ b/2017/11xxx/CVE-2017-11291.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/connect/apsb17-35.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101838" + }, + { + "url" : "http://www.securitytracker.com/id/1039799" } ] } diff --git a/2017/11xxx/CVE-2017-11293.json b/2017/11xxx/CVE-2017-11293.json index 77411a596b3..f2ac479a795 100644 --- a/2017/11xxx/CVE-2017-11293.json +++ b/2017/11xxx/CVE-2017-11293.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/aspb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/11xxx/CVE-2017-11294.json b/2017/11xxx/CVE-2017-11294.json index 26912e4e374..5639192e4ec 100644 --- a/2017/11xxx/CVE-2017-11294.json +++ b/2017/11xxx/CVE-2017-11294.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/shockwave/apsb17-40.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101836" + }, + { + "url" : "http://www.securitytracker.com/id/1039784" } ] } diff --git a/2017/11xxx/CVE-2017-11295.json b/2017/11xxx/CVE-2017-11295.json index a5b86c2d47f..71bb0435699 100644 --- a/2017/11xxx/CVE-2017-11295.json +++ b/2017/11xxx/CVE-2017-11295.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/dng-converter/apsb17-37.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101828" } ] } diff --git a/2017/11xxx/CVE-2017-11296.json b/2017/11xxx/CVE-2017-11296.json index 9e513fdb8fe..f2ed1c39a93 100644 --- a/2017/11xxx/CVE-2017-11296.json +++ b/2017/11xxx/CVE-2017-11296.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-41.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101844" + }, + { + "url" : "http://www.securitytracker.com/id/1039800" } ] } diff --git a/2017/11xxx/CVE-2017-11297.json b/2017/11xxx/CVE-2017-11297.json index f3b845a203d..f4e56e57dee 100644 --- a/2017/11xxx/CVE-2017-11297.json +++ b/2017/11xxx/CVE-2017-11297.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101839" + }, + { + "url" : "http://www.securitytracker.com/id/1039798" } ] } diff --git a/2017/11xxx/CVE-2017-11298.json b/2017/11xxx/CVE-2017-11298.json index e5ea0e51adc..43244fdae34 100644 --- a/2017/11xxx/CVE-2017-11298.json +++ b/2017/11xxx/CVE-2017-11298.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101839" + }, + { + "url" : "http://www.securitytracker.com/id/1039798" } ] } diff --git a/2017/11xxx/CVE-2017-11299.json b/2017/11xxx/CVE-2017-11299.json index bcedf208c6d..4cec6e656d4 100644 --- a/2017/11xxx/CVE-2017-11299.json +++ b/2017/11xxx/CVE-2017-11299.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101839" + }, + { + "url" : "http://www.securitytracker.com/id/1039798" } ] } diff --git a/2017/11xxx/CVE-2017-11300.json b/2017/11xxx/CVE-2017-11300.json index 85a862166ee..222cf0aa52e 100644 --- a/2017/11xxx/CVE-2017-11300.json +++ b/2017/11xxx/CVE-2017-11300.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101839" + }, + { + "url" : "http://www.securitytracker.com/id/1039798" } ] } diff --git a/2017/11xxx/CVE-2017-11301.json b/2017/11xxx/CVE-2017-11301.json index 1d0d6478554..32952e22398 100644 --- a/2017/11xxx/CVE-2017-11301.json +++ b/2017/11xxx/CVE-2017-11301.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101839" + }, + { + "url" : "http://www.securitytracker.com/id/1039798" } ] } diff --git a/2017/11xxx/CVE-2017-11302.json b/2017/11xxx/CVE-2017-11302.json index 0a9d09a1b8e..d344504e7ba 100644 --- a/2017/11xxx/CVE-2017-11302.json +++ b/2017/11xxx/CVE-2017-11302.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/indesign/apsb17-38.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101840" + }, + { + "url" : "http://www.securitytracker.com/id/1039785" } ] } diff --git a/2017/11xxx/CVE-2017-11303.json b/2017/11xxx/CVE-2017-11303.json index b3018472726..28748acaf3b 100644 --- a/2017/11xxx/CVE-2017-11303.json +++ b/2017/11xxx/CVE-2017-11303.