From bfd08c35016fb92ec52489ccd7ac8bd318966ad2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 4 Jan 2018 16:04:20 -0500 Subject: [PATCH] - Synchronized data. --- 2012/1xxx/CVE-2012-1601.json | 3 +++ 2012/1xxx/CVE-2012-1667.json | 12 ++++++++++++ 2012/1xxx/CVE-2012-1821.json | 3 +++ 2012/1xxx/CVE-2012-1823.json | 9 +++++++++ 2012/1xxx/CVE-2012-1924.json | 3 +++ 2012/1xxx/CVE-2012-1925.json | 3 +++ 2012/1xxx/CVE-2012-1926.json | 3 +++ 2012/1xxx/CVE-2012-1927.json | 3 +++ 2012/1xxx/CVE-2012-1928.json | 3 +++ 2012/1xxx/CVE-2012-1929.json | 3 +++ 2012/1xxx/CVE-2012-1930.json | 3 +++ 2012/1xxx/CVE-2012-1931.json | 3 +++ 2012/1xxx/CVE-2012-1937.json | 6 ++++++ 2012/1xxx/CVE-2012-1940.json | 6 ++++++ 2012/1xxx/CVE-2012-1947.json | 6 ++++++ 2012/2xxx/CVE-2012-2034.json | 9 +++++++++ 2012/2xxx/CVE-2012-2035.json | 9 +++++++++ 2012/2xxx/CVE-2012-2036.json | 9 +++++++++ 2012/2xxx/CVE-2012-2037.json | 9 +++++++++ 2012/2xxx/CVE-2012-2038.json | 9 +++++++++ 2012/2xxx/CVE-2012-2039.json | 9 +++++++++ 2012/2xxx/CVE-2012-2040.json | 6 ++++++ 2012/2xxx/CVE-2012-2110.json | 9 +++++++++ 2012/2xxx/CVE-2012-2111.json | 3 +++ 2012/2xxx/CVE-2012-2121.json | 3 +++ 2012/2xxx/CVE-2012-2131.json | 9 +++++++++ 2012/2xxx/CVE-2012-2333.json | 12 ++++++++++++ 2012/2xxx/CVE-2012-2335.json | 3 +++ 2012/2xxx/CVE-2012-2336.json | 3 +++ 2012/2xxx/CVE-2012-2337.json | 3 +++ 2012/2xxx/CVE-2012-2369.json | 6 ++++++ 2012/2xxx/CVE-2012-2944.json | 3 +++ 2012/3xxx/CVE-2012-3291.json | 3 +++ 33 files changed, 186 insertions(+) diff --git a/2012/1xxx/CVE-2012-1601.json b/2012/1xxx/CVE-2012-1601.json index 0e0801458ac..a32ad0e1ab6 100644 --- a/2012/1xxx/CVE-2012-1601.json +++ b/2012/1xxx/CVE-2012-1601.json @@ -70,6 +70,9 @@ { "url" : "http://rhn.redhat.com/errata/RHSA-2012-0571.html" }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0676.html" + }, { "url" : "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" }, diff --git a/2012/1xxx/CVE-2012-1667.json b/2012/1xxx/CVE-2012-1667.json index 920b8793dc4..c5f59813bba 100644 --- a/2012/1xxx/CVE-2012-1667.json +++ b/2012/1xxx/CVE-2012-1667.json @@ -67,6 +67,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2486" + }, { "url" : "http://marc.info/?l=bugtraq&m=134132772016230&w=2" }, @@ -82,6 +85,15 @@ { "url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html" + }, + { + "url" : "http://www.kb.cert.org/vuls/id/381699" + }, { "url" : "http://www.securityfocus.com/bid/53772" }, diff --git a/2012/1xxx/CVE-2012-1821.json b/2012/1xxx/CVE-2012-1821.json index 9a47a0ad7cc..62e82b34dc7 100644 --- a/2012/1xxx/CVE-2012-1821.json +++ b/2012/1xxx/CVE-2012-1821.json @@ -55,6 +55,9 @@ { "url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_00" }, + { + "url" : "http://www.kb.cert.org/vuls/id/149070" + }, { "url" : "http://www.securityfocus.com/bid/50358" }, diff --git a/2012/1xxx/CVE-2012-1823.json b/2012/1xxx/CVE-2012-1823.json index e3ad7d35300..b1336557272 100644 --- a/2012/1xxx/CVE-2012-1823.json +++ b/2012/1xxx/CVE-2012-1823.json @@ -85,6 +85,9 @@ { "url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2" }, + { + "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:068" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2012-0546.html" }, @@ -94,6 +97,12 @@ { "url" : "http://rhn.redhat.com/errata/RHSA-2012-0568.html" }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0569.