diff --git a/2016/10xxx/CVE-2016-10158.json b/2016/10xxx/CVE-2016-10158.json index 6468e2b63d4..73ce01f15ed 100644 --- a/2016/10xxx/CVE-2016-10158.json +++ b/2016/10xxx/CVE-2016-10158.json @@ -92,6 +92,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201702-29" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95764", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10159.json b/2016/10xxx/CVE-2016-10159.json index e431b5ca9d9..8f2b7aae371 100644 --- a/2016/10xxx/CVE-2016-10159.json +++ b/2016/10xxx/CVE-2016-10159.json @@ -92,6 +92,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201702-29" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95774", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10160.json b/2016/10xxx/CVE-2016-10160.json index be88d0336ba..e9391e277b2 100644 --- a/2016/10xxx/CVE-2016-10160.json +++ b/2016/10xxx/CVE-2016-10160.json @@ -92,6 +92,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201702-29" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95783", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10161.json b/2016/10xxx/CVE-2016-10161.json index 6213f5c72cf..0ee8d2344a5 100644 --- a/2016/10xxx/CVE-2016-10161.json +++ b/2016/10xxx/CVE-2016-10161.json @@ -92,6 +92,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201702-29" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95768", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10162.json b/2016/10xxx/CVE-2016-10162.json index 59b00eef86a..9e1d557d611 100644 --- a/2016/10xxx/CVE-2016-10162.json +++ b/2016/10xxx/CVE-2016-10162.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/php/php-src/commit/8d2539fa0faf3f63e1d1e7635347c5b9e777d47b" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95668", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10167.json b/2016/10xxx/CVE-2016-10167.json index 7d713256445..df575730a07 100644 --- a/2016/10xxx/CVE-2016-10167.json +++ b/2016/10xxx/CVE-2016-10167.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3221" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95869", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10168.json b/2016/10xxx/CVE-2016-10168.json index ee99f9eaf2c..2281e580e6e 100644 --- a/2016/10xxx/CVE-2016-10168.json +++ b/2016/10xxx/CVE-2016-10168.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3221" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95869", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10258.json b/2016/10xxx/CVE-2016-10258.json index a7a05c05aac..f061400ef21 100644 --- a/2016/10xxx/CVE-2016-10258.json +++ b/2016/10xxx/CVE-2016-10258.json @@ -81,6 +81,11 @@ "name" : "103685", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103685" + }, + { + "name" : "1040757", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040757" } ] } diff --git a/2016/7xxx/CVE-2016-7412.json b/2016/7xxx/CVE-2016-7412.json index 1bba552c817..93b6ea10788 100644 --- a/2016/7xxx/CVE-2016-7412.json +++ b/2016/7xxx/CVE-2016-7412.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201611-22" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "93005", "refsource" : "BID", diff --git a/2016/7xxx/CVE-2016-7413.json b/2016/7xxx/CVE-2016-7413.json index b27e6ddd51e..cff87c79e90 100644 --- a/2016/7xxx/CVE-2016-7413.json +++ b/2016/7xxx/CVE-2016-7413.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201611-22" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "93006", "refsource" : "BID", diff --git a/2016/7xxx/CVE-2016-7414.json b/2016/7xxx/CVE-2016-7414.json index 5aba0e78f86..4ea2c357e87 100644 --- a/2016/7xxx/CVE-2016-7414.json +++ b/2016/7xxx/CVE-2016-7414.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201611-22" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "93004", "refsource" : "BID", diff --git a/2016/7xxx/CVE-2016-7416.json b/2016/7xxx/CVE-2016-7416.json index 8b9780ab369..dc04c4ad57a 100644 --- a/2016/7xxx/CVE-2016-7416.json +++ b/2016/7xxx/CVE-2016-7416.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201611-22" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "93008", "refsource" : "BID", diff --git a/2016/7xxx/CVE-2016-7417.json b/2016/7xxx/CVE-2016-7417.json index 8eda85f41a9..23353fd3cdd 100644 --- a/2016/7xxx/CVE-2016-7417.json +++ b/2016/7xxx/CVE-2016-7417.