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/photoshop/apsb17-34.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101829" + }, + { + "url" : "http://www.securitytracker.com/id/1039786" } ] } diff --git a/2017/11xxx/CVE-2017-11304.json b/2017/11xxx/CVE-2017-11304.json index 9e9b795fc19..695e3da65e2 100644 --- a/2017/11xxx/CVE-2017-11304.json +++ b/2017/11xxx/CVE-2017-11304.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/photoshop/apsb17-34.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101829" + }, + { + "url" : "http://www.securitytracker.com/id/1039786" } ] } diff --git a/2017/11xxx/CVE-2017-11940.json b/2017/11xxx/CVE-2017-11940.json index 677b949c5fa..8cf2eee5b47 100644 --- a/2017/11xxx/CVE-2017-11940.json +++ b/2017/11xxx/CVE-2017-11940.json @@ -55,6 +55,12 @@ "reference_data" : [ { "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11940" + }, + { + "url" : "http://www.securityfocus.com/bid/102104" + }, + { + "url" : "http://www.securitytracker.com/id/1039972" } ] } diff --git a/2017/13xxx/CVE-2017-13156.json b/2017/13xxx/CVE-2017-13156.json index bf6dea0e972..879479aa608 100644 --- a/2017/13xxx/CVE-2017-13156.json +++ b/2017/13xxx/CVE-2017-13156.json @@ -73,6 +73,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102109" } ] } diff --git a/2017/13xxx/CVE-2017-13157.json b/2017/13xxx/CVE-2017-13157.json index a990b6f79c6..c82f868f9ad 100644 --- a/2017/13xxx/CVE-2017-13157.json +++ b/2017/13xxx/CVE-2017-13157.json @@ -73,6 +73,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102109" } ] } diff --git a/2017/13xxx/CVE-2017-13158.json b/2017/13xxx/CVE-2017-13158.json index 2c26962b212..3bb0d273457 100644 --- a/2017/13xxx/CVE-2017-13158.json +++ b/2017/13xxx/CVE-2017-13158.json @@ -73,6 +73,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102109" } ] } diff --git a/2017/13xxx/CVE-2017-13159.json b/2017/13xxx/CVE-2017-13159.json index 95da8de81f6..ca4378f3f98 100644 --- a/2017/13xxx/CVE-2017-13159.json +++ b/2017/13xxx/CVE-2017-13159.json @@ -73,6 +73,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102109" } ] } diff --git a/2017/13xxx/CVE-2017-13160.json b/2017/13xxx/CVE-2017-13160.json index a803b1fc4d1..97408d9bf0e 100644 --- a/2017/13xxx/CVE-2017-13160.json +++ b/2017/13xxx/CVE-2017-13160.json @@ -64,6 +64,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102109" } ] } diff --git a/2017/13xxx/CVE-2017-13170.json b/2017/13xxx/CVE-2017-13170.json index 9ea45242e7d..4f71776e6d7 100644 --- a/2017/13xxx/CVE-2017-13170.json +++ b/2017/13xxx/CVE-2017-13170.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102108" } ] } diff --git a/2017/13xxx/CVE-2017-13171.json b/2017/13xxx/CVE-2017-13171.json index f2d296991bf..05eff42e87b 100644 --- a/2017/13xxx/CVE-2017-13171.json +++ b/2017/13xxx/CVE-2017-13171.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102108" } ] } diff --git a/2017/13xxx/CVE-2017-13173.json b/2017/13xxx/CVE-2017-13173.json index e6dfcb124b1..e6b959cad87 100644 --- a/2017/13xxx/CVE-2017-13173.json +++ b/2017/13xxx/CVE-2017-13173.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "url" : "http://www.securityfocus.com/bid/102108" } ] } diff --git a/2017/16xxx/CVE-2017-16360.json b/2017/16xxx/CVE-2017-16360.json index f48bfe76c98..6a80a116c1a 100644 --- a/2017/16xxx/CVE-2017-16360.json +++ b/2017/16xxx/CVE-2017-16360.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101818" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16361.json b/2017/16xxx/CVE-2017-16361.json index 8dfc33ce61a..7caa226175b 100644 --- a/2017/16xxx/CVE-2017-16361.json +++ b/2017/16xxx/CVE-2017-16361.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101830" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16362.json b/2017/16xxx/CVE-2017-16362.json index 77d0afca29c..fb218dab0bb 100644 --- a/2017/16xxx/CVE-2017-16362.json +++ b/2017/16xxx/CVE-2017-16362.