From ed953ce8845b5ffbb8444ea497029c0f56375400 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 30 Nov 2017 06:04:00 -0500 Subject: [PATCH] - Synchronized data. --- 2017/12xxx/CVE-2017-12297.json | 3 +++ 2017/12xxx/CVE-2017-12328.json | 3 +++ 2017/12xxx/CVE-2017-12354.json | 3 +++ 2017/12xxx/CVE-2017-12355.json | 3 +++ 2017/12xxx/CVE-2017-12362.json | 6 ++++++ 2017/12xxx/CVE-2017-12366.json | 3 +++ 2017/12xxx/CVE-2017-12367.json | 3 +++ 2017/12xxx/CVE-2017-12368.json | 3 +++ 2017/12xxx/CVE-2017-12369.json | 3 +++ 2017/12xxx/CVE-2017-12370.json | 3 +++ 2017/12xxx/CVE-2017-12371.json | 3 +++ 2017/12xxx/CVE-2017-12372.json | 3 +++ 2017/13xxx/CVE-2017-13704.json | 3 +++ 2017/13xxx/CVE-2017-13872.json | 6 ++++++ 2017/14xxx/CVE-2017-14176.json | 3 +++ 2017/14xxx/CVE-2017-14186.json | 3 +++ 2017/14xxx/CVE-2017-14189.json | 3 +++ 2017/14xxx/CVE-2017-14377.json | 6 ++++++ 2017/14xxx/CVE-2017-14378.json | 6 ++++++ 2017/14xxx/CVE-2017-14491.json | 3 +++ 2017/14xxx/CVE-2017-14495.json | 3 +++ 2017/14xxx/CVE-2017-14496.json | 3 +++ 2017/16xxx/CVE-2017-16540.json | 3 +++ 2017/16xxx/CVE-2017-16994.json | 3 +++ 2017/8xxx/CVE-2017-8816.json | 6 ++++++ 2017/8xxx/CVE-2017-8817.json | 6 ++++++ 2017/8xxx/CVE-2017-8818.json | 3 +++ 27 files changed, 99 insertions(+) diff --git a/2017/12xxx/CVE-2017-12297.json b/2017/12xxx/CVE-2017-12297.json index 245840fe271..a6757f8a127 100644 --- a/2017/12xxx/CVE-2017-12297.json +++ b/2017/12xxx/CVE-2017-12297.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-wmc" + }, + { + "url" : "http://www.securityfocus.com/bid/101985" } ] } diff --git a/2017/12xxx/CVE-2017-12328.json b/2017/12xxx/CVE-2017-12328.json index 44cd6b6a4b2..fba6028251c 100644 --- a/2017/12xxx/CVE-2017-12328.json +++ b/2017/12xxx/CVE-2017-12328.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ipp" + }, + { + "url" : "http://www.securitytracker.com/id/1039922" } ] } diff --git a/2017/12xxx/CVE-2017-12354.json b/2017/12xxx/CVE-2017-12354.json index b455a5e511f..5ff01de2d23 100644 --- a/2017/12xxx/CVE-2017-12354.json +++ b/2017/12xxx/CVE-2017-12354.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-acs" + }, + { + "url" : "http://www.securityfocus.com/bid/101986" } ] } diff --git a/2017/12xxx/CVE-2017-12355.json b/2017/12xxx/CVE-2017-12355.json index 6a3323478ed..9938af13708 100644 --- a/2017/12xxx/CVE-2017-12355.json +++ b/2017/12xxx/CVE-2017-12355.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr" + }, + { + "url" : "http://www.securitytracker.com/id/1039927" } ] } diff --git a/2017/12xxx/CVE-2017-12362.json b/2017/12xxx/CVE-2017-12362.json index d4d391a2cf1..e78463ca1ba 100644 --- a/2017/12xxx/CVE-2017-12362.json +++ b/2017/12xxx/CVE-2017-12362.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-cms" + }, + { + "url" : "http://www.securityfocus.com/bid/101987" + }, + { + "url" : "http://www.securitytracker.com/id/1039913" } ] } diff --git a/2017/12xxx/CVE-2017-12366.json b/2017/12xxx/CVE-2017-12366.json index 98547b1072f..2411110e74a 100644 --- a/2017/12xxx/CVE-2017-12366.json +++ b/2017/12xxx/CVE-2017-12366.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex5" + }, + { + "url" : "http://www.securityfocus.com/bid/101984" } ] } diff --git a/2017/12xxx/CVE-2017-12367.json b/2017/12xxx/CVE-2017-12367.json index 267393f5694..36e16ac78f1 100644 --- a/2017/12xxx/CVE-2017-12367.json +++ b/2017/12xxx/CVE-2017-12367.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players" + }, + { + "url" : "http://www.securitytracker.com/id/1039895" } ] } diff --git a/2017/12xxx/CVE-2017-12368.json b/2017/12xxx/CVE-2017-12368.json index 1a309536cc1..dfb4664df03 100644 --- a/2017/12xxx/CVE-2017-12368.json +++ b/2017/12xxx/CVE-2017-12368.