diff --git a/2015/5xxx/CVE-2015-5352.json b/2015/5xxx/CVE-2015-5352.json index 47f93ce3a0a..fc5d8011ad9 100644 --- a/2015/5xxx/CVE-2015-5352.json +++ b/2015/5xxx/CVE-2015-5352.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181023-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181023-0001/" + }, { "name" : "GLSA-201512-04", "refsource" : "GENTOO", diff --git a/2017/18xxx/CVE-2017-18282.json b/2017/18xxx/CVE-2017-18282.json index 4bcf9cf20c6..5c95dc90ae7 100644 --- a/2017/18xxx/CVE-2017-18282.json +++ b/2017/18xxx/CVE-2017-18282.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18283.json b/2017/18xxx/CVE-2017-18283.json index 3e9f23e7cdf..ce4c8b428a6 100644 --- a/2017/18xxx/CVE-2017-18283.json +++ b/2017/18xxx/CVE-2017-18283.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18292.json b/2017/18xxx/CVE-2017-18292.json index df65cbdedc3..1cc68340546 100644 --- a/2017/18xxx/CVE-2017-18292.json +++ b/2017/18xxx/CVE-2017-18292.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18293.json b/2017/18xxx/CVE-2017-18293.json index f388c749d77..2af6730f434 100644 --- a/2017/18xxx/CVE-2017-18293.json +++ b/2017/18xxx/CVE-2017-18293.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18294.json b/2017/18xxx/CVE-2017-18294.json index 4d34949d7f4..9387f6a11fe 100644 --- a/2017/18xxx/CVE-2017-18294.json +++ b/2017/18xxx/CVE-2017-18294.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18295.json b/2017/18xxx/CVE-2017-18295.json index 5fbef604f9a..6f1651d5893 100644 --- a/2017/18xxx/CVE-2017-18295.json +++ b/2017/18xxx/CVE-2017-18295.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18296.json b/2017/18xxx/CVE-2017-18296.json index 7fb6522e73e..560c441b6d5 100644 --- a/2017/18xxx/CVE-2017-18296.json +++ b/2017/18xxx/CVE-2017-18296.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18297.json b/2017/18xxx/CVE-2017-18297.json index 4779f8bdf29..d6dd18a81e2 100644 --- a/2017/18xxx/CVE-2017-18297.json +++ b/2017/18xxx/CVE-2017-18297.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18298.json b/2017/18xxx/CVE-2017-18298.json index df44f827cf7..605086897c8 100644 --- a/2017/18xxx/CVE-2017-18298.json +++ b/2017/18xxx/CVE-2017-18298.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18299.json b/2017/18xxx/CVE-2017-18299.json index 217af8d49b6..53d5f530684 100644 --- a/2017/18xxx/CVE-2017-18299.json +++ b/2017/18xxx/CVE-2017-18299.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18300.json b/2017/18xxx/CVE-2017-18300.json index f2c19a5f003..08202b7d8ba 100644 --- a/2017/18xxx/CVE-2017-18300.json +++ b/2017/18xxx/CVE-2017-18300.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18303.json b/2017/18xxx/CVE-2017-18303.json index a1c5a4e188f..22279ba25db 100644 --- a/2017/18xxx/CVE-2017-18303.json +++ b/2017/18xxx/CVE-2017-18303.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18304.json b/2017/18xxx/CVE-2017-18304.json index fd6fec76507..6f69d32c96a 100644 --- a/2017/18xxx/CVE-2017-18304.json +++ b/2017/18xxx/CVE-2017-18304.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18305.json b/2017/18xxx/CVE-2017-18305.json index 4548b527869..a4c57b868c1 100644 --- a/2017/18xxx/CVE-2017-18305.json +++ b/2017/18xxx/CVE-2017-18305.