diff --git a/2017/16xxx/CVE-2017-16541.json b/2017/16xxx/CVE-2017-16541.json index c9b946e87fb..e75ceddb288 100644 --- a/2017/16xxx/CVE-2017-16541.json +++ b/2017/16xxx/CVE-2017-16541.json @@ -77,6 +77,11 @@ "refsource" : "MISC", "url" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2017/7xxx/CVE-2017-7651.json b/2017/7xxx/CVE-2017-7651.json index 15f11eb877c..6bd3282a092 100644 --- a/2017/7xxx/CVE-2017-7651.json +++ b/2017/7xxx/CVE-2017-7651.json @@ -71,6 +71,11 @@ "name" : "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/", "refsource" : "CONFIRM", "url" : "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/" + }, + { + "name" : "DSA-4325", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4325" } ] } diff --git a/2017/7xxx/CVE-2017-7652.json b/2017/7xxx/CVE-2017-7652.json index 0dbba2f57fe..5d08823568d 100644 --- a/2017/7xxx/CVE-2017-7652.json +++ b/2017/7xxx/CVE-2017-7652.json @@ -71,6 +71,11 @@ "name" : "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/", "refsource" : "CONFIRM", "url" : "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/" + }, + { + "name" : "DSA-4325", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4325" } ] } diff --git a/2017/7xxx/CVE-2017-7653.json b/2017/7xxx/CVE-2017-7653.json index be21ea14a3e..88d707c03b6 100644 --- a/2017/7xxx/CVE-2017-7653.json +++ b/2017/7xxx/CVE-2017-7653.json @@ -67,6 +67,11 @@ "name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113", "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113" + }, + { + "name" : "DSA-4325", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4325" } ] } diff --git a/2017/7xxx/CVE-2017-7654.json b/2017/7xxx/CVE-2017-7654.json index 15cae2233e0..c4092f66fdf 100644 --- a/2017/7xxx/CVE-2017-7654.json +++ b/2017/7xxx/CVE-2017-7654.json @@ -62,6 +62,11 @@ "name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=533493", "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=533493" + }, + { + "name" : "DSA-4325", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4325" } ] } diff --git a/2018/1002xxx/CVE-2018-1002202.json b/2018/1002xxx/CVE-2018-1002202.json index 60a8f7907d0..39b60a35988 100644 --- a/2018/1002xxx/CVE-2018-1002202.json +++ b/2018/1002xxx/CVE-2018-1002202.json @@ -70,6 +70,11 @@ "name" : "https://snyk.io/vuln/SNYK-JAVA-NETLINGALAZIP4J-31679", "refsource" : "MISC", "url" : "https://snyk.io/vuln/SNYK-JAVA-NETLINGALAZIP4J-31679" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03895en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03895en_us" } ] } diff --git a/2018/12xxx/CVE-2018-12376.json b/2018/12xxx/CVE-2018-12376.json index 2e9d1774f6e..18baa809c9a 100644 --- a/2018/12xxx/CVE-2018-12376.json +++ b/2018/12xxx/CVE-2018-12376.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4287" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2018/12xxx/CVE-2018-12377.json b/2018/12xxx/CVE-2018-12377.json index 75444e359e0..547615c0060 100644 --- a/2018/12xxx/CVE-2018-12377.json +++ b/2018/12xxx/CVE-2018-12377.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4287" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2018/12xxx/CVE-2018-12378.json b/2018/12xxx/CVE-2018-12378.json index 190fea68f15..a50ccede800 100644 --- a/2018/12xxx/CVE-2018-12378.json +++ b/2018/12xxx/CVE-2018-12378.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4287" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2018/12xxx/CVE-2018-12379.json b/2018/12xxx/CVE-2018-12379.json index 64378708e0a..5328e1572a4 100644 --- a/2018/12xxx/CVE-2018-12379.json +++ b/2018/12xxx/CVE-2018-12379.json @@ -95,6 +95,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-25/" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2018/12xxx/CVE-2018-12383.json b/2018/12xxx/CVE-2018-12383.json index 437343321a2..9fa11ac9d3f 100644 --- a/2018/12xxx/CVE-2018-12383.json +++ b/2018/12xxx/CVE-2018-12383.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4304" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2018/12xxx/CVE-2018-12385.json b/2018/12xxx/CVE-2018-12385.json index 7383d2ca0fa..05c7580afb3 100644 --- a/2018/12xxx/CVE-2018-12385.json +++ b/2018/12xxx/CVE-2018-12385.