From 20fd6dc52a84a3e1ac802c2b63e2d2a6e1e9f815 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 16 Nov 2018 06:05:35 -0500 Subject: [PATCH] - Synchronized data. --- 2018/1000xxx/CVE-2018-1000030.json | 5 +++++ 2018/1000xxx/CVE-2018-1000802.json | 5 +++++ 2018/14xxx/CVE-2018-14647.json | 5 +++++ 2018/15xxx/CVE-2018-15381.json | 5 +++++ 2018/15xxx/CVE-2018-15454.json | 5 +++++ 2018/15xxx/CVE-2018-15771.json | 5 +++++ 2018/15xxx/CVE-2018-15772.json | 5 +++++ 2018/17xxx/CVE-2018-17187.json | 5 +++++ 2018/18xxx/CVE-2018-18954.json | 5 +++++ 2018/19xxx/CVE-2018-19187.json | 5 +++++ 2018/19xxx/CVE-2018-19188.json | 5 +++++ 2018/19xxx/CVE-2018-19189.json | 5 +++++ 2018/19xxx/CVE-2018-19190.json | 5 +++++ 2018/19xxx/CVE-2018-19210.json | 5 +++++ 2018/1xxx/CVE-2018-1060.json | 5 +++++ 2018/1xxx/CVE-2018-1061.json | 5 +++++ 2018/1xxx/CVE-2018-1643.json | 5 +++++ 2018/1xxx/CVE-2018-1780.json | 5 +++++ 2018/1xxx/CVE-2018-1781.json | 5 +++++ 2018/1xxx/CVE-2018-1786.json | 5 +++++ 2018/1xxx/CVE-2018-1792.json | 5 +++++ 2018/1xxx/CVE-2018-1798.json | 5 +++++ 2018/1xxx/CVE-2018-1799.json | 5 +++++ 2018/1xxx/CVE-2018-1834.json | 5 +++++ 2018/3xxx/CVE-2018-3136.json | 5 +++++ 2018/3xxx/CVE-2018-3139.json | 5 +++++ 2018/3xxx/CVE-2018-3149.json | 5 +++++ 2018/3xxx/CVE-2018-3169.json | 5 +++++ 2018/3xxx/CVE-2018-3180.json | 5 +++++ 2018/4xxx/CVE-2018-4858.json | 5 +++++ 2018/5xxx/CVE-2018-5407.json | 10 ++++++++++ 2018/7xxx/CVE-2018-7182.json | 5 +++++ 2018/8xxx/CVE-2018-8529.json | 5 +++++ 33 files changed, 170 insertions(+) diff --git a/2018/1000xxx/CVE-2018-1000030.json b/2018/1000xxx/CVE-2018-1000030.json index cb14272e252..f906a680268 100644 --- a/2018/1000xxx/CVE-2018-1000030.json +++ b/2018/1000xxx/CVE-2018-1000030.json @@ -94,6 +94,11 @@ "name" : "USN-3817-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3817-1/" + }, + { + "name" : "USN-3817-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-2/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000802.json b/2018/1000xxx/CVE-2018-1000802.json index e345ee80d36..9e537946fe7 100644 --- a/2018/1000xxx/CVE-2018-1000802.json +++ b/2018/1000xxx/CVE-2018-1000802.json @@ -94,6 +94,11 @@ "name" : "USN-3817-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3817-1/" + }, + { + "name" : "USN-3817-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-2/" } ] } diff --git a/2018/14xxx/CVE-2018-14647.json b/2018/14xxx/CVE-2018-14647.json index 2411dfa09a6..b82a1610d15 100644 --- a/2018/14xxx/CVE-2018-14647.json +++ b/2018/14xxx/CVE-2018-14647.json @@ -95,6 +95,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3817-1/" }, + { + "name" : "USN-3817-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-2/" + }, { "name" : "105396", "refsource" : "BID", diff --git a/2018/15xxx/CVE-2018-15381.json b/2018/15xxx/CVE-2018-15381.json index 86a358ee1a3..658a101fdb7 100644 --- a/2018/15xxx/CVE-2018-15381.json +++ b/2018/15xxx/CVE-2018-15381.json @@ -76,6 +76,11 @@ "name" : "105876", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105876" + }, + { + "name" : "1042130", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042130" } ] }, diff --git a/2018/15xxx/CVE-2018-15454.json b/2018/15xxx/CVE-2018-15454.json index 9348647208e..7603d6ad47e 100644 --- a/2018/15xxx/CVE-2018-15454.json +++ b/2018/15xxx/CVE-2018-15454.json @@ -76,6 +76,11 @@ "name" : "105768", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105768" + }, + { + "name" : "1042129", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042129" } ] }, diff --git a/2018/15xxx/CVE-2018-15771.json b/2018/15xxx/CVE-2018-15771.json index 66d6c140c4a..9ef98488fe6 100644 --- a/2018/15xxx/CVE-2018-15771.json +++ b/2018/15xxx/CVE-2018-15771.json @@ -75,6 +75,11 @@ "name" : "105916", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105916" + }, + { + "name" : "1042059", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042059" } ] }, diff --git a/2018/15xxx/CVE-2018-15772.json b/2018/15xxx/CVE-2018-15772.json index 7f6b792387b..e2e6b4177b2 100644 --- a/2018/15xxx/CVE-2018-15772.json +++ b/2018/15xxx/CVE-2018-15772.json @@ -75,6 +75,11 @@ "name" : "105916", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105916" + }, + { + "name" : "1042059", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042059" } ] }, diff --git a/2018/17xxx/CVE-2018-17187.json b/2018/17xxx/CVE-2018-17187.json index c562b4cf946..9326925b8d7 100644 --- a/2018/17xxx/CVE-2018-17187.json +++ b/2018/17xxx/CVE-2018-17187.json @@ -66,6 +66,11 @@ "name" : "https://qpid.apache.org/cves/CVE-2018-17187.html", "refsource" : "MISC", "url" : "https://qpid.apache.org/cves/CVE-2018-17187.html" + }, + { + "name" : "105935", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105935" } ] } diff --git a/2018/18xxx/CVE-2018-18954.json b/2018/18xxx/CVE-2018-18954.json index 6924b97960a..339da8f090e 100644 --- a/2018/18xxx/CVE-2018-18954.json +++ b/2018/18xxx/CVE-2018-18954.json @@ -61,6 +61,11 @@ "name" : "[oss-security] 20181107 CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2018/11/06/6" + }, + { + "name" : "105920", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105920" } ] } diff --git a/2018/19xxx/CVE-2018-19187.json b/2018/19xxx/CVE-2018-19187.json index 67ff6c9d1e5..ed5e0ba581c 100644 --- a/2018/19xxx/CVE-2018-19187.json +++ b/2018/19xxx/CVE-2018-19187.json @@ -56,6 +56,11 @@ "name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk", "refsource" : "MISC", "url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk" + }, + { + "name" : "105930", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105930" } ] } diff --git a/2018/19xxx/CVE-2018-19188.json b/2018/19xxx/CVE-2018-19188.json index 925e3b98026..84a9c06d1dc 100644 --- a/2018/19xxx/CVE-2018-19188.json +++ b/2018/19xxx/CVE-2018-19188.json @@ -61,6 +61,11 @@ "name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk", "refsource" : "MISC", "url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk" + }, + { + "name" : "105930", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105930" } ] } diff --git a/2018/19xxx/CVE-2018-19189.json b/2018/19xxx/CVE-2018-19189.json index 251784cd511..834e9625685 100644 --- a/2018/19xxx/CVE-2018-19189.json +++ b/2018/19xxx/CVE-2018-19189.json @@ -56,6 +56,11 @@ "name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk", "refsource" : "MISC", "url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk" + }, + { + "name" : "105930", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105930" } ] } diff --git a/2018/19xxx/CVE-2018-19190.json b/2018/19xxx/CVE-2018-19190.json index 8b2d4df5f66..79fa68a083c 100644 --- a/2018/19xxx/CVE-2018-19190.json +++ b/2018/19xxx/CVE-2018-19190.json @@ -56,6 +56,11 @@ "name" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk", "refsource" : "MISC", "url" : "https://www.seekurity.com/blog/general/payfort-multiple-security-issues-and-concerns-in-a-supposed-to-be-pci-dss-compliant-payment-processor-sdk" + }, + { + "name" : "105930", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105930" } ] } diff --git a/2018/19xxx/CVE-2018-19210.json b/2018/19xxx/CVE-2018-19210.json index 54546a1553e..161bf183672 100644 --- a/2018/19xxx/CVE-2018-19210.json +++ b/2018/19xxx/CVE-2018-19210.json @@ -56,6 +56,11 @@ "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2820", "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2820" + }, + { + "name" : "105932", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105932" } ] } diff --git a/2018/1xxx/CVE-2018-1060.json b/2018/1xxx/CVE-2018-1060.json index 3e674051638..facbeb08db8 100644 --- a/2018/1xxx/CVE-2018-1060.json +++ b/2018/1xxx/CVE-2018-1060.json @@ -126,6 +126,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3817-1/" }, + { + "name" : "USN-3817-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-2/" + }, { "name" : "1042001", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1061.json b/2018/1xxx/CVE-2018-1061.json index 54ca9a7c0d0..1a98713ee53 100644 --- a/2018/1xxx/CVE-2018-1061.json +++ b/2018/1xxx/CVE-2018-1061.json @@ -126,6 +126,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3817-1/" }, + { + "name" : "USN-3817-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-2/" + }, { "name" : "1042001", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1643.json b/2018/1xxx/CVE-2018-1643.json index 5c8a00a14d5..9a65d789dad 100644 --- a/2018/1xxx/CVE-2018-1643.json +++ b/2018/1xxx/CVE-2018-1643.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716857" }, + { + "name" : "1042088", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042088" + }, { "name" : "ibm-websphere-cve20181643-xss(144588)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1780.json b/2018/1xxx/CVE-2018-1780.json index 1636153feff..cf45b6de08b 100644 --- a/2018/1xxx/CVE-2018-1780.json +++ b/2018/1xxx/CVE-2018-1780.json @@ -92,6 +92,11 @@ "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105885" }, + { + "name" : "1042086", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042086" + }, { "name" : "ibm-db2-cve20181780-priv-escalation(148803)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1781.json b/2018/1xxx/CVE-2018-1781.json index 2d7db01fd21..30b883c7af0 100644 --- a/2018/1xxx/CVE-2018-1781.json +++ b/2018/1xxx/CVE-2018-1781.json @@ -92,6 +92,11 @@ "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105885" }, + { + "name" : "1042086", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042086" + }, { "name" : "ibm-db2-20181781-priv-escalation(148804)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1786.json b/2018/1xxx/CVE-2018-1786.json index dd68c30d853..a5cecfd4a87 100644 --- a/2018/1xxx/CVE-2018-1786.json +++ b/2018/1xxx/CVE-2018-1786.