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16363.json b/2017/16xxx/CVE-2017-16363.json index 6dd9cb077ea..593cd8b08fd 100644 --- a/2017/16xxx/CVE-2017-16363.json +++ b/2017/16xxx/CVE-2017-16363.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101824" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16364.json b/2017/16xxx/CVE-2017-16364.json index 7a5e5d1c132..d2123196b39 100644 --- a/2017/16xxx/CVE-2017-16364.json +++ b/2017/16xxx/CVE-2017-16364.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101813" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16365.json b/2017/16xxx/CVE-2017-16365.json index fcc061399ff..1b7262c5be9 100644 --- a/2017/16xxx/CVE-2017-16365.json +++ b/2017/16xxx/CVE-2017-16365.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101824" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16366.json b/2017/16xxx/CVE-2017-16366.json index 45ec95abf73..ce135c144b4 100644 --- a/2017/16xxx/CVE-2017-16366.json +++ b/2017/16xxx/CVE-2017-16366.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101830" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16367.json b/2017/16xxx/CVE-2017-16367.json index c77af459b19..6603a02613f 100644 --- a/2017/16xxx/CVE-2017-16367.json +++ b/2017/16xxx/CVE-2017-16367.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101815" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16368.json b/2017/16xxx/CVE-2017-16368.json index a1139a40627..7f32256c7e8 100644 --- a/2017/16xxx/CVE-2017-16368.json +++ b/2017/16xxx/CVE-2017-16368.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101816" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16369.json b/2017/16xxx/CVE-2017-16369.json index a1baa26bb26..705f614d3e6 100644 --- a/2017/16xxx/CVE-2017-16369.json +++ b/2017/16xxx/CVE-2017-16369.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101820" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16370.json b/2017/16xxx/CVE-2017-16370.json index 90890c59f0b..c80e6103e81 100644 --- a/2017/16xxx/CVE-2017-16370.json +++ b/2017/16xxx/CVE-2017-16370.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16371.json b/2017/16xxx/CVE-2017-16371.json index f4716215a21..3b68eb66bf2 100644 --- a/2017/16xxx/CVE-2017-16371.json +++ b/2017/16xxx/CVE-2017-16371.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101813" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16372.json b/2017/16xxx/CVE-2017-16372.json index 8817d786530..25e9198c8c4 100644 --- a/2017/16xxx/CVE-2017-16372.json +++ b/2017/16xxx/CVE-2017-16372.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101813" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16373.json b/2017/16xxx/CVE-2017-16373.json index 58ea852b19c..812923e17d7 100644 --- a/2017/16xxx/CVE-2017-16373.json +++ b/2017/16xxx/CVE-2017-16373.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101813" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16374.json b/2017/16xxx/CVE-2017-16374.json index 1b7455fb7f4..74b98d23dd7 100644 --- a/2017/16xxx/CVE-2017-16374.json +++ b/2017/16xxx/CVE-2017-16374.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101824" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16375.json b/2017/16xxx/CVE-2017-16375.json index 15d066f05d8..bbeea611747 100644 --- a/2017/16xxx/CVE-2017-16375.json +++ b/2017/16xxx/CVE-2017-16375.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101813" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16376.json b/2017/16xxx/CVE-2017-16376.json index 76d9918a840..6ec97609680 100644 --- a/2017/16xxx/CVE-2017-16376.json +++ b/2017/16xxx/CVE-2017-16376.