diff --git a/2017/11xxx/CVE-2017-11332.json b/2017/11xxx/CVE-2017-11332.json index f37c3ea8859..fb6e6e9c417 100644 --- a/2017/11xxx/CVE-2017-11332.json +++ b/2017/11xxx/CVE-2017-11332.json @@ -66,6 +66,11 @@ "name" : "http://seclists.org/fulldisclosure/2017/Jul/81", "refsource" : "MISC", "url" : "http://seclists.org/fulldisclosure/2017/Jul/81" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/11xxx/CVE-2017-11358.json b/2017/11xxx/CVE-2017-11358.json index 32df9bc288a..c8e47ebf94e 100644 --- a/2017/11xxx/CVE-2017-11358.json +++ b/2017/11xxx/CVE-2017-11358.json @@ -66,6 +66,11 @@ "name" : "http://seclists.org/fulldisclosure/2017/Jul/81", "refsource" : "MISC", "url" : "http://seclists.org/fulldisclosure/2017/Jul/81" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/11xxx/CVE-2017-11359.json b/2017/11xxx/CVE-2017-11359.json index 9a115488962..a6e637c4426 100644 --- a/2017/11xxx/CVE-2017-11359.json +++ b/2017/11xxx/CVE-2017-11359.json @@ -66,6 +66,11 @@ "name" : "http://seclists.org/fulldisclosure/2017/Jul/81", "refsource" : "MISC", "url" : "http://seclists.org/fulldisclosure/2017/Jul/81" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/15xxx/CVE-2017-15370.json b/2017/15xxx/CVE-2017-15370.json index f2e53f4eb19..81dd4e2e118 100644 --- a/2017/15xxx/CVE-2017-15370.json +++ b/2017/15xxx/CVE-2017-15370.json @@ -61,6 +61,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500554", "refsource" : "MISC", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500554" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/15xxx/CVE-2017-15371.json b/2017/15xxx/CVE-2017-15371.json index 1e9eaba6100..d1770304c21 100644 --- a/2017/15xxx/CVE-2017-15371.json +++ b/2017/15xxx/CVE-2017-15371.json @@ -61,6 +61,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500570", "refsource" : "MISC", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500570" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/15xxx/CVE-2017-15372.json b/2017/15xxx/CVE-2017-15372.json index 1e9e18f3a2c..3318e7d2565 100644 --- a/2017/15xxx/CVE-2017-15372.json +++ b/2017/15xxx/CVE-2017-15372.json @@ -61,6 +61,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500553", "refsource" : "MISC", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1500553" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/15xxx/CVE-2017-15642.json b/2017/15xxx/CVE-2017-15642.json index 7f9bbad45cf..8207a292efc 100644 --- a/2017/15xxx/CVE-2017-15642.json +++ b/2017/15xxx/CVE-2017-15642.json @@ -66,6 +66,11 @@ "name" : "https://sourceforge.net/p/sox/bugs/297/", "refsource" : "CONFIRM", "url" : "https://sourceforge.net/p/sox/bugs/297/" + }, + { + "name" : "GLSA-201810-02", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-02" } ] } diff --git a/2017/16xxx/CVE-2017-16541.json b/2017/16xxx/CVE-2017-16541.json index e00a7692318..c9b946e87fb 100644 --- a/2017/16xxx/CVE-2017-16541.json +++ b/2017/16xxx/CVE-2017-16541.json @@ -77,6 +77,11 @@ "refsource" : "MISC", "url" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2692", "refsource" : "REDHAT", diff --git a/2018/0xxx/CVE-2018-0381.json b/2018/0xxx/CVE-2018-0381.json index 9c0884dce47..8c121cd331f 100644 --- a/2018/0xxx/CVE-2018-0381.json +++ b/2018/0xxx/CVE-2018-0381.json @@ -80,6 +80,11 @@ "name" : "20181017 Cisco Aironet 1560, 1800, 2800, and 3800 Series Access Points Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-aironet-dos" + }, + { + "name" : "1041929", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041929" } ] }, diff --git a/2018/0xxx/CVE-2018-0388.json b/2018/0xxx/CVE-2018-0388.json index 569a1becb62..02c8ba6a780 100644 --- a/2018/0xxx/CVE-2018-0388.json +++ b/2018/0xxx/CVE-2018-0388.json @@ -76,6 +76,11 @@ "name" : "105665", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105665" + }, + { + "name" : "1041927", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041927" } ] }, diff --git a/2018/0xxx/CVE-2018-0395.json b/2018/0xxx/CVE-2018-0395.json index 97bd39cee71..e1e24a56ae7 100644 --- a/2018/0xxx/CVE-2018-0395.json +++ b/2018/0xxx/CVE-2018-0395.json @@ -84,6 +84,11 @@ "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-fxnx-os-dos" }, + { + "name" : "105674", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105674" + }, { "name" : "1041919", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0416.json