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players" + }, + { + "url" : "http://www.securitytracker.com/id/1039895" } ] } diff --git a/2017/12xxx/CVE-2017-12369.json b/2017/12xxx/CVE-2017-12369.json index 411b2049c68..a7e30c2c4f6 100644 --- a/2017/12xxx/CVE-2017-12369.json +++ b/2017/12xxx/CVE-2017-12369.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players" + }, + { + "url" : "http://www.securitytracker.com/id/1039895" } ] } diff --git a/2017/12xxx/CVE-2017-12370.json b/2017/12xxx/CVE-2017-12370.json index de186935b80..0523bde4f0b 100644 --- a/2017/12xxx/CVE-2017-12370.json +++ b/2017/12xxx/CVE-2017-12370.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players" + }, + { + "url" : "http://www.securitytracker.com/id/1039895" } ] } diff --git a/2017/12xxx/CVE-2017-12371.json b/2017/12xxx/CVE-2017-12371.json index 507d7be158d..9ab9b32559b 100644 --- a/2017/12xxx/CVE-2017-12371.json +++ b/2017/12xxx/CVE-2017-12371.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players" + }, + { + "url" : "http://www.securitytracker.com/id/1039895" } ] } diff --git a/2017/12xxx/CVE-2017-12372.json b/2017/12xxx/CVE-2017-12372.json index 4120dc2b6e9..5291d3249f6 100644 --- a/2017/12xxx/CVE-2017-12372.json +++ b/2017/12xxx/CVE-2017-12372.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players" + }, + { + "url" : "http://www.securitytracker.com/id/1039895" } ] } diff --git a/2017/13xxx/CVE-2017-13704.json b/2017/13xxx/CVE-2017-13704.json index be7e3d38929..9dd91b5eb68 100644 --- a/2017/13xxx/CVE-2017-13704.json +++ b/2017/13xxx/CVE-2017-13704.json @@ -76,6 +76,9 @@ { "url" : "http://www.securityfocus.com/bid/101085" }, + { + "url" : "http://www.securityfocus.com/bid/101977" + }, { "url" : "http://www.securitytracker.com/id/1039474" } diff --git a/2017/13xxx/CVE-2017-13872.json b/2017/13xxx/CVE-2017-13872.json index fdd9ecdecf5..a6866b94351 100644 --- a/2017/13xxx/CVE-2017-13872.json +++ b/2017/13xxx/CVE-2017-13872.json @@ -60,6 +60,12 @@ }, { "url" : "https://support.apple.com/HT208315" + }, + { + "url" : "http://www.securityfocus.com/bid/101981" + }, + { + "url" : "http://www.securitytracker.com/id/1039875" } ] } diff --git a/2017/14xxx/CVE-2017-14176.json b/2017/14xxx/CVE-2017-14176.json index d1871a29e5c..d10e73fc1b5 100644 --- a/2017/14xxx/CVE-2017-14176.json +++ b/2017/14xxx/CVE-2017-14176.json @@ -69,6 +69,9 @@ }, { "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1058214" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4052" } ] } diff --git a/2017/14xxx/CVE-2017-14186.json b/2017/14xxx/CVE-2017-14186.json index 2775ddb25bf..a00e8c3007f 100644 --- a/2017/14xxx/CVE-2017-14186.json +++ b/2017/14xxx/CVE-2017-14186.json @@ -64,6 +64,9 @@ "reference_data" : [ { "url" : "https://fortiguard.com/advisory/FG-IR-17-242" + }, + { + "url" : "http://www.securityfocus.com/bid/101955" } ] } diff --git a/2017/14xxx/CVE-2017-14189.json b/2017/14xxx/CVE-2017-14189.json index bf69e54f4f0..a4d8aa1c46d 100644 --- a/2017/14xxx/CVE-2017-14189.json +++ b/2017/14xxx/CVE-2017-14189.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://fortiguard.com/advisory/FG-IR-17-248" + }, + { + "url" : "http://www.securityfocus.com/bid/101953" } ] } diff --git a/2017/14xxx/CVE-2017-14377.json b/2017/14xxx/CVE-2017-14377.json index e50fe6c8d46..edf4942390c 100644 --- a/2017/14xxx/CVE-2017-14377.json +++ b/2017/14xxx/CVE-2017-14377.