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201611-22" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "93007", "refsource" : "BID", diff --git a/2016/7xxx/CVE-2016-7418.json b/2016/7xxx/CVE-2016-7418.json index 825371230d3..2cafbadd53b 100644 --- a/2016/7xxx/CVE-2016-7418.json +++ b/2016/7xxx/CVE-2016-7418.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201611-22" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "93011", "refsource" : "BID", diff --git a/2016/7xxx/CVE-2016-7479.json b/2016/7xxx/CVE-2016-7479.json index 3a9c2835a14..8e845d685df 100644 --- a/2016/7xxx/CVE-2016-7479.json +++ b/2016/7xxx/CVE-2016-7479.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95151", "refsource" : "BID", diff --git a/2016/9xxx/CVE-2016-9933.json b/2016/9xxx/CVE-2016-9933.json index b39252d56f6..e82d63909c8 100644 --- a/2016/9xxx/CVE-2016-9933.json +++ b/2016/9xxx/CVE-2016-9933.json @@ -92,6 +92,11 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3751" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "openSUSE-SU-2016:3228", "refsource" : "SUSE", diff --git a/2016/9xxx/CVE-2016-9934.json b/2016/9xxx/CVE-2016-9934.json index 27b31d2539b..ebf031cb79d 100644 --- a/2016/9xxx/CVE-2016-9934.json +++ b/2016/9xxx/CVE-2016-9934.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/php/php-src/commit/6045de69c7dedcba3eadf7c4bba424b19c81d00d" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "openSUSE-SU-2016:3239", "refsource" : "SUSE", diff --git a/2016/9xxx/CVE-2016-9935.json b/2016/9xxx/CVE-2016-9935.json index e2245d57f69..0a29dc325cd 100644 --- a/2016/9xxx/CVE-2016-9935.json +++ b/2016/9xxx/CVE-2016-9935.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201702-29" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "openSUSE-SU-2016:3239", "refsource" : "SUSE", diff --git a/2016/9xxx/CVE-2016-9936.json b/2016/9xxx/CVE-2016-9936.json index b5edb174680..90edcc14423 100644 --- a/2016/9xxx/CVE-2016-9936.json +++ b/2016/9xxx/CVE-2016-9936.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/php/php-src/commit/b2af4e8868726a040234de113436c6e4f6372d17" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "openSUSE-SU-2017:0061", "refsource" : "SUSE", diff --git a/2017/0xxx/CVE-2017-0861.json b/2017/0xxx/CVE-2017-0861.json index 7d31caedd20..14c868517f8 100644 --- a/2017/0xxx/CVE-2017-0861.json +++ b/2017/0xxx/CVE-2017-0861.json @@ -58,6 +58,11 @@ "refsource" : "MLIST", "url" : "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html" }, + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://source.android.com/security/bulletin/pixel/2017-11-01", "refsource" : "CONFIRM", diff --git a/2017/11xxx/CVE-2017-11143.json b/2017/11xxx/CVE-2017-11143.json index c66b7ad75fa..705c40782db 100644 --- a/2017/11xxx/CVE-2017-11143.json +++ b/2017/11xxx/CVE-2017-11143.json @@ -87,6 +87,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4081" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "99553", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11144.json b/2017/11xxx/CVE-2017-11144.json index dfdbb29148c..8a47258c556 100644 --- a/2017/11xxx/CVE-2017-11144.json +++ b/2017/11xxx/CVE-2017-11144.json @@ -106,6 +106,11 @@ "name" : "DSA-4081", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4081" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2017/11xxx/CVE-2017-11145.json b/2017/11xxx/CVE-2017-11145.json index 5b10d97ea1b..7701b926f4e 100644 --- a/2017/11xxx/CVE-2017-11145.json +++ b/2017/11xxx/CVE-2017-11145.json @@ -102,6 +102,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4081" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "99550", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11147.json b/2017/11xxx/CVE-2017-11147.json index 2da14ea6365..c8e4ab4967a 100644 --- a/2017/11xxx/CVE-2017-11147.json +++ b/2017/11xxx/CVE-2017-11147.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "99607", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11362.json b/2017/11xxx/CVE-2017-11362.json index 6841c56574d..05de837727e 100644 --- a/2017/11xxx/CVE-2017-11362.json +++ b/2017/11xxx/CVE-2017-11362.json @@ -66,6 +66,11 @@ "name" : "GLSA-201709-21", "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-21" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2017/11xxx/CVE-2017-11628.json b/2017/11xxx/CVE-2017-11628.json index e639165ca93..86e220842fc 100644 --- a/2017/11xxx/CVE-2017-11628.json +++ b/2017/11xxx/CVE-2017-11628.