b/2018/0xxx/CVE-2018-0416.json index 6b1942bf1ab..c09fb475808 100644 --- a/2018/0xxx/CVE-2018-0416.json +++ b/2018/0xxx/CVE-2018-0416.json @@ -71,6 +71,16 @@ "name" : "20181017 Cisco Wireless LAN Controller Software Information Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-id" + }, + { + "name" : "105675", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105675" + }, + { + "name" : "1041928", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041928" } ] }, diff --git a/2018/0xxx/CVE-2018-0420.json b/2018/0xxx/CVE-2018-0420.json index 360410a47f7..30c9a752f54 100644 --- a/2018/0xxx/CVE-2018-0420.json +++ b/2018/0xxx/CVE-2018-0420.json @@ -71,6 +71,16 @@ "name" : "20181017 Cisco Wireless LAN Controller Software Directory Traversal Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-traversal" + }, + { + "name" : "105671", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105671" + }, + { + "name" : "1041926", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041926" } ] }, diff --git a/2018/10xxx/CVE-2018-10933.json b/2018/10xxx/CVE-2018-10933.json index 98c0e06db0a..90cf56dca14 100644 --- a/2018/10xxx/CVE-2018-10933.json +++ b/2018/10xxx/CVE-2018-10933.json @@ -65,6 +65,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45638", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45638/" + }, { "name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1548-1] libssh security update", "refsource" : "MLIST", @@ -89,6 +94,11 @@ "name" : "USN-3795-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3795-1/" + }, + { + "name" : "105677", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105677" } ] } diff --git a/2018/12xxx/CVE-2018-12358.json b/2018/12xxx/CVE-2018-12358.json index 5d54598f66d..0547e07c364 100644 --- a/2018/12xxx/CVE-2018-12358.json +++ b/2018/12xxx/CVE-2018-12358.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12359.json b/2018/12xxx/CVE-2018-12359.json index 071b4e9a30b..51ae731792e 100644 --- a/2018/12xxx/CVE-2018-12359.json +++ b/2018/12xxx/CVE-2018-12359.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12360.json b/2018/12xxx/CVE-2018-12360.json index 615bb75ab3d..dcb3bea439a 100644 --- a/2018/12xxx/CVE-2018-12360.json +++ b/2018/12xxx/CVE-2018-12360.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12361.json b/2018/12xxx/CVE-2018-12361.json index c0d8e1dd90b..5b9847c1677 100644 --- a/2018/12xxx/CVE-2018-12361.json +++ b/2018/12xxx/CVE-2018-12361.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4295" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12362.json b/2018/12xxx/CVE-2018-12362.json index 96e139f9cf5..f90b8a6bb3d 100644 --- a/2018/12xxx/CVE-2018-12362.json +++ b/2018/12xxx/CVE-2018-12362.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12363.json b/2018/12xxx/CVE-2018-12363.json index 701794bf41c..9ff50fe2667 100644 --- a/2018/12xxx/CVE-2018-12363.json +++ b/2018/12xxx/CVE-2018-12363.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12364.json b/2018/12xxx/CVE-2018-12364.json index 494ff03559a..8844a3c49b8 100644 --- a/2018/12xxx/CVE-2018-12364.json +++ b/2018/12xxx/CVE-2018-12364.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12365.json b/2018/12xxx/CVE-2018-12365.json index 08ae63d5423..4fa184e7b2b 100644 --- a/2018/12xxx/CVE-2018-12365.json +++ b/2018/12xxx/CVE-2018-12365.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12366.json b/2018/12xxx/CVE-2018-12366.json index 013e4f5f4fe..fdb8079a6af 100644 --- a/2018/12xxx/CVE-2018-12366.json +++ b/2018/12xxx/CVE-2018-12366.json @@ -133,6 +133,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12367.json b/2018/12xxx/CVE-2018-12367.json index c34bbc5f82a..fd2c9e8a9ec 100644 --- a/2018/12xxx/CVE-2018-12367.json +++ b/2018/12xxx/CVE-2018-12367.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4295" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12368.json b/2018/12xxx/CVE-2018-12368.json index af26d61c35a..dd5fa3acc7b 100644 --- a/2018/12xxx/CVE-2018-12368.json +++ b/2018/12xxx/CVE-2018-12368.json @@ -118,6 +118,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "104560", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12369.json b/2018/12xxx/CVE-2018-12369.json index 3b096d2b3e4..187f6da04bc 100644 --- a/2018/12xxx/CVE-2018-12369.json +++ b/2018/12xxx/CVE-2018-12369.json @@ -79,6 +79,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12370.json b/2018/12xxx/CVE-2018-12370.json index 8cf256158c9..c30e7ad6d68 100644 --- a/2018/12xxx/CVE-2018-12370.json +++ b/2018/12xxx/CVE-2018-12370.