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4304" }, + { + "name" : "DSA-4327", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4327" + }, { "name" : "GLSA-201810-01", "refsource" : "GENTOO", diff --git a/2018/14xxx/CVE-2018-14648.json b/2018/14xxx/CVE-2018-14648.json index fea7e777799..b219002c7bb 100644 --- a/2018/14xxx/CVE-2018-14648.json +++ b/2018/14xxx/CVE-2018-14648.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181025 [SECURITY] [DLA 1554-1] 389-ds-base security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14665.json b/2018/14xxx/CVE-2018-14665.json index f2522b4cf31..59357a29638 100644 --- a/2018/14xxx/CVE-2018-14665.json +++ b/2018/14xxx/CVE-2018-14665.json @@ -76,6 +76,16 @@ "name" : "https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170", "refsource" : "CONFIRM", "url" : "https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170" + }, + { + "name" : "DSA-4328", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4328" + }, + { + "name" : "1041948", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041948" } ] } diff --git a/2018/15xxx/CVE-2018-15313.json b/2018/15xxx/CVE-2018-15313.json index 5991e241ccf..53b160b905f 100644 --- a/2018/15xxx/CVE-2018-15313.json +++ b/2018/15xxx/CVE-2018-15313.json @@ -61,6 +61,11 @@ "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K21042153" }, + { + "name" : "105733", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105733" + }, { "name" : "1041934", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15314.json b/2018/15xxx/CVE-2018-15314.json index cb23caebf72..e37b9504f7c 100644 --- a/2018/15xxx/CVE-2018-15314.json +++ b/2018/15xxx/CVE-2018-15314.json @@ -61,6 +61,11 @@ "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K04524282" }, + { + "name" : "105733", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105733" + }, { "name" : "1041933", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15316.json b/2018/15xxx/CVE-2018-15316.json index fe2b4af7c3b..7ed7f9e3cd9 100644 --- a/2018/15xxx/CVE-2018-15316.json +++ b/2018/15xxx/CVE-2018-15316.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K51220077" }, + { + "name" : "105731", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105731" + }, { "name" : "1041936", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15442.json b/2018/15xxx/CVE-2018-15442.json index 27d6efeb940..ea8b738d8c3 100644 --- a/2018/15xxx/CVE-2018-15442.json +++ b/2018/15xxx/CVE-2018-15442.json @@ -72,6 +72,11 @@ "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection" }, + { + "name" : "105734", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105734" + }, { "name" : "1041942", "refsource" : "SECTRACK", diff --git a/2018/17xxx/CVE-2018-17903.json b/2018/17xxx/CVE-2018-17903.json index 84d913ec979..afca8abd8bd 100644 --- a/2018/17xxx/CVE-2018-17903.json +++ b/2018/17xxx/CVE-2018-17903.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-02" + }, + { + "name" : "105729", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105729" } ] } diff --git a/2018/17xxx/CVE-2018-17904.json b/2018/17xxx/CVE-2018-17904.json index cf7d0f6ad4b..06a5db37a0b 100644 --- a/2018/17xxx/CVE-2018-17904.json +++ b/2018/17xxx/CVE-2018-17904.json @@ -56,6 +56,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-298-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-298-01" + }, + { + "name" : "105738", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105738" } ] } diff --git a/2018/17xxx/CVE-2018-17921.json b/2018/17xxx/CVE-2018-17921.json index 076a89481dc..0ce2bbbebfb 100644 --- a/2018/17xxx/CVE-2018-17921.json +++ b/2018/17xxx/CVE-2018-17921.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-02" + }, + { + "name" : "105729", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105729" } ] } diff --git a/2018/17xxx/CVE-2018-17923.json b/2018/17xxx/CVE-2018-17923.json index 1c04caf191b..18841bd0c17 100644 --- a/2018/17xxx/CVE-2018-17923.json +++ b/2018/17xxx/CVE-2018-17923.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-02" + }, + { + "name" : "105729", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105729" } ] } diff --git a/2018/17xxx/CVE-2018-17935.json b/2018/17xxx/CVE-2018-17935.json index 2796c0cfc6f..25640e8e538 100644 --- a/2018/17xxx/CVE-2018-17935.json +++ b/2018/17xxx/CVE-2018-17935.