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18348.json b/2017/18xxx/CVE-2017-18348.json index 2f31dfaa5d9..dec4467b2b5 100644 --- a/2017/18xxx/CVE-2017-18348.json +++ b/2017/18xxx/CVE-2017-18348.json @@ -61,6 +61,11 @@ "name" : "https://www.splunk.com/view/SP-CAAAP3M", "refsource" : "MISC", "url" : "https://www.splunk.com/view/SP-CAAAP3M" + }, + { + "name" : "101664", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101664" } ] } diff --git a/2018/0xxx/CVE-2018-0049.json b/2018/0xxx/CVE-2018-0049.json index 43d5542bf92..3e0a4c6f2b5 100644 --- a/2018/0xxx/CVE-2018-0049.json +++ b/2018/0xxx/CVE-2018-0049.json @@ -388,6 +388,11 @@ "refsource" : "CONFIRM", "url" : "https://kb.juniper.net/JSA10883" }, + { + "name" : "105701", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105701" + }, { "name" : "1041850", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index d3c36812996..43167c3bb34 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -110,6 +110,16 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, + { + "name" : "https://www.tenable.com/security/tns-2018-13", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-13" + }, + { + "name" : "https://www.tenable.com/security/tns-2018-14", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-14" + }, { "name" : "RHSA-2018:2552", "refsource" : "REDHAT", diff --git a/2018/0xxx/CVE-2018-0737.json b/2018/0xxx/CVE-2018-0737.json index 7ef0592a4fd..9d71f58a8b4 100644 --- a/2018/0xxx/CVE-2018-0737.json +++ b/2018/0xxx/CVE-2018-0737.json @@ -115,6 +115,16 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, + { + "name" : "https://www.tenable.com/security/tns-2018-13", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-13" + }, + { + "name" : "https://www.tenable.com/security/tns-2018-14", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-14" + }, { "name" : "USN-3628-1", "refsource" : "UBUNTU", diff --git a/2018/11xxx/CVE-2018-11079.json b/2018/11xxx/CVE-2018-11079.json index d245ded119a..c58eff735e5 100644 --- a/2018/11xxx/CVE-2018-11079.json +++ b/2018/11xxx/CVE-2018-11079.json @@ -75,6 +75,11 @@ "refsource" : "FULLDISC", "url" : "https://seclists.org/fulldisclosure/2018/Oct/35" }, + { + "name" : "105694", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105694" + }, { "name" : "1041877", "refsource" : "SECTRACK", diff --git a/2018/11xxx/CVE-2018-11080.json b/2018/11xxx/CVE-2018-11080.json index 586fa50676e..e8b11365ef3 100644 --- a/2018/11xxx/CVE-2018-11080.json +++ b/2018/11xxx/CVE-2018-11080.json @@ -75,6 +75,11 @@ "refsource" : "FULLDISC", "url" : "https://seclists.org/fulldisclosure/2018/Oct/35" }, + { + "name" : "105694", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105694" + }, { "name" : "1041877", "refsource" : "SECTRACK", diff --git a/2018/14xxx/CVE-2018-14806.json b/2018/14xxx/CVE-2018-14806.json index e394d4a9764..260052601c4 100644 --- a/2018/14xxx/CVE-2018-14806.json +++ b/2018/14xxx/CVE-2018-14806.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," + }, + { + "name" : "1041939", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041939" } ] } diff --git a/2018/14xxx/CVE-2018-14816.json b/2018/14xxx/CVE-2018-14816.json index 403abcb3c86..7fae6e349a7 100644 --- a/2018/14xxx/CVE-2018-14816.json +++ b/2018/14xxx/CVE-2018-14816.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," + }, + { + "name" : "1041939", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041939" } ] } diff --git a/2018/14xxx/CVE-2018-14820.json b/2018/14xxx/CVE-2018-14820.json index 973c3ef6cb3..f0cc671ee56 100644 --- a/2018/14xxx/CVE-2018-14820.json +++ b/2018/14xxx/CVE-2018-14820.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," + }, + { + "name" : "1041939", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041939" } ] } diff --git a/2018/14xxx/CVE-2018-14828.json b/2018/14xxx/CVE-2018-14828.json index 4728e5ecdfc..d1184ef7080 100644 --- a/2018/14xxx/CVE-2018-14828.json +++ b/2018/14xxx/CVE-2018-14828.