diff --git a/2016/1000xxx/CVE-2016-1000031.json b/2016/1000xxx/CVE-2016-1000031.json index 5ed10ee92f9..e47eba1e48e 100644 --- a/2016/1000xxx/CVE-2016-1000031.json +++ b/2016/1000xxx/CVE-2016-1000031.json @@ -97,6 +97,11 @@ "refsource" : "CONFIRM", "url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190212-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190212-0001/" + }, { "name" : "93604", "refsource" : "BID", diff --git a/2016/3xxx/CVE-2016-3092.json b/2016/3xxx/CVE-2016-3092.json index e3ce3d1ead6..0b1f32ca84b 100644 --- a/2016/3xxx/CVE-2016-3092.json +++ b/2016/3xxx/CVE-2016-3092.json @@ -137,6 +137,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190212-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190212-0001/" + }, { "name" : "DSA-3611", "refsource" : "DEBIAN", diff --git a/2017/5xxx/CVE-2017-5753.json b/2017/5xxx/CVE-2017-5753.json index 93ff2d234b5..bece5cdaf65 100644 --- a/2017/5xxx/CVE-2017-5753.json +++ b/2017/5xxx/CVE-2017-5753.json @@ -223,6 +223,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" + }, { "name" : "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "refsource" : "CISCO", diff --git a/2018/11xxx/CVE-2018-11262.json b/2018/11xxx/CVE-2018-11262.json index f014c6277c8..d63362d0103 100644 --- a/2018/11xxx/CVE-2018-11262.json +++ b/2018/11xxx/CVE-2018-11262.json @@ -61,6 +61,11 @@ "name" : "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin", "refsource" : "CONFIRM", "url" : "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin" + }, + { + "name" : "106949", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106949" } ] } diff --git a/2018/11xxx/CVE-2018-11275.json b/2018/11xxx/CVE-2018-11275.json index f0098232c3d..3f4f2396a1a 100644 --- a/2018/11xxx/CVE-2018-11275.json +++ b/2018/11xxx/CVE-2018-11275.json @@ -61,6 +61,11 @@ "name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin", "refsource" : "CONFIRM", "url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" + }, + { + "name" : "106949", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106949" } ] } diff --git a/2018/11xxx/CVE-2018-11280.json b/2018/11xxx/CVE-2018-11280.json index 9aa9db181a4..efb5255649e 100644 --- a/2018/11xxx/CVE-2018-11280.json +++ b/2018/11xxx/CVE-2018-11280.json @@ -61,6 +61,11 @@ "name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin", "refsource" : "CONFIRM", "url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" + }, + { + "name" : "106949", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106949" } ] } diff --git a/2018/11xxx/CVE-2018-11627.json b/2018/11xxx/CVE-2018-11627.json index b6ec88a654e..a26fff116c3 100644 --- a/2018/11xxx/CVE-2018-11627.json +++ b/2018/11xxx/CVE-2018-11627.json @@ -66,6 +66,11 @@ "name" : "RHSA-2019:0212", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0212" + }, + { + "name" : "RHSA-2019:0315", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0315" } ] } diff --git a/2018/18xxx/CVE-2018-18397.json b/2018/18xxx/CVE-2018-18397.json index af5f99d2702..16c75ba7ead 100644 --- a/2018/18xxx/CVE-2018-18397.json +++ b/2018/18xxx/CVE-2018-18397.json @@ -86,6 +86,11 @@ "name" : "RHSA-2019:0202", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0202" + }, + { + "name" : "RHSA-2019:0324", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0324" } ] } diff --git a/2018/3xxx/CVE-2018-3616.json b/2018/3xxx/CVE-2018-3616.json index cb5d928b1e8..5e07655a116 100644 --- a/2018/3xxx/CVE-2018-3616.json +++ b/2018/3xxx/CVE-2018-3616.json @@ -67,6 +67,11 @@ "name" : "https://security.netapp.com/advisory/ntap-20180924-0003/", "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180924-0003/" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf" } ] } diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index e975b93a547..6870f187f2a 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -153,6 +153,11 @@ "refsource" : "CONFIRM", "url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" + }, { "name" : "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "refsource" : "CISCO", diff --git a/2018/3xxx/CVE-2018-3657.json b/2018/3xxx/CVE-2018-3657.json index 2c4b0625db4..1abdb1239e7 100644 --- a/2018/3xxx/CVE-2018-3657.json +++ b/2018/3xxx/CVE-2018-3657.json @@ -67,6 +67,11 @@ "name" : "https://security.netapp.com/advisory/ntap-20180924-0003/", "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180924-0003/" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf" } ] } diff --git a/2018/3xxx/CVE-2018-3658.json b/2018/3xxx/CVE-2018-3658.json index 0b55e558687..3765d2cc955 100644 --- a/2018/3xxx/CVE-2018-3658.json +++ b/2018/3xxx/CVE-2018-3658.json @@ -67,6 +67,11 @@ "name" : "https://security.netapp.com/advisory/ntap-20180924-0003/", "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180924-0003/" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf" } ] } diff --git a/2018/3xxx/CVE-2018-3989.json b/2018/3xxx/CVE-2018-3989.json index 89a1eed106f..c81331f02c9 100644 --- a/2018/3xxx/CVE-2018-3989.json +++ b/2018/3xxx/CVE-2018-3989.json @@ -56,6 +56,11 @@ "name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0657", "refsource" : "MISC", "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0657" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" } ] } diff --git a/2018/3xxx/CVE-2018-3990.json b/2018/3xxx/CVE-2018-3990.json index 87897347c0d..2188b071f86 100644 --- a/2018/3xxx/CVE-2018-3990.json +++ b/2018/3xxx/CVE-2018-3990.json @@ -56,6 +56,11 @@ "name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0658", "refsource" : "MISC", "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0658" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" } ] } diff --git a/2018/3xxx/CVE-2018-3991.json b/2018/3xxx/CVE-2018-3991.json index 4843a99ec58..d63f25451bf 100644 --- a/2018/3xxx/CVE-2018-3991.json +++ b/2018/3xxx/CVE-2018-3991.json @@ -56,6 +56,11 @@ "name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659", "refsource" : "MISC", "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659" + }, + { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf", + "refsource" : "CONFIRM", + "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" } ] } diff --git a/2019/5xxx/CVE-2019-5736.json b/2019/5xxx/CVE-2019-5736.json index d54731e5475..db30f2335f4 100644 --- a/2019/5xxx/CVE-2019-5736.json +++ b/2019/5xxx/CVE-2019-5736.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46359", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46359/" + }, { "name" : "https://access.redhat.com/security/cve/cve-2019-5736", "refsource" : "MISC", @@ -121,6 +126,11 @@ "name" : "RHSA-2019:0304", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0304" + }, + { + "name" : "106976", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106976" } ] } diff --git a/2019/6xxx/CVE-2019-6537.json b/2019/6xxx/CVE-2019-6537.json index 0ac0c360a13..1aec810961e 100644 --- a/2019/6xxx/CVE-2019-6537.json +++ b/2019/6xxx/CVE-2019-6537.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03" + }, + { + "name" : "106861", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106861" } ] } diff --git a/2019/6xxx/CVE-2019-6539.json b/2019/6xxx/CVE-2019-6539.json index 7000ce8b2af..fb3e768ead5 100644 --- a/2019/6xxx/CVE-2019-6539.json +++ b/2019/6xxx/CVE-2019-6539.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03" + }, + { + "name" : "106861", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106861" } ] } diff --git a/2019/6xxx/CVE-2019-6541.json b/2019/6xxx/CVE-2019-6541.json index cd0c15c5ba6..702e9f970ab 100644 --- a/2019/6xxx/CVE-2019-6541.json +++ b/2019/6xxx/CVE-2019-6541.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03" + }, + { + "name" : "106861", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106861" } ] } diff --git a/2019/6xxx/CVE-2019-6543.json b/2019/6xxx/CVE-2019-6543.json index 717b3bea46e..b72b7d2d875 100644 --- a/2019/6xxx/CVE-2019-6543.json +++ b/2019/6xxx/CVE-2019-6543.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01" + }, + { + "name" : "https://www.tenable.com/security/research/tra-2019-04", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2019-04" } ] } diff --git a/2019/6xxx/CVE-2019-6545.json b/2019/6xxx/CVE-2019-6545.json index 2da3e3420f2..90d76da882f 100644 --- a/2019/6xxx/CVE-2019-6545.json +++ b/2019/6xxx/CVE-2019-6545.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01" + }, + { + "name" : "https://www.tenable.com/security/research/tra-2019-04", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2019-04" } ] }