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0570.html" + }, { "url" : "http://www.kb.cert.org/vuls/id/520827" }, diff --git a/2012/1xxx/CVE-2012-1924.json b/2012/1xxx/CVE-2012-1924.json index 33e8c335764..b6ceea3a2b5 100644 --- a/2012/1xxx/CVE-2012-1924.json +++ b/2012/1xxx/CVE-2012-1924.json @@ -64,6 +64,9 @@ { "url" : "http://www.opera.com/support/kb/view/1010/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://osvdb.org/80620" }, diff --git a/2012/1xxx/CVE-2012-1925.json b/2012/1xxx/CVE-2012-1925.json index 5e0fd2f6b9d..fb13bf7978c 100644 --- a/2012/1xxx/CVE-2012-1925.json +++ b/2012/1xxx/CVE-2012-1925.json @@ -64,6 +64,9 @@ { "url" : "http://www.opera.com/support/kb/view/1011/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://osvdb.org/80621" }, diff --git a/2012/1xxx/CVE-2012-1926.json b/2012/1xxx/CVE-2012-1926.json index 70780d0d97e..edd5a3802f8 100644 --- a/2012/1xxx/CVE-2012-1926.json +++ b/2012/1xxx/CVE-2012-1926.json @@ -64,6 +64,9 @@ { "url" : "http://www.opera.com/support/kb/view/1012/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://secunia.com/advisories/48535" } diff --git a/2012/1xxx/CVE-2012-1927.json b/2012/1xxx/CVE-2012-1927.json index 43d6169941c..c10551c695b 100644 --- a/2012/1xxx/CVE-2012-1927.json +++ b/2012/1xxx/CVE-2012-1927.json @@ -64,6 +64,9 @@ { "url" : "http://www.opera.com/support/kb/view/1013/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://secunia.com/advisories/48535" } diff --git a/2012/1xxx/CVE-2012-1928.json b/2012/1xxx/CVE-2012-1928.json index 1c235d5fc7f..aef2a64d860 100644 --- a/2012/1xxx/CVE-2012-1928.json +++ b/2012/1xxx/CVE-2012-1928.json @@ -64,6 +64,9 @@ { "url" : "http://www.opera.com/support/kb/view/1014/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://secunia.com/advisories/48535" } diff --git a/2012/1xxx/CVE-2012-1929.json b/2012/1xxx/CVE-2012-1929.json index 70120c4cbe3..49809f73caf 100644 --- a/2012/1xxx/CVE-2012-1929.json +++ b/2012/1xxx/CVE-2012-1929.json @@ -64,6 +64,9 @@ { "url" : "http://www.opera.com/support/kb/view/1013/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://secunia.com/advisories/48535" }, diff --git a/2012/1xxx/CVE-2012-1930.json b/2012/1xxx/CVE-2012-1930.json index 6c405d87c22..03afbf4c725 100644 --- a/2012/1xxx/CVE-2012-1930.json +++ b/2012/1xxx/CVE-2012-1930.json @@ -58,6 +58,9 @@ { "url" : "http://www.opera.com/support/kb/view/1015/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://secunia.com/advisories/48535" }, diff --git a/2012/1xxx/CVE-2012-1931.json b/2012/1xxx/CVE-2012-1931.json index 322fee69447..f4970f7a5a9 100644 --- a/2012/1xxx/CVE-2012-1931.json +++ b/2012/1xxx/CVE-2012-1931.json @@ -58,6 +58,9 @@ { "url" : "http://www.opera.com/support/kb/view/1015/" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html" + }, { "url" : "http://secunia.com/advisories/48535" }, diff --git a/2012/1xxx/CVE-2012-1937.json b/2012/1xxx/CVE-2012-1937.json index 030b76795d2..0ab924a5e91 100644 --- a/2012/1xxx/CVE-2012-1937.json +++ b/2012/1xxx/CVE-2012-1937.json @@ -73,6 +73,12 @@ { "url" : "http://www.debian.org/security/2012/dsa-2499" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2488" + }, + { + "url" : "http://www.debian.org/security/2012/dsa-2489" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088" }, diff --git a/2012/1xxx/CVE-2012-1940.json b/2012/1xxx/CVE-2012-1940.json index 70405ccb217..52904cab4ab 100644 --- a/2012/1xxx/CVE-2012-1940.json +++ b/2012/1xxx/CVE-2012-1940.json @@ -61,6 +61,12 @@ { "url" : "http://www.debian.org/security/2012/dsa-2499" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2488" + }, + { + "url" : "http://www.debian.org/security/2012/dsa-2489" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088" }, diff --git a/2012/1xxx/CVE-2012-1947.json