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-21" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "99489", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12132.json b/2017/12xxx/CVE-2017-12132.json index 57741bef3a0..ac37d34db1f 100644 --- a/2017/12xxx/CVE-2017-12132.json +++ b/2017/12xxx/CVE-2017-12132.json @@ -66,6 +66,11 @@ "name" : "RHSA-2018:0805", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0805" + }, + { + "name" : "100598", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100598" } ] } diff --git a/2017/12xxx/CVE-2017-12932.json b/2017/12xxx/CVE-2017-12932.json index f3cd88b5b8b..e7db6241bf7 100644 --- a/2017/12xxx/CVE-2017-12932.json +++ b/2017/12xxx/CVE-2017-12932.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-21" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "100427", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12933.json b/2017/12xxx/CVE-2017-12933.json index 124548b9d1e..c0a0c9426fd 100644 --- a/2017/12xxx/CVE-2017-12933.json +++ b/2017/12xxx/CVE-2017-12933.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4081" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "USN-3566-1", "refsource" : "UBUNTU", diff --git a/2017/12xxx/CVE-2017-12934.json b/2017/12xxx/CVE-2017-12934.json index 7e6f053c0c0..7a3e9a11e40 100644 --- a/2017/12xxx/CVE-2017-12934.json +++ b/2017/12xxx/CVE-2017-12934.json @@ -67,6 +67,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4080" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "100428", "refsource" : "BID", diff --git a/2017/13xxx/CVE-2017-13166.json b/2017/13xxx/CVE-2017-13166.json index 36ce8862bc3..24092ecee8c 100644 --- a/2017/13xxx/CVE-2017-13166.json +++ b/2017/13xxx/CVE-2017-13166.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://source.android.com/security/bulletin/pixel/2017-12-01", "refsource" : "CONFIRM", diff --git a/2017/13xxx/CVE-2017-13677.json b/2017/13xxx/CVE-2017-13677.json index eb3650112e6..5dcd490c807 100644 --- a/2017/13xxx/CVE-2017-13677.json +++ b/2017/13xxx/CVE-2017-13677.json @@ -81,6 +81,11 @@ "name" : "103685", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103685" + }, + { + "name" : "1040757", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040757" } ] } diff --git a/2017/13xxx/CVE-2017-13678.json b/2017/13xxx/CVE-2017-13678.json index dd8121d2b9c..ab31af8f09b 100644 --- a/2017/13xxx/CVE-2017-13678.json +++ b/2017/13xxx/CVE-2017-13678.json @@ -81,6 +81,11 @@ "name" : "103685", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103685" + }, + { + "name" : "1040757", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040757" } ] } diff --git a/2017/15xxx/CVE-2017-15127.json b/2017/15xxx/CVE-2017-15127.json index 9c611dbfd71..3aa0a4fec8d 100644 --- a/2017/15xxx/CVE-2017-15127.json +++ b/2017/15xxx/CVE-2017-15127.json @@ -81,6 +81,11 @@ "name" : "RHSA-2018:1062", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, + { + "name" : "102517", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102517" } ] } diff --git a/2017/15xxx/CVE-2017-15129.json b/2017/15xxx/CVE-2017-15129.json index acd1af129ad..aada229065c 100644 --- a/2017/15xxx/CVE-2017-15129.json +++ b/2017/15xxx/CVE-2017-15129.json @@ -136,6 +136,11 @@ "name" : "USN-3632-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3632-1/" + }, + { + "name" : "102485", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102485" } ] } diff --git a/2017/16xxx/CVE-2017-16526.json b/2017/16xxx/CVE-2017-16526.json index ccd146436b1..1d5f347d351 100644 --- a/2017/16xxx/CVE-2017-16526.json +++ b/2017/16xxx/CVE-2017-16526.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://github.com/torvalds/linux/commit/bbf26183b7a6236ba602f4d6a2f7cade35bba043", "refsource" : "MISC", diff --git a/2017/16xxx/CVE-2017-16642.json b/2017/16xxx/CVE-2017-16642.json index 6e64c63760b..c6d96a614d4 100644 --- a/2017/16xxx/CVE-2017-16642.json +++ b/2017/16xxx/CVE-2017-16642.json @@ -92,6 +92,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4081" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "USN-3566-1", "refsource" : "UBUNTU", diff --git a/2017/16xxx/CVE-2017-16911.json b/2017/16xxx/CVE-2017-16911.json index 6e6a75e5b87..44e75e33ca3 100644 --- a/2017/16xxx/CVE-2017-16911.json +++ b/2017/16xxx/CVE-2017-16911.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8", "refsource" : "MISC", diff --git a/2017/16xxx/CVE-2017-16912.json b/2017/16xxx/CVE-2017-16912.json index 5b8dda56e54..8a04415f62e 100644 --- a/2017/16xxx/CVE-2017-16912.json +++ b/2017/16xxx/CVE-2017-16912.