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16377.json b/2017/16xxx/CVE-2017-16377.json index b99599bb464..1defcbd6ca3 100644 --- a/2017/16xxx/CVE-2017-16377.json +++ b/2017/16xxx/CVE-2017-16377.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101821" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16378.json b/2017/16xxx/CVE-2017-16378.json index 4c7717de7b8..433d480b0e8 100644 --- a/2017/16xxx/CVE-2017-16378.json +++ b/2017/16xxx/CVE-2017-16378.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101821" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16379.json b/2017/16xxx/CVE-2017-16379.json index aa0a0118d61..3dfee07c059 100644 --- a/2017/16xxx/CVE-2017-16379.json +++ b/2017/16xxx/CVE-2017-16379.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101815" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16380.json b/2017/16xxx/CVE-2017-16380.json index 13737d17b94..dc48f2a0be5 100644 --- a/2017/16xxx/CVE-2017-16380.json +++ b/2017/16xxx/CVE-2017-16380.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101814" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16381.json b/2017/16xxx/CVE-2017-16381.json index 6c3cf01aac7..745fcdf4da3 100644 --- a/2017/16xxx/CVE-2017-16381.json +++ b/2017/16xxx/CVE-2017-16381.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101831" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16382.json b/2017/16xxx/CVE-2017-16382.json index 0728a67aa29..6770b7b27ef 100644 --- a/2017/16xxx/CVE-2017-16382.json +++ b/2017/16xxx/CVE-2017-16382.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16383.json b/2017/16xxx/CVE-2017-16383.json index 6ced963b2c6..032f02377fb 100644 --- a/2017/16xxx/CVE-2017-16383.json +++ b/2017/16xxx/CVE-2017-16383.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101823" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16384.json b/2017/16xxx/CVE-2017-16384.json index 99f360ed32c..aed02c8fb2b 100644 --- a/2017/16xxx/CVE-2017-16384.json +++ b/2017/16xxx/CVE-2017-16384.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101824" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16385.json b/2017/16xxx/CVE-2017-16385.json index 48825568e66..e3d213762a5 100644 --- a/2017/16xxx/CVE-2017-16385.json +++ b/2017/16xxx/CVE-2017-16385.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101831" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16386.json b/2017/16xxx/CVE-2017-16386.json index cc6da83d1a0..c30863b780e 100644 --- a/2017/16xxx/CVE-2017-16386.json +++ b/2017/16xxx/CVE-2017-16386.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101824" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16387.json b/2017/16xxx/CVE-2017-16387.json index e8d048eb6c5..4acf2a0c3e0 100644 --- a/2017/16xxx/CVE-2017-16387.json +++ b/2017/16xxx/CVE-2017-16387.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101824" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16388.json b/2017/16xxx/CVE-2017-16388.json index cfba08eb8b8..1e00f88e139 100644 --- a/2017/16xxx/CVE-2017-16388.json +++ b/2017/16xxx/CVE-2017-16388.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101818" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16389.json b/2017/16xxx/CVE-2017-16389.json index d8482cd6895..cf76e80fedf 100644 --- a/2017/16xxx/CVE-2017-16389.json +++ b/2017/16xxx/CVE-2017-16389.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101818" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16390.json b/2017/16xxx/CVE-2017-16390.json index 0e216188dbb..55c6494efc4 100644 --- a/2017/16xxx/CVE-2017-16390.json +++ b/2017/16xxx/CVE-2017-16390.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101818" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16391.json b/2017/16xxx/CVE-2017-16391.json index 15171155a23..c63774f98e9 100644 --- a/2017/16xxx/CVE-2017-16391.json +++ b/2017/16xxx/CVE-2017-16391.