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," + }, + { + "name" : "1041939", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041939" } ] } diff --git a/2018/15xxx/CVE-2018-15756.json b/2018/15xxx/CVE-2018-15756.json index 5a0888ddeeb..1e902e4f0f2 100644 --- a/2018/15xxx/CVE-2018-15756.json +++ b/2018/15xxx/CVE-2018-15756.json @@ -86,6 +86,11 @@ "name" : "https://pivotal.io/security/cve-2018-15756", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-15756" + }, + { + "name" : "105703", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105703" } ] }, diff --git a/2018/15xxx/CVE-2018-15765.json b/2018/15xxx/CVE-2018-15765.json index 3befbfac846..f8356fa2597 100644 --- a/2018/15xxx/CVE-2018-15765.json +++ b/2018/15xxx/CVE-2018-15765.json @@ -75,6 +75,11 @@ "refsource" : "FULLDISC", "url" : "https://seclists.org/fulldisclosure/2018/Oct/35" }, + { + "name" : "105694", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105694" + }, { "name" : "1041877", "refsource" : "SECTRACK", diff --git a/2018/16xxx/CVE-2018-16837.json b/2018/16xxx/CVE-2018-16837.json index f32d4bdd8cc..f02b0a62081 100644 --- a/2018/16xxx/CVE-2018-16837.json +++ b/2018/16xxx/CVE-2018-16837.json @@ -66,6 +66,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837" + }, + { + "name" : "105700", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105700" } ] } diff --git a/2018/17xxx/CVE-2018-17407.json b/2018/17xxx/CVE-2018-17407.json index 15dd1ab1d1d..ca38ee76f92 100644 --- a/2018/17xxx/CVE-2018-17407.json +++ b/2018/17xxx/CVE-2018-17407.json @@ -71,6 +71,11 @@ "name" : "USN-3788-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3788-1/" + }, + { + "name" : "USN-3788-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3788-2/" } ] } diff --git a/2018/3xxx/CVE-2018-3133.json b/2018/3xxx/CVE-2018-3133.json index cf82598c975..2f742344c9c 100644 --- a/2018/3xxx/CVE-2018-3133.json +++ b/2018/3xxx/CVE-2018-3133.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105610", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3143.json b/2018/3xxx/CVE-2018-3143.json index 709f53e1e18..a2a499feb3c 100644 --- a/2018/3xxx/CVE-2018-3143.json +++ b/2018/3xxx/CVE-2018-3143.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105600", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3144.json b/2018/3xxx/CVE-2018-3144.json index ba3e73cf7a4..c34f14389e5 100644 --- a/2018/3xxx/CVE-2018-3144.json +++ b/2018/3xxx/CVE-2018-3144.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3155.json b/2018/3xxx/CVE-2018-3155.json index 9782a900adb..73f19fced0e 100644 --- a/2018/3xxx/CVE-2018-3155.json +++ b/2018/3xxx/CVE-2018-3155.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3156.json b/2018/3xxx/CVE-2018-3156.json index 146dc143ca8..184fa2152c2 100644 --- a/2018/3xxx/CVE-2018-3156.json +++ b/2018/3xxx/CVE-2018-3156.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105600", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3161.json b/2018/3xxx/CVE-2018-3161.json index 785b89002b5..46e1891eeb7 100644 --- a/2018/3xxx/CVE-2018-3161.json +++ b/2018/3xxx/CVE-2018-3161.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3162.json b/2018/3xxx/CVE-2018-3162.json index 5d422330cd9..434318c4717 100644 --- a/2018/3xxx/CVE-2018-3162.json +++ b/2018/3xxx/CVE-2018-3162.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3171.json b/2018/3xxx/CVE-2018-3171.json index 1f13b114ff4..24294c4a57b 100644 --- a/2018/3xxx/CVE-2018-3171.json +++ b/2018/3xxx/CVE-2018-3171.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3173.json b/2018/3xxx/CVE-2018-3173.json index a6d62c66120..9c99cfd7215 100644 --- a/2018/3xxx/CVE-2018-3173.json +++ b/2018/3xxx/CVE-2018-3173.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3174.json b/2018/3xxx/CVE-2018-3174.json index b26902e4176..b608a029c3e 100644 --- a/2018/3xxx/CVE-2018-3174.json +++ b/2018/3xxx/CVE-2018-3174.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105612", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3185.json b/2018/3xxx/CVE-2018-3185.json index f43951f3f74..a18eea8c677 100644 --- a/2018/3xxx/CVE-2018-3185.json +++ b/2018/3xxx/CVE-2018-3185.