From 1b5c7c36c240a130aedddea204f28f1052cc7ebc Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 10 Nov 2018 06:05:36 -0500 Subject: [PATCH] - Synchronized data. --- 2016/7xxx/CVE-2016-7567.json | 5 +++++ 2018/1000xxx/CVE-2018-1000801.json | 5 +++++ 2018/12xxx/CVE-2018-12414.json | 5 +++++ 2018/12xxx/CVE-2018-12882.json | 5 +++++ 2018/13xxx/CVE-2018-13785.json | 10 ++++++++++ 2018/15xxx/CVE-2018-15120.json | 5 +++++ 2018/15xxx/CVE-2018-15443.json | 5 +++++ 2018/15xxx/CVE-2018-15444.json | 5 +++++ 2018/15xxx/CVE-2018-15445.json | 5 +++++ 2018/18xxx/CVE-2018-18820.json | 5 +++++ 2018/3xxx/CVE-2018-3136.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3139.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3149.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3169.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3180.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3183.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3214.json | 10 ++++++++++ 17 files changed, 125 insertions(+) diff --git a/2016/7xxx/CVE-2016-7567.json b/2016/7xxx/CVE-2016-7567.json index 9b039b61c69..0910229d436 100644 --- a/2016/7xxx/CVE-2016-7567.json +++ b/2016/7xxx/CVE-2016-7567.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45804", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45804/" + }, { "name" : "[oss-security] 20160927 CVE Request - OpenSLP 2.0 Memory Corruption", "refsource" : "MLIST", diff --git a/2018/1000xxx/CVE-2018-1000801.json b/2018/1000xxx/CVE-2018-1000801.json index 9c87613a83f..8265a5ba533 100644 --- a/2018/1000xxx/CVE-2018-1000801.json +++ b/2018/1000xxx/CVE-2018-1000801.json @@ -74,6 +74,11 @@ "name" : "DSA-4303", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4303" + }, + { + "name" : "GLSA-201811-08", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201811-08" } ] } diff --git a/2018/12xxx/CVE-2018-12414.json b/2018/12xxx/CVE-2018-12414.json index 38820e5a4e1..1d07adf52e2 100644 --- a/2018/12xxx/CVE-2018-12414.json +++ b/2018/12xxx/CVE-2018-12414.json @@ -135,6 +135,11 @@ "name" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-6-2018-tibco-rendezvous", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-6-2018-tibco-rendezvous" + }, + { + "name" : "105871", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105871" } ] }, diff --git a/2018/12xxx/CVE-2018-12882.json b/2018/12xxx/CVE-2018-12882.json index 16c6a8d7ca5..5988f94ad74 100644 --- a/2018/12xxx/CVE-2018-12882.json +++ b/2018/12xxx/CVE-2018-12882.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.php.net/bug.php?id=76409" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181109-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181109-0001/" + }, { "name" : "USN-3702-1", "refsource" : "UBUNTU", diff --git a/2018/13xxx/CVE-2018-13785.json b/2018/13xxx/CVE-2018-13785.json index 9e09789c613..ab75ba493d1 100644 --- a/2018/13xxx/CVE-2018-13785.json +++ b/2018/13xxx/CVE-2018-13785.json @@ -102,6 +102,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3008" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3712-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15120.json b/2018/15xxx/CVE-2018-15120.json index 7f7203af2b8..b421708fc2c 100644 --- a/2018/15xxx/CVE-2018-15120.json +++ b/2018/15xxx/CVE-2018-15120.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f" }, + { + "name" : "GLSA-201811-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201811-07" + }, { "name" : "USN-3750-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15443.json b/2018/15xxx/CVE-2018-15443.json index 99077694acf..24cc8b7292b 100644 --- a/2018/15xxx/CVE-2018-15443.json +++ b/2018/15xxx/CVE-2018-15443.json @@ -71,6 +71,11 @@ "name" : "20181107 Cisco Firepower Detection Engine TCP Intrusion Prevention System Rule Bypass Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-fde-tcp-bypass" + }, + { + "name" : "105870", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105870" } ] }, diff --git a/2018/15xxx/CVE-2018-15444.json b/2018/15xxx/CVE-2018-15444.json index 74add144f6a..bfa0608a56f 100644 --- a/2018/15xxx/CVE-2018-15444.json +++ b/2018/15xxx/CVE-2018-15444.json @@ -67,6 +67,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-36", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-36" + }, { "name" : "20181107 Cisco Energy Management Suite XML External Entity Vulnerability", "refsource" : "CISCO", diff --git a/2018/15xxx/CVE-2018-15445.json b/2018/15xxx/CVE-2018-15445.json index e3f8bf89130..7f7f5843d68 100644 --- a/2018/15xxx/CVE-2018-15445.json +++ b/2018/15xxx/CVE-2018-15445.json @@ -67,6 +67,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-36", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-36" + }, { "name" : "20181107 Cisco Energy Management Suite Cross-Site Request Forgery Vulnerability", "refsource" : "CISCO", diff --git a/2018/18xxx/CVE-2018-18820.json b/2018/18xxx/CVE-2018-18820.json index 4d5f9ea0799..b6067a029a3 100644 --- a/2018/18xxx/CVE-2018-18820.json +++ b/2018/18xxx/CVE-2018-18820.json @@ -62,6 +62,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4333" }, + { + "name" : "GLSA-201811-09", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201811-09" + }, { "name" : "1042019", "refsource" : "SECTRACK", diff --git a/2018/3xxx/CVE-2018-3136.json b/2018/3xxx/CVE-2018-3136.json index 2dfda30864e..3b4bc81ac01 100644 --- a/2018/3xxx/CVE-2018-3136.json +++ b/2018/3xxx/CVE-2018-3136.json @@ -127,6 +127,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3521" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3139.json b/2018/3xxx/CVE-2018-3139.json index d646fede089..c772dfbc54f 100644 --- a/2018/3xxx/CVE-2018-3139.json +++ b/2018/3xxx/CVE-2018-3139.json @@ -127,6 +127,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3521" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3149.json b/2018/3xxx/CVE-2018-3149.json index ffa92ede4fa..53a2df3c219 100644 --- a/2018/3xxx/CVE-2018-3149.json +++ b/2018/3xxx/CVE-2018-3149.json @@ -131,6 +131,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3521" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3169.json b/2018/3xxx/CVE-2018-3169.json index 996478023f3..35acae0f641 100644 --- a/2018/3xxx/CVE-2018-3169.json +++ b/2018/3xxx/CVE-2018-3169.json @@ -117,6 +117,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3521" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3180.json b/2018/3xxx/CVE-2018-3180.json index 8bff90dbd56..f8212af1fd1 100644 --- a/2018/3xxx/CVE-2018-3180.json +++ b/2018/3xxx/CVE-2018-3180.json @@ -131,6 +131,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3521" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3183.json b/2018/3xxx/CVE-2018-3183.json index a694cb4c68e..b068ffc61ad 100644 --- a/2018/3xxx/CVE-2018-3183.json +++ b/2018/3xxx/CVE-2018-3183.json @@ -101,6 +101,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3521" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3214.json b/2018/3xxx/CVE-2018-3214.json index fa99bbead3d..766d0b64765 100644 --- a/2018/3xxx/CVE-2018-3214.json +++ b/2018/3xxx/CVE-2018-3214.json @@ -126,6 +126,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3409" }, + { + "name" : "RHSA-2018:3533", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3533" + }, + { + "name" : "RHSA-2018:3534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3534" + }, { "name" : "USN-3804-1", "refsource" : "UBUNTU",