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101819" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16392.json b/2017/16xxx/CVE-2017-16392.json index fbeb38eba77..1348c809081 100644 --- a/2017/16xxx/CVE-2017-16392.json +++ b/2017/16xxx/CVE-2017-16392.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101831" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16393.json b/2017/16xxx/CVE-2017-16393.json index 0ca73e09ba8..7fc113bdfe8 100644 --- a/2017/16xxx/CVE-2017-16393.json +++ b/2017/16xxx/CVE-2017-16393.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101818" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16394.json b/2017/16xxx/CVE-2017-16394.json index f7a4f9cba76..dcf2c077269 100644 --- a/2017/16xxx/CVE-2017-16394.json +++ b/2017/16xxx/CVE-2017-16394.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16395.json b/2017/16xxx/CVE-2017-16395.json index 7a39bb5eef0..ed455e174f8 100644 --- a/2017/16xxx/CVE-2017-16395.json +++ b/2017/16xxx/CVE-2017-16395.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101831" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16396.json b/2017/16xxx/CVE-2017-16396.json index a9b76757c6d..873585da282 100644 --- a/2017/16xxx/CVE-2017-16396.json +++ b/2017/16xxx/CVE-2017-16396.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101831" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16397.json b/2017/16xxx/CVE-2017-16397.json index 8015f1aaf0d..4593e912a9d 100644 --- a/2017/16xxx/CVE-2017-16397.json +++ b/2017/16xxx/CVE-2017-16397.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16398.json b/2017/16xxx/CVE-2017-16398.json index 719eebfcd44..ac7e9e8ed0d 100644 --- a/2017/16xxx/CVE-2017-16398.json +++ b/2017/16xxx/CVE-2017-16398.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101818" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16399.json b/2017/16xxx/CVE-2017-16399.json index f4b1c2f6b13..a9c13143430 100644 --- a/2017/16xxx/CVE-2017-16399.json +++ b/2017/16xxx/CVE-2017-16399.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16400.json b/2017/16xxx/CVE-2017-16400.json index e427f5af7ea..c6b319ae3ce 100644 --- a/2017/16xxx/CVE-2017-16400.json +++ b/2017/16xxx/CVE-2017-16400.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16401.json b/2017/16xxx/CVE-2017-16401.json index dd68a66b0af..b977921dc36 100644 --- a/2017/16xxx/CVE-2017-16401.json +++ b/2017/16xxx/CVE-2017-16401.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16402.json b/2017/16xxx/CVE-2017-16402.json index 92beaab2425..73ae9058e9c 100644 --- a/2017/16xxx/CVE-2017-16402.json +++ b/2017/16xxx/CVE-2017-16402.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16403.json b/2017/16xxx/CVE-2017-16403.json index 9c4639696b1..fbe5bafb58d 100644 --- a/2017/16xxx/CVE-2017-16403.json +++ b/2017/16xxx/CVE-2017-16403.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16404.json b/2017/16xxx/CVE-2017-16404.json index c0ea7c415d7..cbb5f7e97fb 100644 --- a/2017/16xxx/CVE-2017-16404.json +++ b/2017/16xxx/CVE-2017-16404.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16405.json b/2017/16xxx/CVE-2017-16405.json index f7969a809ca..ee5cc23eee8 100644 --- a/2017/16xxx/CVE-2017-16405.json +++ b/2017/16xxx/CVE-2017-16405.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16406.json b/2017/16xxx/CVE-2017-16406.json index 8cb79fbb0b8..f7bf6738e42 100644 --- a/2017/16xxx/CVE-2017-16406.json +++ b/2017/16xxx/CVE-2017-16406.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101815" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16407.json b/2017/16xxx/CVE-2017-16407.json index 01dca6a0baf..ada4dc3387f 100644 --- a/2017/16xxx/CVE-2017-16407.json +++ b/2017/16xxx/CVE-2017-16407.