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8", "refsource" : "MISC", diff --git a/2017/16xxx/CVE-2017-16913.json b/2017/16xxx/CVE-2017-16913.json index e23febce1f9..3a47688b7e0 100644 --- a/2017/16xxx/CVE-2017-16913.json +++ b/2017/16xxx/CVE-2017-16913.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8", "refsource" : "MISC", diff --git a/2017/16xxx/CVE-2017-16914.json b/2017/16xxx/CVE-2017-16914.json index 8b9b8571fc2..266b9ae2d9d 100644 --- a/2017/16xxx/CVE-2017-16914.json +++ b/2017/16xxx/CVE-2017-16914.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49", "refsource" : "MISC", diff --git a/2017/18xxx/CVE-2017-18017.json b/2017/18xxx/CVE-2017-18017.json index a31c126b24e..a46cb1df4f9 100644 --- a/2017/18xxx/CVE-2017-18017.json +++ b/2017/18xxx/CVE-2017-18017.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901", "refsource" : "MISC", diff --git a/2017/18xxx/CVE-2017-18203.json b/2017/18xxx/CVE-2017-18203.json index 322e0000ccb..695d2f97a6d 100644 --- a/2017/18xxx/CVE-2017-18203.json +++ b/2017/18xxx/CVE-2017-18203.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a41d21dceadf8104812626ef85dc56ee8a60ed", "refsource" : "MISC", diff --git a/2017/18xxx/CVE-2017-18216.json b/2017/18xxx/CVE-2017-18216.json index 68c37bbf55c..4a9f85147ec 100644 --- a/2017/18xxx/CVE-2017-18216.json +++ b/2017/18xxx/CVE-2017-18216.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=853bc26a7ea39e354b9f8889ae7ad1492ffa28d2", "refsource" : "MISC", diff --git a/2017/4xxx/CVE-2017-4952.json b/2017/4xxx/CVE-2017-4952.json index c28a4ba5c07..99682006db5 100644 --- a/2017/4xxx/CVE-2017-4952.json +++ b/2017/4xxx/CVE-2017-4952.json @@ -97,6 +97,11 @@ "name" : "https://github.com/vmware/xenon/commit/ec30db9afada9cb52852082ce4d7d0095524f3b3", "refsource" : "CONFIRM", "url" : "https://github.com/vmware/xenon/commit/ec30db9afada9cb52852082ce4d7d0095524f3b3" + }, + { + "name" : "103093", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103093" } ] } diff --git a/2017/5xxx/CVE-2017-5340.json b/2017/5xxx/CVE-2017-5340.json index 81ecf264b25..a70c9ff825d 100644 --- a/2017/5xxx/CVE-2017-5340.json +++ b/2017/5xxx/CVE-2017-5340.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180112-0001/" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "95371", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5715.json b/2017/5xxx/CVE-2017-5715.json index 8a2e9a35601..fc7725bb555 100644 --- a/2017/5xxx/CVE-2017-5715.json +++ b/2017/5xxx/CVE-2017-5715.json @@ -58,6 +58,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/43427/" }, + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "refsource" : "MISC", diff --git a/2017/7xxx/CVE-2017-7890.json b/2017/7xxx/CVE-2017-7890.json index 3f5ade4d930..cf89b40ec30 100644 --- a/2017/7xxx/CVE-2017-7890.json +++ b/2017/7xxx/CVE-2017-7890.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0406" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "99492", "refsource" : "BID", diff --git a/2017/9xxx/CVE-2017-9224.json b/2017/9xxx/CVE-2017-9224.json index 53ccdaf291b..244ed22e7ce 100644 --- a/2017/9xxx/CVE-2017-9224.json +++ b/2017/9xxx/CVE-2017-9224.json @@ -61,6 +61,11 @@ "name" : "https://github.com/kkos/oniguruma/issues/57", "refsource" : "CONFIRM", "url" : "https://github.com/kkos/oniguruma/issues/57" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2017/9xxx/CVE-2017-9226.json b/2017/9xxx/CVE-2017-9226.json index 0735510b756..ad3ea506602 100644 --- a/2017/9xxx/CVE-2017-9226.json +++ b/2017/9xxx/CVE-2017-9226.json @@ -66,6 +66,11 @@ "name" : "https://github.com/kkos/oniguruma/issues/55", "refsource" : "CONFIRM", "url" : "https://github.com/kkos/oniguruma/issues/55" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2017/9xxx/CVE-2017-9227.json b/2017/9xxx/CVE-2017-9227.json index 800b3d03cbb..8668397a459 100644 --- a/2017/9xxx/CVE-2017-9227.json +++ b/2017/9xxx/CVE-2017-9227.