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03" + }, + { + "name" : "105732", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105732" } ] } diff --git a/2018/18xxx/CVE-2018-18416.json b/2018/18xxx/CVE-2018-18416.json index db53e6bbf3a..1136b4185b2 100644 --- a/2018/18xxx/CVE-2018-18416.json +++ b/2018/18xxx/CVE-2018-18416.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45672", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45672/" + }, { "name" : "http://packetstormsecurity.com/files/149841/LANGO-Codeigniter-Multilingual-Script-1.0-Cross-Site-Scripting.html", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18437.json b/2018/18xxx/CVE-2018-18437.json index bfe8ada0e8c..1c989ef361d 100644 --- a/2018/18xxx/CVE-2018-18437.json +++ b/2018/18xxx/CVE-2018-18437.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45668", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45668/" + }, { "name" : "http://www.binaryworld.it/guidepoc.asp", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18517.json b/2018/18xxx/CVE-2018-18517.json index 97c9fdbf93c..341bf949094 100644 --- a/2018/18xxx/CVE-2018-18517.json +++ b/2018/18xxx/CVE-2018-18517.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX239002", "refsource" : "CONFIRM", "url" : "https://support.citrix.com/article/CTX239002" + }, + { + "name" : "105725", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105725" } ] } diff --git a/2018/18xxx/CVE-2018-18567.json b/2018/18xxx/CVE-2018-18567.json index c32d839b382..279c1bedb2b 100644 --- a/2018/18xxx/CVE-2018-18567.json +++ b/2018/18xxx/CVE-2018-18567.json @@ -61,6 +61,11 @@ "name" : "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-026.txt", "refsource" : "MISC", "url" : "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-026.txt" + }, + { + "name" : "1041956", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041956" } ] } diff --git a/2018/18xxx/CVE-2018-18652.json b/2018/18xxx/CVE-2018-18652.json index c0221ccfb7a..dacbedb5cf1 100644 --- a/2018/18xxx/CVE-2018-18652.json +++ b/2018/18xxx/CVE-2018-18652.json @@ -56,6 +56,11 @@ "name" : "https://www.veritas.com/content/support/en_US/security/VTS18-003.html", "refsource" : "CONFIRM", "url" : "https://www.veritas.com/content/support/en_US/security/VTS18-003.html" + }, + { + "name" : "105737", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105737" } ] } diff --git a/2018/3xxx/CVE-2018-3136.json b/2018/3xxx/CVE-2018-3136.json index b03adca2b9c..a1d37bab42f 100644 --- a/2018/3xxx/CVE-2018-3136.json +++ b/2018/3xxx/CVE-2018-3136.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3139.json b/2018/3xxx/CVE-2018-3139.json index 3d4428403f6..ef20bdfa654 100644 --- a/2018/3xxx/CVE-2018-3139.json +++ b/2018/3xxx/CVE-2018-3139.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3149.json b/2018/3xxx/CVE-2018-3149.json index 1a22acf5de0..a5aaad48184 100644 --- a/2018/3xxx/CVE-2018-3149.json +++ b/2018/3xxx/CVE-2018-3149.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3169.json b/2018/3xxx/CVE-2018-3169.json index 97cd2cf264c..331134a268a 100644 --- a/2018/3xxx/CVE-2018-3169.json +++ b/2018/3xxx/CVE-2018-3169.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3180.json b/2018/3xxx/CVE-2018-3180.json index b4337696bd3..27e83f5b9c4 100644 --- a/2018/3xxx/CVE-2018-3180.json +++ b/2018/3xxx/CVE-2018-3180.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3183.json b/2018/3xxx/CVE-2018-3183.json index d4f66d67e1f..3d9853814c2 100644 --- a/2018/3xxx/CVE-2018-3183.json +++ b/2018/3xxx/CVE-2018-3183.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3214.json b/2018/3xxx/CVE-2018-3214.json index 7220bc907e9..e5c55c5ab87 100644 --- a/2018/3xxx/CVE-2018-3214.json +++ b/2018/3xxx/CVE-2018-3214.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "DSA-4326", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4326" + }, { "name" : "RHSA-2018:2942", "refsource" : "REDHAT", diff --git a/2018/6xxx/CVE-2018-6789.json b/2018/6xxx/CVE-2018-6789.json index ec5acce2d0c..e3d4c78e35b 100644 --- a/2018/6xxx/CVE-2018-6789.json +++ b/2018/6xxx/CVE-2018-6789.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/44571/" }, + { + "name" : "45671", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45671/" + }, { "name" : "[oss-security] 20180207 CVE-2018-6789 Exim 4.90 and earlier: buffer overflow", "refsource" : "MLIST",