b/2012/1xxx/CVE-2012-1947.json index f96bd23448e..d3560b3480e 100644 --- a/2012/1xxx/CVE-2012-1947.json +++ b/2012/1xxx/CVE-2012-1947.json @@ -58,6 +58,12 @@ { "url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=744541" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2488" + }, + { + "url" : "http://www.debian.org/security/2012/dsa-2489" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088" }, diff --git a/2012/2xxx/CVE-2012-2034.json b/2012/2xxx/CVE-2012-2034.json index 37a3d649a7e..65bc5e0570e 100644 --- a/2012/2xxx/CVE-2012-2034.json +++ b/2012/2xxx/CVE-2012-2034.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0722.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2035.json b/2012/2xxx/CVE-2012-2035.json index 4834dd789c1..4e2066339e7 100644 --- a/2012/2xxx/CVE-2012-2035.json +++ b/2012/2xxx/CVE-2012-2035.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0722.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2036.json b/2012/2xxx/CVE-2012-2036.json index 0c4c2054ad7..7fa64dbb7c5 100644 --- a/2012/2xxx/CVE-2012-2036.json +++ b/2012/2xxx/CVE-2012-2036.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0722.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2037.json b/2012/2xxx/CVE-2012-2037.json index 307226a6e27..8e8a399721f 100644 --- a/2012/2xxx/CVE-2012-2037.json +++ b/2012/2xxx/CVE-2012-2037.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0722.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2038.json b/2012/2xxx/CVE-2012-2038.json index 1b532f8b00b..286ebd6e0d7 100644 --- a/2012/2xxx/CVE-2012-2038.json +++ b/2012/2xxx/CVE-2012-2038.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0722.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2039.json b/2012/2xxx/CVE-2012-2039.json index 14ceba716af..ace8b532e26 100644 --- a/2012/2xxx/CVE-2012-2039.json +++ b/2012/2xxx/CVE-2012-2039.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0722.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2040.json b/2012/2xxx/CVE-2012-2040.json index 0054c77bc12..9b3a35438ff 100644 --- a/2012/2xxx/CVE-2012-2040.json +++ b/2012/2xxx/CVE-2012-2040.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html" } ] } diff --git a/2012/2xxx/CVE-2012-2110.json b/2012/2xxx/CVE-2012-2110.json index 7a63879c342..4fa2fa54f02 100644 --- a/2012/2xxx/CVE-2012-2110.json +++ b/2012/2xxx/CVE-2012-2110.json @@ -124,6 +124,9 @@ { "url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2" }, + { + "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:060" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2012-0518.html" }, @@ -142,6 +145,12 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1424-1" }, diff --git a/2012/2xxx/CVE-2012-2111.json b/2012/2xxx/CVE-2012-2111.json index f71c149c1bd..880efd28f3a 100644 --- a/2012/2xxx/CVE-2012-2111.json +++ b/2012/2xxx/CVE-2012-2111.json @@ -76,6 +76,9 @@ { "url" : "http://marc.info/?l=bugtraq&m=134323086902585&w=2" }, + { + "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:067" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2012-0533.html" }, diff --git a/2012/2xxx/CVE-2012-2121.json b/2012/2xxx/CVE-2012-2121.json index c410f2af26b..834a93bc8c2 100644 --- a/2012/2xxx/CVE-2012-2121.json +++ b/2012/2xxx/CVE-2012-2121.json @@ -67,6 +67,9 @@ { "url" : "http://rhn.redhat.com/errata/RHSA-2012-0743.html" }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0676.