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/kkos/oniguruma/issues/58" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "100538", "refsource" : "BID", diff --git a/2017/9xxx/CVE-2017-9228.json b/2017/9xxx/CVE-2017-9228.json index 9204db0ba10..a13da694842 100644 --- a/2017/9xxx/CVE-2017-9228.json +++ b/2017/9xxx/CVE-2017-9228.json @@ -61,6 +61,11 @@ "name" : "https://github.com/kkos/oniguruma/issues/60", "refsource" : "CONFIRM", "url" : "https://github.com/kkos/oniguruma/issues/60" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2017/9xxx/CVE-2017-9229.json b/2017/9xxx/CVE-2017-9229.json index 26b8bc2e500..2d272a82a62 100644 --- a/2017/9xxx/CVE-2017-9229.json +++ b/2017/9xxx/CVE-2017-9229.json @@ -61,6 +61,11 @@ "name" : "https://github.com/kkos/oniguruma/issues/59", "refsource" : "CONFIRM", "url" : "https://github.com/kkos/oniguruma/issues/59" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2018/0xxx/CVE-2018-0245.json b/2018/0xxx/CVE-2018-0245.json index b0cf0734e27..4d686b68f07 100644 --- a/2018/0xxx/CVE-2018-0245.json +++ b/2018/0xxx/CVE-2018-0245.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-id", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-id" + }, + { + "name" : "1040823", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040823" } ] } diff --git a/2018/0xxx/CVE-2018-0252.json b/2018/0xxx/CVE-2018-0252.json index 85e26e4341a..d94b48f68c5 100644 --- a/2018/0xxx/CVE-2018-0252.json +++ b/2018/0xxx/CVE-2018-0252.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-ip", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-wlc-ip" + }, + { + "name" : "1040822", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040822" } ] } diff --git a/2018/0xxx/CVE-2018-0285.json b/2018/0xxx/CVE-2018-0285.json index 980a2c9f7af..520546ebe4c 100644 --- a/2018/0xxx/CVE-2018-0285.json +++ b/2018/0xxx/CVE-2018-0285.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc" + }, + { + "name" : "1040826", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040826" } ] } diff --git a/2018/0xxx/CVE-2018-0286.json b/2018/0xxx/CVE-2018-0286.json index 8f4e59c9a8f..addcc4988f2 100644 --- a/2018/0xxx/CVE-2018-0286.json +++ b/2018/0xxx/CVE-2018-0286.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr" + }, + { + "name" : "1040827", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040827" } ] } diff --git a/2018/0xxx/CVE-2018-0287.json b/2018/0xxx/CVE-2018-0287.json index ff4810b086b..962443307fe 100644 --- a/2018/0xxx/CVE-2018-0287.json +++ b/2018/0xxx/CVE-2018-0287.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-rce", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-rce" + }, + { + "name" : "1040824", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040824" } ] } diff --git a/2018/0xxx/CVE-2018-0288.json b/2018/0xxx/CVE-2018-0288.json index 2481aa33504..34f0e6dc1df 100644 --- a/2018/0xxx/CVE-2018-0288.json +++ b/2018/0xxx/CVE-2018-0288.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-id", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-webex-id" + }, + { + "name" : "1040825", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040825" } ] } diff --git a/2018/1000xxx/CVE-2018-1000004.json b/2018/1000xxx/CVE-2018-1000004.json index d4c38bcd1e2..9fe6897b2f0 100644 --- a/2018/1000xxx/CVE-2018-1000004.json +++ b/2018/1000xxx/CVE-2018-1000004.json @@ -59,6 +59,11 @@ "refsource" : "MLIST", "url" : "http://seclists.org/oss-sec/2018/q1/51" }, + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "DSA-4187", "refsource" : "DEBIAN", diff --git a/2018/10xxx/CVE-2018-10309.json b/2018/10xxx/CVE-2018-10309.json index 8ac9c9505dd..0905a09be9d 100644 --- a/2018/10xxx/CVE-2018-10309.json +++ b/2018/10xxx/CVE-2018-10309.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44563", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44563/" + }, { "name" : "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1038.json b/2018/1xxx/CVE-2018-1038.json index 136f9b6e357..7f610f4c92f 100644 --- a/2018/1xxx/CVE-2018-1038.json +++ b/2018/1xxx/CVE-2018-1038.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44581", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44581/" + }, { "name" : "https://blog.xpnsec.com/total-meltdown-cve-2018-1038/", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1068.json b/2018/1xxx/CVE-2018-1068.json index f32c8b99163..e1cd9346545 100644 --- a/2018/1xxx/CVE-2018-1068.json +++ b/2018/1xxx/CVE-2018-1068.json @@ -63,6 +63,11 @@ "refsource" : "MLIST", "url" : "https://marc.info/?l=linux-netdev&m=152025888924151&w=2" }, + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1552048", "refsource" : "CONFIRM", diff --git a/2018/1xxx/CVE-2018-1088.json b/2018/1xxx/CVE-2018-1088.json index 8e43e0554ce..fc2a09a239a 100644 --- a/2018/1xxx/CVE-2018-1088.json +++ b/2018/1xxx/CVE-2018-1088.json @@ -67,6 +67,11 @@ "name" : "RHSA-2018:1137", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1137" + }, + { + "name" : "RHSA-2018:1275", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1275" } ] } diff --git a/2018/1xxx/CVE-2018-1092.json b/2018/1xxx/CVE-2018-1092.json index 4e6f4ad55b1..296da175838 100644 --- a/2018/1xxx/CVE-2018-1092.json +++ b/2018/1xxx/CVE-2018-1092.