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3187.json b/2018/3xxx/CVE-2018-3187.json index bb14703082b..127d64dcbda 100644 --- a/2018/3xxx/CVE-2018-3187.json +++ b/2018/3xxx/CVE-2018-3187.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3200.json b/2018/3xxx/CVE-2018-3200.json index 92520042ec1..eff66c598ec 100644 --- a/2018/3xxx/CVE-2018-3200.json +++ b/2018/3xxx/CVE-2018-3200.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3247.json b/2018/3xxx/CVE-2018-3247.json index f7a7b5b949c..cf50ebcce6d 100644 --- a/2018/3xxx/CVE-2018-3247.json +++ b/2018/3xxx/CVE-2018-3247.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105600", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3251.json b/2018/3xxx/CVE-2018-3251.json index 80a586aeab7..45c6062978d 100644 --- a/2018/3xxx/CVE-2018-3251.json +++ b/2018/3xxx/CVE-2018-3251.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105600", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3276.json b/2018/3xxx/CVE-2018-3276.json index a9a194677a0..07aaccc4c41 100644 --- a/2018/3xxx/CVE-2018-3276.json +++ b/2018/3xxx/CVE-2018-3276.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105600", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3277.json b/2018/3xxx/CVE-2018-3277.json index 6b7ca36971c..6f5da531a47 100644 --- a/2018/3xxx/CVE-2018-3277.json +++ b/2018/3xxx/CVE-2018-3277.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3278.json b/2018/3xxx/CVE-2018-3278.json index 899df76082f..f61484b09b7 100644 --- a/2018/3xxx/CVE-2018-3278.json +++ b/2018/3xxx/CVE-2018-3278.json @@ -71,6 +71,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105600", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3282.json b/2018/3xxx/CVE-2018-3282.json index 60315285ffb..892e16ad451 100644 --- a/2018/3xxx/CVE-2018-3282.json +++ b/2018/3xxx/CVE-2018-3282.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105610", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3283.json b/2018/3xxx/CVE-2018-3283.json index 9ea78b490b8..f90fa853a4b 100644 --- a/2018/3xxx/CVE-2018-3283.json +++ b/2018/3xxx/CVE-2018-3283.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3284.json b/2018/3xxx/CVE-2018-3284.json index 4c59beeb8d9..b0165d63481 100644 --- a/2018/3xxx/CVE-2018-3284.json +++ b/2018/3xxx/CVE-2018-3284.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0002/" }, + { + "name" : "USN-3799-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3799-1/" + }, { "name" : "105594", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7111.json b/2018/7xxx/CVE-2018-7111.json index ab627e265e3..b0bd8261726 100644 --- a/2018/7xxx/CVE-2018-7111.json +++ b/2018/7xxx/CVE-2018-7111.json @@ -57,6 +57,11 @@ "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03891en_us", "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03891en_us" + }, + { + "name" : "105704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105704" } ] } diff --git a/2018/8xxx/CVE-2018-8120.json b/2018/8xxx/CVE-2018-8120.json index 3be15faf165..c1ed65f6bbb 100644 --- a/2018/8xxx/CVE-2018-8120.json +++ b/2018/8xxx/CVE-2018-8120.json @@ -93,6 +93,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45653", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45653/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8120", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8569.json b/2018/8xxx/CVE-2018-8569.json index b398aa30f30..f7f3462ebe9 100644 --- a/2018/8xxx/CVE-2018-8569.json +++ b/2018/8xxx/CVE-2018-8569.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8569", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8569" + }, + { + "name" : "105681", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105681" } ] }