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1577-1" }, diff --git a/2012/2xxx/CVE-2012-2131.json b/2012/2xxx/CVE-2012-2131.json index d4c4bafee50..76fe60760af 100644 --- a/2012/2xxx/CVE-2012-2131.json +++ b/2012/2xxx/CVE-2012-2131.json @@ -88,9 +88,18 @@ { "url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2" }, + { + "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:064" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00007.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00014.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00015.html" + }, { "url" : "http://www.ubuntu.com/usn/USN-1428-1" }, diff --git a/2012/2xxx/CVE-2012-2333.json b/2012/2xxx/CVE-2012-2333.json index 94c40af3164..04edf799e9e 100644 --- a/2012/2xxx/CVE-2012-2333.json +++ b/2012/2xxx/CVE-2012-2333.json @@ -94,6 +94,9 @@ { "url" : "http://marc.info/?l=bugtraq&m=136432043316835&w=2" }, + { + "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:073" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2012-1306.html" }, @@ -103,6 +106,15 @@ { "url" : "http://rhn.redhat.com/errata/RHSA-2012-1308.html" }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2012-0699.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00019.html" + }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00020.html" + }, { "url" : "http://www.kb.cert.org/vuls/id/737740" }, diff --git a/2012/2xxx/CVE-2012-2335.json b/2012/2xxx/CVE-2012-2335.json index a1c53518816..6b21288236e 100644 --- a/2012/2xxx/CVE-2012-2335.json +++ b/2012/2xxx/CVE-2012-2335.json @@ -73,6 +73,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html" + }, { "url" : "http://www.kb.cert.org/vuls/id/520827" }, diff --git a/2012/2xxx/CVE-2012-2336.json b/2012/2xxx/CVE-2012-2336.json index d3c0914ebad..0dd3cfcacf3 100644 --- a/2012/2xxx/CVE-2012-2336.json +++ b/2012/2xxx/CVE-2012-2336.json @@ -73,6 +73,9 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html" }, + { + "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html" + }, { "url" : "http://secunia.com/advisories/49014" } diff --git a/2012/2xxx/CVE-2012-2337.json b/2012/2xxx/CVE-2012-2337.json index 609a7fea8de..e1afa9430e7 100644 --- a/2012/2xxx/CVE-2012-2337.json +++ b/2012/2xxx/CVE-2012-2337.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.suse.com/security/cve/CVE-2012-2337/" + }, { "url" : "http://www.sudo.ws/sudo/alerts/netmask.html" }, diff --git a/2012/2xxx/CVE-2012-2369.json b/2012/2xxx/CVE-2012-2369.json index e5dcb93d8e8..72f6a5e3104 100644 --- a/2012/2xxx/CVE-2012-2369.json +++ b/2012/2xxx/CVE-2012-2369.json @@ -55,11 +55,17 @@ { "url" : "http://openwall.com/lists/oss-security/2012/05/16/2" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2476" + }, { "url" : "http://security.gentoo.org/glsa/glsa-201207-05.xml" }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00003.html" + }, + { + "url" : "https://lists.opensuse.org/opensuse-security-announce/2012-06/msg00003.html" } ] } diff --git a/2012/2xxx/CVE-2012-2944.json b/2012/2xxx/CVE-2012-2944.json index 2a1b27ec2cf..49ba13bf49c 100644 --- a/2012/2xxx/CVE-2012-2944.json +++ b/2012/2xxx/CVE-2012-2944.json @@ -61,6 +61,9 @@ { "url" : "http://trac.networkupstools.org/projects/nut/changeset/3633" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2484" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:087" }, diff --git a/2012/3xxx/CVE-2012-3291.json b/2012/3xxx/CVE-2012-3291.json index 7d4728f7362..a198129eafd 100644 --- a/2012/3xxx/CVE-2012-3291.json +++ b/2012/3xxx/CVE-2012-3291.json @@ -58,6 +58,9 @@ { "url" : "http://www.infradead.org/openconnect/changelog.html" }, + { + "url" : "http://www.debian.org/security/2012/dsa-2495" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079747.html" },