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://openwall.com/lists/oss-security/2018/03/29/1", "refsource" : "MISC", diff --git a/2018/2xxx/CVE-2018-2790.json b/2018/2xxx/CVE-2018-2790.json index be486dde885..e7eb1f449b0 100644 --- a/2018/2xxx/CVE-2018-2790.json +++ b/2018/2xxx/CVE-2018-2790.json @@ -125,6 +125,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103877", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2794.json b/2018/2xxx/CVE-2018-2794.json index ed011426b6f..ef010bb1f97 100644 --- a/2018/2xxx/CVE-2018-2794.json +++ b/2018/2xxx/CVE-2018-2794.json @@ -129,6 +129,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103817", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2795.json b/2018/2xxx/CVE-2018-2795.json index 01ff2f513b3..d9463c2927c 100644 --- a/2018/2xxx/CVE-2018-2795.json +++ b/2018/2xxx/CVE-2018-2795.json @@ -125,6 +125,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103847", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2796.json b/2018/2xxx/CVE-2018-2796.json index e0f425b45b0..6d81446b9b0 100644 --- a/2018/2xxx/CVE-2018-2796.json +++ b/2018/2xxx/CVE-2018-2796.json @@ -111,6 +111,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103868", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2797.json b/2018/2xxx/CVE-2018-2797.json index 28b71fba63d..eb5eee7a6e8 100644 --- a/2018/2xxx/CVE-2018-2797.json +++ b/2018/2xxx/CVE-2018-2797.json @@ -125,6 +125,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103846", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2798.json b/2018/2xxx/CVE-2018-2798.json index a81ef0d3514..e4be49e06a7 100644 --- a/2018/2xxx/CVE-2018-2798.json +++ b/2018/2xxx/CVE-2018-2798.json @@ -125,6 +125,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103841", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2799.json b/2018/2xxx/CVE-2018-2799.json index a6d607f1f31..2422b5f8ccf 100644 --- a/2018/2xxx/CVE-2018-2799.json +++ b/2018/2xxx/CVE-2018-2799.json @@ -111,6 +111,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103872", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2800.json b/2018/2xxx/CVE-2018-2800.json index 6b4bb3239a5..54598cd1ab8 100644 --- a/2018/2xxx/CVE-2018-2800.json +++ b/2018/2xxx/CVE-2018-2800.json @@ -121,6 +121,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103849", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2814.json b/2018/2xxx/CVE-2018-2814.json index 7b375c64ed7..129b2e9ad33 100644 --- a/2018/2xxx/CVE-2018-2814.json +++ b/2018/2xxx/CVE-2018-2814.json @@ -125,6 +125,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103798", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2815.json b/2018/2xxx/CVE-2018-2815.json index a300c27e29d..d4e5662d94d 100644 --- a/2018/2xxx/CVE-2018-2815.json +++ b/2018/2xxx/CVE-2018-2815.json @@ -125,6 +125,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1270" }, + { + "name" : "RHSA-2018:1278", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1278" + }, { "name" : "103848", "refsource" : "BID", diff --git a/2018/4xxx/CVE-2018-4878.json b/2018/4xxx/CVE-2018-4878.json index e195eff6488..41fe35a4f2a 100644 --- a/2018/4xxx/CVE-2018-4878.json +++ b/2018/4xxx/CVE-2018-4878.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44412", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44412/" + }, { "name" : "http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html", "refsource" : "MISC", diff --git a/2018/5xxx/CVE-2018-5332.json b/2018/5xxx/CVE-2018-5332.json index 42810bcb942..bd65cb32c6a 100644 --- a/2018/5xxx/CVE-2018-5332.json +++ b/2018/5xxx/CVE-2018-5332.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c095508770aebf1b9218e77026e48345d719b17c", "refsource" : "CONFIRM", diff --git a/2018/5xxx/CVE-2018-5333.json b/2018/5xxx/CVE-2018-5333.json index c831088aaf6..8e2b69053a2 100644 --- a/2018/5xxx/CVE-2018-5333.json +++ b/2018/5xxx/CVE-2018-5333.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d11f77f84b27cef452cee332f4e469503084737", "refsource" : "CONFIRM", diff --git a/2018/5xxx/CVE-2018-5512.json b/2018/5xxx/CVE-2018-5512.json index 8a665baebe2..4b05b4379ab 100644 --- a/2018/5xxx/CVE-2018-5512.json +++ b/2018/5xxx/CVE-2018-5512.