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101812" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16408.json b/2017/16xxx/CVE-2017-16408.json index 5c855824f55..d91f9bfddbb 100644 --- a/2017/16xxx/CVE-2017-16408.json +++ b/2017/16xxx/CVE-2017-16408.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16409.json b/2017/16xxx/CVE-2017-16409.json index abde9da71c0..2a67d98cca6 100644 --- a/2017/16xxx/CVE-2017-16409.json +++ b/2017/16xxx/CVE-2017-16409.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16410.json b/2017/16xxx/CVE-2017-16410.json index 0b5e6e48799..6eba30e6438 100644 --- a/2017/16xxx/CVE-2017-16410.json +++ b/2017/16xxx/CVE-2017-16410.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101819" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16411.json b/2017/16xxx/CVE-2017-16411.json index 92badd44095..e0262182d5d 100644 --- a/2017/16xxx/CVE-2017-16411.json +++ b/2017/16xxx/CVE-2017-16411.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101813" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16412.json b/2017/16xxx/CVE-2017-16412.json index 6b27644b3be..e88e4b5bc32 100644 --- a/2017/16xxx/CVE-2017-16412.json +++ b/2017/16xxx/CVE-2017-16412.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16413.json b/2017/16xxx/CVE-2017-16413.json index e6440dc5114..a98f1a51ff5 100644 --- a/2017/16xxx/CVE-2017-16413.json +++ b/2017/16xxx/CVE-2017-16413.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101812" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16414.json b/2017/16xxx/CVE-2017-16414.json index ca450837b05..fdeaffbe158 100644 --- a/2017/16xxx/CVE-2017-16414.json +++ b/2017/16xxx/CVE-2017-16414.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16415.json b/2017/16xxx/CVE-2017-16415.json index a5119a908c6..f8e6f2142be 100644 --- a/2017/16xxx/CVE-2017-16415.json +++ b/2017/16xxx/CVE-2017-16415.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101812" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16416.json b/2017/16xxx/CVE-2017-16416.json index b501301b211..40065cd4e63 100644 --- a/2017/16xxx/CVE-2017-16416.json +++ b/2017/16xxx/CVE-2017-16416.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101812" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16417.json b/2017/16xxx/CVE-2017-16417.json index 4db9582ca58..8b2b3027250 100644 --- a/2017/16xxx/CVE-2017-16417.json +++ b/2017/16xxx/CVE-2017-16417.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16418.json b/2017/16xxx/CVE-2017-16418.json index 3f71e18c4fd..fe834fe86dd 100644 --- a/2017/16xxx/CVE-2017-16418.json +++ b/2017/16xxx/CVE-2017-16418.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16419.json b/2017/16xxx/CVE-2017-16419.json index e511105cfee..4fd9de74998 100644 --- a/2017/16xxx/CVE-2017-16419.json +++ b/2017/16xxx/CVE-2017-16419.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101817" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16420.json b/2017/16xxx/CVE-2017-16420.json index 1317b261b08..024ea7e29a6 100644 --- a/2017/16xxx/CVE-2017-16420.json +++ b/2017/16xxx/CVE-2017-16420.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039791" } ] } diff --git a/2017/16xxx/CVE-2017-16612.json b/2017/16xxx/CVE-2017-16612.json index 02180e774cb..90bea0459e2 100644 --- a/2017/16xxx/CVE-2017-16612.json +++ b/2017/16xxx/CVE-2017-16612.json @@ -67,6 +67,9 @@ { "url" : "http://security.cucumberlinux.com/security/details.php?id=156" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4059" + }, { "url" : "http://www.ubuntu.com/usn/USN-3501-1" } diff --git a/2017/16xxx/CVE-2017-16938.json b/2017/16xxx/CVE-2017-16938.json index 014d32f6c85..dfb2684ded4 100644 --- a/2017/16xxx/CVE-2017-16938.json +++ b/2017/16xxx/CVE-2017-16938.