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2017/Nov/46" + }, + { + "url" : "http://www.securityfocus.com/bid/101980" + }, + { + "url" : "http://www.securitytracker.com/id/1039876" } ] } diff --git a/2017/14xxx/CVE-2017-14378.json b/2017/14xxx/CVE-2017-14378.json index 7b71c1c06bc..1e26663845e 100644 --- a/2017/14xxx/CVE-2017-14378.json +++ b/2017/14xxx/CVE-2017-14378.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "http://seclists.org/fulldisclosure/2017/Nov/48" + }, + { + "url" : "http://www.securityfocus.com/bid/101979" + }, + { + "url" : "http://www.securitytracker.com/id/1039877" } ] } diff --git a/2017/14xxx/CVE-2017-14491.json b/2017/14xxx/CVE-2017-14491.json index ddf941f7c57..0bffb630b81 100644 --- a/2017/14xxx/CVE-2017-14491.json +++ b/2017/14xxx/CVE-2017-14491.json @@ -115,6 +115,9 @@ { "url" : "http://www.securityfocus.com/bid/101085" }, + { + "url" : "http://www.securityfocus.com/bid/101977" + }, { "url" : "http://www.securitytracker.com/id/1039474" } diff --git a/2017/14xxx/CVE-2017-14495.json b/2017/14xxx/CVE-2017-14495.json index 200d1a0b423..9577c43f3f2 100644 --- a/2017/14xxx/CVE-2017-14495.json +++ b/2017/14xxx/CVE-2017-14495.json @@ -100,6 +100,9 @@ { "url" : "http://www.securityfocus.com/bid/101085" }, + { + "url" : "http://www.securityfocus.com/bid/101977" + }, { "url" : "http://www.securitytracker.com/id/1039474" } diff --git a/2017/14xxx/CVE-2017-14496.json b/2017/14xxx/CVE-2017-14496.json index eed6352e17c..4ba3b464067 100644 --- a/2017/14xxx/CVE-2017-14496.json +++ b/2017/14xxx/CVE-2017-14496.json @@ -103,6 +103,9 @@ { "url" : "http://www.securityfocus.com/bid/101085" }, + { + "url" : "http://www.securityfocus.com/bid/101977" + }, { "url" : "http://www.securitytracker.com/id/1039474" } diff --git a/2017/16xxx/CVE-2017-16540.json b/2017/16xxx/CVE-2017-16540.json index c8cec227e01..c9a1062ed42 100644 --- a/2017/16xxx/CVE-2017-16540.json +++ b/2017/16xxx/CVE-2017-16540.json @@ -57,6 +57,9 @@ }, { "url" : "https://isears.github.io/jekyll/update/2017/10/28/openemr-database-disclosure.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101983" } ] } diff --git a/2017/16xxx/CVE-2017-16994.json b/2017/16xxx/CVE-2017-16994.json index 44f1d54b123..bd3cf3de7b8 100644 --- a/2017/16xxx/CVE-2017-16994.json +++ b/2017/16xxx/CVE-2017-16994.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43178/" + }, { "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=373c4557d2aa362702c4c2d41288fb1e54990b7c" }, diff --git a/2017/8xxx/CVE-2017-8816.json b/2017/8xxx/CVE-2017-8816.json index 6cc33bc171c..c96a91b7968 100644 --- a/2017/8xxx/CVE-2017-8816.json +++ b/2017/8xxx/CVE-2017-8816.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://curl.haxx.se/docs/adv_2017-12e7.html" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4051" + }, + { + "url" : "http://www.securitytracker.com/id/1039896" } ] } diff --git a/2017/8xxx/CVE-2017-8817.json b/2017/8xxx/CVE-2017-8817.json index 6158b89df25..35933f1ebc5 100644 --- a/2017/8xxx/CVE-2017-8817.json +++ b/2017/8xxx/CVE-2017-8817.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://curl.haxx.se/docs/adv_2017-ae72.html" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4051" + }, + { + "url" : "http://www.securitytracker.com/id/1039897" } ] } diff --git a/2017/8xxx/CVE-2017-8818.json b/2017/8xxx/CVE-2017-8818.json index 9b92bd64912..04d17eafa3b 100644 --- a/2017/8xxx/CVE-2017-8818.json +++ b/2017/8xxx/CVE-2017-8818.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://curl.haxx.se/docs/adv_2017-af0a.html" + }, + { + "url" : "http://www.securitytracker.com/id/1039898" } ] }