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K51754851", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K51754851" + }, + { + "name" : "1040801", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040801" } ] } diff --git a/2018/5xxx/CVE-2018-5514.json b/2018/5xxx/CVE-2018-5514.json index 68b34a444ef..8f792181db0 100644 --- a/2018/5xxx/CVE-2018-5514.json +++ b/2018/5xxx/CVE-2018-5514.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K45320419", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K45320419" + }, + { + "name" : "1040804", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040804" } ] } diff --git a/2018/5xxx/CVE-2018-5515.json b/2018/5xxx/CVE-2018-5515.json index 06084d191ae..8002434dd16 100644 --- a/2018/5xxx/CVE-2018-5515.json +++ b/2018/5xxx/CVE-2018-5515.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K62750376", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K62750376" + }, + { + "name" : "1040802", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040802" } ] } diff --git a/2018/5xxx/CVE-2018-5516.json b/2018/5xxx/CVE-2018-5516.json index 05deb4c7c15..fd2e5f2cbff 100644 --- a/2018/5xxx/CVE-2018-5516.json +++ b/2018/5xxx/CVE-2018-5516.json @@ -106,6 +106,16 @@ "name" : "https://support.f5.com/csp/article/K37442533", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K37442533" + }, + { + "name" : "1040799", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040799" + }, + { + "name" : "1040800", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040800" } ] } diff --git a/2018/5xxx/CVE-2018-5517.json b/2018/5xxx/CVE-2018-5517.json index 0ccd41ea599..a1029777b80 100644 --- a/2018/5xxx/CVE-2018-5517.json +++ b/2018/5xxx/CVE-2018-5517.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K25573437", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K25573437" + }, + { + "name" : "1040805", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040805" } ] } diff --git a/2018/5xxx/CVE-2018-5518.json b/2018/5xxx/CVE-2018-5518.json index caafd704087..4e88fe5e6e3 100644 --- a/2018/5xxx/CVE-2018-5518.json +++ b/2018/5xxx/CVE-2018-5518.json @@ -60,6 +60,11 @@ "name" : "https://support.f5.com/csp/article/K03165684", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K03165684" + }, + { + "name" : "1040797", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040797" } ] } diff --git a/2018/5xxx/CVE-2018-5519.json b/2018/5xxx/CVE-2018-5519.json index da9e681d34a..73154504358 100644 --- a/2018/5xxx/CVE-2018-5519.json +++ b/2018/5xxx/CVE-2018-5519.json @@ -63,6 +63,11 @@ "name" : "https://support.f5.com/csp/article/K46121888", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K46121888" + }, + { + "name" : "1040803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040803" } ] } diff --git a/2018/5xxx/CVE-2018-5520.json b/2018/5xxx/CVE-2018-5520.json index f4d0dc63135..0eac0688b63 100644 --- a/2018/5xxx/CVE-2018-5520.json +++ b/2018/5xxx/CVE-2018-5520.json @@ -63,6 +63,11 @@ "name" : "https://support.f5.com/csp/article/K02043709", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K02043709" + }, + { + "name" : "1040798", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040798" } ] } diff --git a/2018/5xxx/CVE-2018-5711.json b/2018/5xxx/CVE-2018-5711.json index c91762e7d23..209aaf560cc 100644 --- a/2018/5xxx/CVE-2018-5711.json +++ b/2018/5xxx/CVE-2018-5711.json @@ -71,6 +71,11 @@ "name" : "https://bugs.php.net/bug.php?id=75571", "refsource" : "CONFIRM", "url" : "https://bugs.php.net/bug.php?id=75571" + }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" } ] } diff --git a/2018/5xxx/CVE-2018-5712.json b/2018/5xxx/CVE-2018-5712.json index 71ec265c875..b3f784c4cfc 100644 --- a/2018/5xxx/CVE-2018-5712.json +++ b/2018/5xxx/CVE-2018-5712.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.php.net/bug.php?id=74782" }, + { + "name" : "RHSA-2018:1296", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, { "name" : "USN-3566-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5750.json b/2018/5xxx/CVE-2018-5750.json index f6f5282a7a3..5b917a1c541 100644 --- a/2018/5xxx/CVE-2018-5750.json +++ b/2018/5xxx/CVE-2018-5750.