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://sourceforge.net/p/optipng/bugs/69/" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4058" } ] } diff --git a/2017/17xxx/CVE-2017-17440.json b/2017/17xxx/CVE-2017-17440.json index 23bf289340b..061fab78b2f 100644 --- a/2017/17xxx/CVE-2017-17440.json +++ b/2017/17xxx/CVE-2017-17440.json @@ -72,6 +72,9 @@ }, { "url" : "https://lists.gnu.org/archive/html/bug-libextractor/2017-11/msg00005.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102116" } ] } diff --git a/2017/17xxx/CVE-2017-17448.json b/2017/17xxx/CVE-2017-17448.json index 0544ecc30f9..3829d7c45d8 100644 --- a/2017/17xxx/CVE-2017-17448.json +++ b/2017/17xxx/CVE-2017-17448.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://patchwork.kernel.org/patch/10089373/" + }, + { + "url" : "http://www.securityfocus.com/bid/102117" } ] } diff --git a/2017/17xxx/CVE-2017-17450.json b/2017/17xxx/CVE-2017-17450.json index 956d4c0050c..2c8dbab0ef2 100644 --- a/2017/17xxx/CVE-2017-17450.json +++ b/2017/17xxx/CVE-2017-17450.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://lkml.org/lkml/2017/12/5/982" + }, + { + "url" : "http://www.securityfocus.com/bid/102110" } ] } diff --git a/2017/3xxx/CVE-2017-3109.json b/2017/3xxx/CVE-2017-3109.json index 63f78b439a0..db389383e18 100644 --- a/2017/3xxx/CVE-2017-3109.json +++ b/2017/3xxx/CVE-2017-3109.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-41.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101834" + }, + { + "url" : "http://www.securitytracker.com/id/1039800" } ] } diff --git a/2017/3xxx/CVE-2017-3111.json b/2017/3xxx/CVE-2017-3111.json index 3bd3d85947f..6906860a36a 100644 --- a/2017/3xxx/CVE-2017-3111.json +++ b/2017/3xxx/CVE-2017-3111.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-41.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101843" + }, + { + "url" : "http://www.securitytracker.com/id/1039800" } ] } diff --git a/2017/3xxx/CVE-2017-3112.json b/2017/3xxx/CVE-2017-3112.json index 76c68def7ff..4d69008575a 100644 --- a/2017/3xxx/CVE-2017-3112.json +++ b/2017/3xxx/CVE-2017-3112.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" + }, + { + "url" : "https://security.gentoo.org/glsa/201711-13" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:3222" + }, + { + "url" : "http://www.securityfocus.com/bid/101837" + }, + { + "url" : "http://www.securitytracker.com/id/1039778" } ] } diff --git a/2017/3xxx/CVE-2017-3114.json b/2017/3xxx/CVE-2017-3114.json index 0b5eb5b31bd..cb5b50500c1 100644 --- a/2017/3xxx/CVE-2017-3114.json +++ b/2017/3xxx/CVE-2017-3114.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" + }, + { + "url" : "https://security.gentoo.org/glsa/201711-13" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:3222" + }, + { + "url" : "http://www.securityfocus.com/bid/101837" + }, + { + "url" : "http://www.securitytracker.com/id/1039778" } ] } diff --git a/2017/3xxx/CVE-2017-3737.json b/2017/3xxx/CVE-2017-3737.json index 7d3ca905bc8..1cf5f834930 100644 --- a/2017/3xxx/CVE-2017-3737.json +++ b/2017/3xxx/CVE-2017-3737.json @@ -56,6 +56,9 @@ { "url" : "https://www.openssl.org/news/secadv/20171207.txt" }, + { + "url" : "https://security.netapp.com/advisory/ntap-20171208-0001/" + }, { "url" : "http://www.securityfocus.com/bid/102103" }, diff --git a/2017/3xxx/CVE-2017-3738.json b/2017/3xxx/CVE-2017-3738.json index 806ee694d32..d9c10ac675a 100644 --- a/2017/3xxx/CVE-2017-3738.json +++ b/2017/3xxx/CVE-2017-3738.json @@ -59,6 +59,12 @@ { "url" : "https://www.openssl.org/news/secadv/20171207.txt" }, + { + "url" : "https://security.netapp.com/advisory/ntap-20171208-0001/" + }, + { + "url" : "http://www.securityfocus.com/bid/102118" + }, { "url" : "http://www.securitytracker.com/id/1039978" }