diff --git a/2015/9xxx/CVE-2015-9253.json b/2015/9xxx/CVE-2015-9253.json index d2bc14c0b28..e544a36c949 100644 --- a/2015/9xxx/CVE-2015-9253.json +++ b/2015/9xxx/CVE-2015-9253.json @@ -81,6 +81,11 @@ "name" : "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22", "refsource" : "CONFIRM", "url" : "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22" + }, + { + "name" : "USN-3766-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3766-1/" } ] } diff --git a/2016/0xxx/CVE-2016-0705.json b/2016/0xxx/CVE-2016-0705.json index 7d4ab155b7e..93a2f72cd99 100644 --- a/2016/0xxx/CVE-2016-0705.json +++ b/2016/0xxx/CVE-2016-0705.json @@ -247,6 +247,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2575" }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "openSUSE-SU-2016:1566", "refsource" : "SUSE", diff --git a/2017/15xxx/CVE-2017-15705.json b/2017/15xxx/CVE-2017-15705.json index a05f5ca146c..cf4c549535c 100644 --- a/2017/15xxx/CVE-2017-15705.json +++ b/2017/15xxx/CVE-2017-15705.json @@ -57,6 +57,11 @@ "name" : "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781", "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" + }, + { + "name" : "105347", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105347" } ] } diff --git a/2017/16xxx/CVE-2017-16639.json b/2017/16xxx/CVE-2017-16639.json index 22e128201c0..55bba836f06 100644 --- a/2017/16xxx/CVE-2017-16639.json +++ b/2017/16xxx/CVE-2017-16639.json @@ -66,6 +66,11 @@ "name" : "https://www.wearesegment.com/research/tor-browser-deanonymization-with-smb/", "refsource" : "MISC", "url" : "https://www.wearesegment.com/research/tor-browser-deanonymization-with-smb/" + }, + { + "name" : "105346", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105346" } ] } diff --git a/2017/18xxx/CVE-2017-18191.json b/2017/18xxx/CVE-2017-18191.json index 4eeac9242b4..1af4d0e8cad 100644 --- a/2017/18xxx/CVE-2017-18191.json +++ b/2017/18xxx/CVE-2017-18191.json @@ -77,6 +77,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2332" }, + { + "name" : "RHSA-2018:2714", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2714" + }, { "name" : "103104", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3732.json b/2017/3xxx/CVE-2017-3732.json index ff6504a75a5..a526eb938eb 100644 --- a/2017/3xxx/CVE-2017-3732.json +++ b/2017/3xxx/CVE-2017-3732.json @@ -179,6 +179,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2575" }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "95814", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3736.json b/2017/3xxx/CVE-2017-3736.json index 7d507378870..c2bf56a121e 100644 --- a/2017/3xxx/CVE-2017-3736.json +++ b/2017/3xxx/CVE-2017-3736.json @@ -151,6 +151,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2575" }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "101666", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12533.json b/2018/12xxx/CVE-2018-12533.json index b5a0131ca0a..543bc243151 100644 --- a/2018/12xxx/CVE-2018-12533.json +++ b/2018/12xxx/CVE-2018-12533.json @@ -71,6 +71,11 @@ "name" : "104502", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104502" + }, + { + "name" : "1041617", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041617" } ] } diff --git a/2018/12xxx/CVE-2018-12539.json b/2018/12xxx/CVE-2018-12539.json index e9284ea2505..487daacb1f6 100644 --- a/2018/12xxx/CVE-2018-12539.json +++ b/2018/12xxx/CVE-2018-12539.json @@ -78,6 +78,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2576" }, + { + "name" : "RHSA-2018:2712", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2712" + }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "105126", "refsource" : "BID", diff --git a/2018/13xxx/CVE-2018-13411.json b/2018/13xxx/CVE-2018-13411.json index b916dc06e52..85fccaba3cc 100644 --- a/2018/13xxx/CVE-2018-13411.json +++ b/2018/13xxx/CVE-2018-13411.json @@ -61,6 +61,11 @@ "name" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html", "refsource" : "CONFIRM", "url" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html" + }, + { + "name" : "105348", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105348" } ] } diff --git a/2018/13xxx/CVE-2018-13412.json b/2018/13xxx/CVE-2018-13412.json index 8bce11f661c..3d46cbf32b5 100644 --- a/2018/13xxx/CVE-2018-13412.json +++ b/2018/13xxx/CVE-2018-13412.json @@ -61,6 +61,11 @@ "name" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html", "refsource" : "CONFIRM", "url" : "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html" + }, + { + "name" : "105348", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105348" } ] } diff --git a/2018/14xxx/CVE-2018-14618.json b/2018/14xxx/CVE-2018-14618.json index e66c68efcb1..80ce6c52d5d 100644 --- a/2018/14xxx/CVE-2018-14618.json +++ b/2018/14xxx/CVE-2018-14618.json @@ -90,6 +90,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3765-1/" }, + { + "name" : "USN-3765-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3765-2/" + }, { "name" : "1041605", "refsource" : "SECTRACK", diff --git a/2018/14xxx/CVE-2018-14635.json b/2018/14xxx/CVE-2018-14635.json index 12a60aff0ea..875ccc6f97e 100644 --- a/2018/14xxx/CVE-2018-14635.json +++ b/2018/14xxx/CVE-2018-14635.json @@ -76,6 +76,16 @@ "name" : "https://git.openstack.org/cgit/openstack/neutron/commit/?id=54aa6e81cb17b33ce4d5d469cc11dec2869c762d", "refsource" : "CONFIRM", "url" : "https://git.openstack.org/cgit/openstack/neutron/commit/?id=54aa6e81cb17b33ce4d5d469cc11dec2869c762d" + }, + { + "name" : "RHSA-2018:2710", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2710" + }, + { + "name" : "RHSA-2018:2715", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2715" } ] } diff --git a/2018/14xxx/CVE-2018-14851.json b/2018/14xxx/CVE-2018-14851.json index 602541e98b5..dff553a0221 100644 --- a/2018/14xxx/CVE-2018-14851.json +++ b/2018/14xxx/CVE-2018-14851.json @@ -71,6 +71,11 @@ "name" : "https://bugs.php.net/bug.php?id=76557", "refsource" : "MISC", "url" : "https://bugs.php.net/bug.php?id=76557" + }, + { + "name" : "USN-3766-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3766-1/" } ] } diff --git a/2018/14xxx/CVE-2018-14883.json b/2018/14xxx/CVE-2018-14883.json index c2972b7acc0..828e634fd53 100644 --- a/2018/14xxx/CVE-2018-14883.json +++ b/2018/14xxx/CVE-2018-14883.json @@ -71,6 +71,11 @@ "name" : "https://bugs.php.net/bug.php?id=76423", "refsource" : "CONFIRM", "url" : "https://bugs.php.net/bug.php?id=76423" + }, + { + "name" : "USN-3766-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3766-1/" } ] } diff --git a/2018/17xxx/CVE-2018-17000.json b/2018/17xxx/CVE-2018-17000.json index d068e1898d9..bf27219a154 100644 --- a/2018/17xxx/CVE-2018-17000.json +++ b/2018/17xxx/CVE-2018-17000.json @@ -56,6 +56,11 @@ "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2811", "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2811" + }, + { + "name" : "105342", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105342" } ] } diff --git a/2018/1xxx/CVE-2018-1517.json b/2018/1xxx/CVE-2018-1517.json index 015c1f9d65c..a9db5620bc8 100644 --- a/2018/1xxx/CVE-2018-1517.json +++ b/2018/1xxx/CVE-2018-1517.json @@ -104,6 +104,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2576" }, + { + "name" : "RHSA-2018:2712", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2712" + }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "105117", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1656.json b/2018/1xxx/CVE-2018-1656.json index abc80f6821b..8f8c5892eff 100644 --- a/2018/1xxx/CVE-2018-1656.json +++ b/2018/1xxx/CVE-2018-1656.json @@ -104,6 +104,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2576" }, + { + "name" : "RHSA-2018:2712", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2712" + }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "105118", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1698.json b/2018/1xxx/CVE-2018-1698.json index 4852b3563ee..30eb2e93607 100644 --- a/2018/1xxx/CVE-2018-1698.json +++ b/2018/1xxx/CVE-2018-1698.json @@ -105,6 +105,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10728857" }, + { + "name" : "105343", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105343" + }, { "name" : "ibm-maximo-cve20181698-info-disc(145967)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2940.json b/2018/2xxx/CVE-2018-2940.json index cd8ab36bd3e..699f3bac52d 100644 --- a/2018/2xxx/CVE-2018-2940.json +++ b/2018/2xxx/CVE-2018-2940.json @@ -115,6 +115,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2576" }, + { + "name" : "RHSA-2018:2712", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2712" + }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "104768", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2952.json b/2018/2xxx/CVE-2018-2952.json index 404116631bb..5a1c2a90de1 100644 --- a/2018/2xxx/CVE-2018-2952.json +++ b/2018/2xxx/CVE-2018-2952.json @@ -140,6 +140,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2576" }, + { + "name" : "RHSA-2018:2712", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2712" + }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "USN-3734-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2973.json b/2018/2xxx/CVE-2018-2973.json index b4d8102e55b..a4fd95efda6 100644 --- a/2018/2xxx/CVE-2018-2973.json +++ b/2018/2xxx/CVE-2018-2973.json @@ -115,6 +115,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2576" }, + { + "name" : "RHSA-2018:2712", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2712" + }, + { + "name" : "RHSA-2018:2713", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2713" + }, { "name" : "104773", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5545.json b/2018/5xxx/CVE-2018-5545.json index ee80ab2025f..3dc6d08287f 100644 --- a/2018/5xxx/CVE-2018-5545.json +++ b/2018/5xxx/CVE-2018-5545.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K20226900", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K20226900" + }, + { + "name" : "105344", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105344" } ] } diff --git a/2018/5xxx/CVE-2018-5549.json b/2018/5xxx/CVE-2018-5549.json index eff461c839f..014d938fdd8 100644 --- a/2018/5xxx/CVE-2018-5549.json +++ b/2018/5xxx/CVE-2018-5549.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K05018525", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K05018525" + }, + { + "name" : "105345", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105345" } ] }