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://patchwork.kernel.org/patch/10174835/", "refsource" : "CONFIRM", diff --git a/2018/6xxx/CVE-2018-6574.json b/2018/6xxx/CVE-2018-6574.json index c1eda684802..8276a1d8ecb 100644 --- a/2018/6xxx/CVE-2018-6574.json +++ b/2018/6xxx/CVE-2018-6574.json @@ -76,6 +76,11 @@ "name" : "RHSA-2018:0878", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0878" + }, + { + "name" : "RHSA-2018:1304", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1304" } ] } diff --git a/2018/6xxx/CVE-2018-6905.json b/2018/6xxx/CVE-2018-6905.json index a920b8158f7..24e3c98edf0 100644 --- a/2018/6xxx/CVE-2018-6905.json +++ b/2018/6xxx/CVE-2018-6905.json @@ -61,6 +61,11 @@ "name" : "https://github.com/pradeepjairamani/TYPO3-XSS-POC", "refsource" : "MISC", "url" : "https://github.com/pradeepjairamani/TYPO3-XSS-POC" + }, + { + "name" : "1040755", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040755" } ] } diff --git a/2018/6xxx/CVE-2018-6927.json b/2018/6xxx/CVE-2018-6927.json index d0955d2e5b8..89253d6ccfe 100644 --- a/2018/6xxx/CVE-2018-6927.json +++ b/2018/6xxx/CVE-2018-6927.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fbe0e839d1e22d88810f3ee3e2f1479be4c0aa4a", "refsource" : "MISC", diff --git a/2018/7xxx/CVE-2018-7492.json b/2018/7xxx/CVE-2018-7492.json index ab73e51dc09..1aca4411338 100644 --- a/2018/7xxx/CVE-2018-7492.json +++ b/2018/7xxx/CVE-2018-7492.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3069c6d33f6ae63a1668737bc78aaaa51bff7ca", "refsource" : "MISC", diff --git a/2018/7xxx/CVE-2018-7566.json b/2018/7xxx/CVE-2018-7566.json index 533810c2d0b..f9307c25103 100644 --- a/2018/7xxx/CVE-2018-7566.json +++ b/2018/7xxx/CVE-2018-7566.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "http://mailman.alsa-project.org/pipermail/alsa-devel/2018-February/132026.html" }, + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550142", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7740.json b/2018/7xxx/CVE-2018-7740.json index f641fd94a3f..ad41666eaae 100644 --- a/2018/7xxx/CVE-2018-7740.json +++ b/2018/7xxx/CVE-2018-7740.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199037", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7750.json b/2018/7xxx/CVE-2018-7750.json index 4f6e5b4f442..34d0558d2ac 100644 --- a/2018/7xxx/CVE-2018-7750.json +++ b/2018/7xxx/CVE-2018-7750.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1213" }, + { + "name" : "RHSA-2018:1274", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1274" + }, { "name" : "USN-3603-2", "refsource" : "UBUNTU", diff --git a/2018/7xxx/CVE-2018-7757.json b/2018/7xxx/CVE-2018-7757.json index 4b56afc8c78..87388070083 100644 --- a/2018/7xxx/CVE-2018-7757.json +++ b/2018/7xxx/CVE-2018-7757.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4a491b1ab11ca0556d2fda1ff1301e862a2d44c4", "refsource" : "MISC", diff --git a/2018/7xxx/CVE-2018-7995.json b/2018/7xxx/CVE-2018-7995.json index 9ef915b14a2..ddcc6bafd8b 100644 --- a/2018/7xxx/CVE-2018-7995.json +++ b/2018/7xxx/CVE-2018-7995.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1084755", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8088.json b/2018/8xxx/CVE-2018-8088.json index ab4faeb19e6..aca58b4e027 100644 --- a/2018/8xxx/CVE-2018-8088.json +++ b/2018/8xxx/CVE-2018-8088.json @@ -117,6 +117,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1251" }, + { + "name" : "103737", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103737" + }, { "name" : "1040627", "refsource" : "SECTRACK", diff --git a/2018/8xxx/CVE-2018-8115.json b/2018/8xxx/CVE-2018-8115.json index 707836cf138..f475bd5982c 100644 --- a/2018/8xxx/CVE-2018-8115.json +++ b/2018/8xxx/CVE-2018-8115.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8115", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8115" + }, + { + "name" : "104061", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104061" } ] } diff --git a/2018/8xxx/CVE-2018-8781.json b/2018/8xxx/CVE-2018-8781.json index 4a856a91b39..65ef43cd096 100644 --- a/2018/8xxx/CVE-2018-8781.json +++ b/2018/8xxx/CVE-2018-8781.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://patchwork.freedesktop.org/patch/211845/", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8822.json b/2018/8xxx/CVE-2018-8822.json index bb763076fe7..8c00e5e9aa3 100644 --- a/2018/8xxx/CVE-2018-8822.json +++ b/2018/8xxx/CVE-2018-8822.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" + }, { "name" : "https://www.mail-archive.com/netdev@vger.kernel.org/msg223373.html", "refsource" : "CONFIRM",