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12376.json b/2018/12xxx/CVE-2018-12376.json index 5473a6d7c18..2e9d1774f6e 100644 --- a/2018/12xxx/CVE-2018-12376.json +++ b/2018/12xxx/CVE-2018-12376.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4287" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2692", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12377.json b/2018/12xxx/CVE-2018-12377.json index e54fc184c1d..75444e359e0 100644 --- a/2018/12xxx/CVE-2018-12377.json +++ b/2018/12xxx/CVE-2018-12377.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4287" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2692", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12378.json b/2018/12xxx/CVE-2018-12378.json index 0f80299212b..190fea68f15 100644 --- a/2018/12xxx/CVE-2018-12378.json +++ b/2018/12xxx/CVE-2018-12378.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4287" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2692", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12379.json b/2018/12xxx/CVE-2018-12379.json index f39fe998266..64378708e0a 100644 --- a/2018/12xxx/CVE-2018-12379.json +++ b/2018/12xxx/CVE-2018-12379.json @@ -95,6 +95,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-25/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2692", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12381.json b/2018/12xxx/CVE-2018-12381.json index d1a0e7e97a9..c69e4cb34c5 100644 --- a/2018/12xxx/CVE-2018-12381.json +++ b/2018/12xxx/CVE-2018-12381.json @@ -79,6 +79,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-21/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "105280", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12383.json b/2018/12xxx/CVE-2018-12383.json index 33ad2476ff6..437343321a2 100644 --- a/2018/12xxx/CVE-2018-12383.json +++ b/2018/12xxx/CVE-2018-12383.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4304" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2834", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12385.json b/2018/12xxx/CVE-2018-12385.json index 8176cdeb95e..7383d2ca0fa 100644 --- a/2018/12xxx/CVE-2018-12385.json +++ b/2018/12xxx/CVE-2018-12385.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4304" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2834", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12386.json b/2018/12xxx/CVE-2018-12386.json index 249a636a642..9fded2d4746 100644 --- a/2018/12xxx/CVE-2018-12386.json +++ b/2018/12xxx/CVE-2018-12386.json @@ -79,6 +79,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4310" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2881", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12387.json b/2018/12xxx/CVE-2018-12387.json index d9c216ccb2e..44f6a27f934 100644 --- a/2018/12xxx/CVE-2018-12387.json +++ b/2018/12xxx/CVE-2018-12387.json @@ -79,6 +79,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4310" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2881", "refsource" : "REDHAT", diff --git a/2018/15xxx/CVE-2018-15395.json b/2018/15xxx/CVE-2018-15395.json index d084644b927..87d6be3e72d 100644 --- a/2018/15xxx/CVE-2018-15395.json +++ b/2018/15xxx/CVE-2018-15395.json @@ -71,6 +71,11 @@ "name" : "20181017 Cisco Wireless LAN Controller Software Privilege Escalation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-escalation" + }, + { + "name" : "1041925", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041925" } ] }, diff --git a/2018/15xxx/CVE-2018-15438.json b/2018/15xxx/CVE-2018-15438.json index 83497907e7d..2ecf292526e 100644 --- a/2018/15xxx/CVE-2018-15438.json +++ b/2018/15xxx/CVE-2018-15438.json @@ -76,6 +76,11 @@ "name" : "105670", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105670" + }, + { + "name" : "1041930", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041930" } ] }, diff --git a/2018/15xxx/CVE-2018-15473.json b/2018/15xxx/CVE-2018-15473.json index f8b2b195602..b96e2a0f8b2 100644 --- a/2018/15xxx/CVE-2018-15473.json +++ b/2018/15xxx/CVE-2018-15473.json @@ -92,6 +92,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4280" }, + { + "name" : "GLSA-201810-03", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-03" + }, { "name" : "105140", "refsource" : "BID", diff --git a/2018/17xxx/CVE-2018-17855.json b/2018/17xxx/CVE-2018-17855.json index 9f913103c13..29b090271be 100644 --- a/2018/17xxx/CVE-2018-17855.json +++ b/2018/17xxx/CVE-2018-17855.json @@ -61,6 +61,11 @@ "name" : "105559", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105559" + }, + { + "name" : "1041914", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041914" } ] } diff --git a/2018/17xxx/CVE-2018-17856.json b/2018/17xxx/CVE-2018-17856.json index aa9ee4a1a33..40eb4164205 100644 --- a/2018/17xxx/CVE-2018-17856.json +++ b/2018/17xxx/CVE-2018-17856.json @@ -61,6 +61,11 @@ "name" : "105559", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105559" + }, + { + "name" : "1041914", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041914" } ] } diff --git a/2018/17xxx/CVE-2018-17857.json b/2018/17xxx/CVE-2018-17857.json index 8231e21a221..39a5fd60e6f 100644 --- a/2018/17xxx/CVE-2018-17857.json +++ b/2018/17xxx/CVE-2018-17857.json @@ -61,6 +61,11 @@ "name" : "105559", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105559" + }, + { + "name" : "1041914", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041914" } ] } diff --git a/2018/17xxx/CVE-2018-17858.json b/2018/17xxx/CVE-2018-17858.json index af009f0360a..be26c2b7745 100644 --- a/2018/17xxx/CVE-2018-17858.json +++ b/2018/17xxx/CVE-2018-17858.json @@ -61,6 +61,11 @@ "name" : "105559", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105559" + }, + { + "name" : "1041914", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041914" } ] } diff --git a/2018/17xxx/CVE-2018-17859.json b/2018/17xxx/CVE-2018-17859.json index 609d55f78fa..0be5c98883c 100644 --- a/2018/17xxx/CVE-2018-17859.json +++ b/2018/17xxx/CVE-2018-17859.json @@ -61,6 +61,11 @@ "name" : "105559", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105559" + }, + { + "name" : "1041914", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041914" } ] } diff --git a/2018/18xxx/CVE-2018-18223.json b/2018/18xxx/CVE-2018-18223.json index d678073d4db..45f2dd150f1 100644 --- a/2018/18xxx/CVE-2018-18223.json +++ b/2018/18xxx/CVE-2018-18223.json @@ -56,6 +56,11 @@ "name" : "https://www.opendesign.com/security-advisories", "refsource" : "CONFIRM", "url" : "https://www.opendesign.com/security-advisories" + }, + { + "name" : "105603", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105603" } ] } diff --git a/2018/18xxx/CVE-2018-18224.json b/2018/18xxx/CVE-2018-18224.json index 3fbeb990c51..62e3559094b 100644 --- a/2018/18xxx/CVE-2018-18224.json +++ b/2018/18xxx/CVE-2018-18224.json @@ -56,6 +56,11 @@ "name" : "https://www.opendesign.com/security-advisories", "refsource" : "CONFIRM", "url" : "https://www.opendesign.com/security-advisories" + }, + { + "name" : "105603", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105603" } ] } diff --git a/2018/5xxx/CVE-2018-5125.json b/2018/5xxx/CVE-2018-5125.json index 7f840730502..22a74bc1b5b 100644 --- a/2018/5xxx/CVE-2018-5125.json +++ b/2018/5xxx/CVE-2018-5125.json @@ -115,6 +115,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4155" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:0526", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5127.json b/2018/5xxx/CVE-2018-5127.json index e3e77beb7eb..6f932b9f77b 100644 --- a/2018/5xxx/CVE-2018-5127.json +++ b/2018/5xxx/CVE-2018-5127.json @@ -115,6 +115,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4155" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:0526", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5129.json b/2018/5xxx/CVE-2018-5129.json index b5e38068c31..93f7138aec5 100644 --- a/2018/5xxx/CVE-2018-5129.json +++ b/2018/5xxx/CVE-2018-5129.json @@ -115,6 +115,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4155" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:0526", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5130.json b/2018/5xxx/CVE-2018-5130.json index 74a3f2f9786..285a64991eb 100644 --- a/2018/5xxx/CVE-2018-5130.json +++ b/2018/5xxx/CVE-2018-5130.json @@ -89,6 +89,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4139" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:0526", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5131.json b/2018/5xxx/CVE-2018-5131.json index a7522e36e31..92f5c665100 100644 --- a/2018/5xxx/CVE-2018-5131.json +++ b/2018/5xxx/CVE-2018-5131.json @@ -89,6 +89,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4139" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:0526", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5144.json b/2018/5xxx/CVE-2018-5144.json index 3e5200c5a13..80d5cc4c174 100644 --- a/2018/5xxx/CVE-2018-5144.json +++ b/2018/5xxx/CVE-2018-5144.json @@ -99,6 +99,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4155" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:0526", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5150.json b/2018/5xxx/CVE-2018-5150.json index c1b428c4a54..5a58ddd2a52 100644 --- a/2018/5xxx/CVE-2018-5150.json +++ b/2018/5xxx/CVE-2018-5150.json @@ -126,6 +126,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5154.json b/2018/5xxx/CVE-2018-5154.json index f440423f644..d356842dcf0 100644 --- a/2018/5xxx/CVE-2018-5154.json +++ b/2018/5xxx/CVE-2018-5154.json @@ -126,6 +126,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5155.json b/2018/5xxx/CVE-2018-5155.json index eea243ad5a5..ce8f1445927 100644 --- a/2018/5xxx/CVE-2018-5155.json +++ b/2018/5xxx/CVE-2018-5155.json @@ -126,6 +126,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5156.json b/2018/5xxx/CVE-2018-5156.json index 42ea5f8faa2..d11f83f55c6 100644 --- a/2018/5xxx/CVE-2018-5156.json +++ b/2018/5xxx/CVE-2018-5156.json @@ -119,6 +119,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4295" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5157.json b/2018/5xxx/CVE-2018-5157.json index baf406412dc..e00b4bf4e67 100644 --- a/2018/5xxx/CVE-2018-5157.json +++ b/2018/5xxx/CVE-2018-5157.json @@ -89,6 +89,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4199" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5158.json b/2018/5xxx/CVE-2018-5158.json index c10cea919cd..3fe0703aba8 100644 --- a/2018/5xxx/CVE-2018-5158.json +++ b/2018/5xxx/CVE-2018-5158.json @@ -89,6 +89,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4199" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5159.json b/2018/5xxx/CVE-2018-5159.json index a5881d552e5..0dd75183ffd 100644 --- a/2018/5xxx/CVE-2018-5159.json +++ b/2018/5xxx/CVE-2018-5159.json @@ -131,6 +131,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5168.json b/2018/5xxx/CVE-2018-5168.json index e8d2c2d4e74..7826f04907b 100644 --- a/2018/5xxx/CVE-2018-5168.json +++ b/2018/5xxx/CVE-2018-5168.json @@ -126,6 +126,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5178.json b/2018/5xxx/CVE-2018-5178.json index 4479025b700..c63159201ed 100644 --- a/2018/5xxx/CVE-2018-5178.json +++ b/2018/5xxx/CVE-2018-5178.json @@ -110,6 +110,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5183.json b/2018/5xxx/CVE-2018-5183.json index 45303701542..d7106e1fb07 100644 --- a/2018/5xxx/CVE-2018-5183.json +++ b/2018/5xxx/CVE-2018-5183.json @@ -110,6 +110,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4209" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:1414", "refsource" : "REDHAT", diff --git a/2018/5xxx/CVE-2018-5186.json b/2018/5xxx/CVE-2018-5186.json index db70bb6f61c..bd94f7c3b97 100644 --- a/2018/5xxx/CVE-2018-5186.json +++ b/2018/5xxx/CVE-2018-5186.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5187.json b/2018/5xxx/CVE-2018-5187.json index 2071a1855f8..d809a447ae5 100644 --- a/2018/5xxx/CVE-2018-5187.json +++ b/2018/5xxx/CVE-2018-5187.json @@ -100,6 +100,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4295" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "USN-3705-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5188.json b/2018/5xxx/CVE-2018-5188.json index d944c570e98..5ed4596e788 100644 --- a/2018/5xxx/CVE-2018-5188.json +++ b/2018/5xxx/CVE-2018-5188.json @@ -128,6 +128,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4244" }, + { + "name" : "GLSA-201810-01", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-01" + }, { "name" : "RHSA-2018:2112", "refsource" : "REDHAT",