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10738765" }, + { + "name" : "105940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105940" + }, { "name" : "ibm-tivoli-cve20181786-dos(148871)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1792.json b/2018/1xxx/CVE-2018-1792.json index 220a108fabe..75c742ea549 100644 --- a/2018/1xxx/CVE-2018-1792.json +++ b/2018/1xxx/CVE-2018-1792.json @@ -144,6 +144,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10734447" }, + { + "name" : "105936", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105936" + }, { "name" : "ibm-websphere-cve20181792-priv-escalation(148947)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1798.json b/2018/1xxx/CVE-2018-1798.json index 4dac21c18a4..21037e94397 100644 --- a/2018/1xxx/CVE-2018-1798.json +++ b/2018/1xxx/CVE-2018-1798.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10730703" }, + { + "name" : "105945", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105945" + }, { "name" : "1042053", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1799.json b/2018/1xxx/CVE-2018-1799.json index ac18e473f75..45b23c88057 100644 --- a/2018/1xxx/CVE-2018-1799.json +++ b/2018/1xxx/CVE-2018-1799.json @@ -92,6 +92,11 @@ "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105885" }, + { + "name" : "1042086", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042086" + }, { "name" : "ibm-db2-cve20181799--file-write(149429)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1834.json b/2018/1xxx/CVE-2018-1834.json index f32801bcba3..fc7963677d8 100644 --- a/2018/1xxx/CVE-2018-1834.json +++ b/2018/1xxx/CVE-2018-1834.json @@ -92,6 +92,11 @@ "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105885" }, + { + "name" : "1042086", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042086" + }, { "name" : "ibm-db2-cve20181834-priv-escalation(150511)", "refsource" : "XF", diff --git a/2018/3xxx/CVE-2018-3136.json b/2018/3xxx/CVE-2018-3136.json index 3b4bc81ac01..7075a0b9ca7 100644 --- a/2018/3xxx/CVE-2018-3136.json +++ b/2018/3xxx/CVE-2018-3136.json @@ -142,6 +142,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3804-1/" }, + { + "name" : "USN-3824-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3824-1/" + }, { "name" : "105601", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3139.json b/2018/3xxx/CVE-2018-3139.json index c772dfbc54f..ae283d2797c 100644 --- a/2018/3xxx/CVE-2018-3139.json +++ b/2018/3xxx/CVE-2018-3139.json @@ -142,6 +142,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3804-1/" }, + { + "name" : "USN-3824-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3824-1/" + }, { "name" : "105602", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3149.json b/2018/3xxx/CVE-2018-3149.json index 53a2df3c219..68e453c1d13 100644 --- a/2018/3xxx/CVE-2018-3149.json +++ b/2018/3xxx/CVE-2018-3149.json @@ -146,6 +146,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3804-1/" }, + { + "name" : "USN-3824-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3824-1/" + }, { "name" : "105608", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3169.json b/2018/3xxx/CVE-2018-3169.json index 35acae0f641..2aac34a4105 100644 --- a/2018/3xxx/CVE-2018-3169.json +++ b/2018/3xxx/CVE-2018-3169.json @@ -132,6 +132,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3804-1/" }, + { + "name" : "USN-3824-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3824-1/" + }, { "name" : "105587", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3180.json b/2018/3xxx/CVE-2018-3180.json index f8212af1fd1..0148465aaf7 100644 --- a/2018/3xxx/CVE-2018-3180.json +++ b/2018/3xxx/CVE-2018-3180.json @@ -146,6 +146,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3804-1/" }, + { + "name" : "USN-3824-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3824-1/" + }, { "name" : "105617", "refsource" : "BID", diff --git a/2018/4xxx/CVE-2018-4858.json b/2018/4xxx/CVE-2018-4858.json index f5fa768c3b8..2f7a8c770d6 100644 --- a/2018/4xxx/CVE-2018-4858.json +++ b/2018/4xxx/CVE-2018-4858.json @@ -77,6 +77,11 @@ "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf", "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" + }, + { + "name" : "105933", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105933" } ] } diff --git a/2018/5xxx/CVE-2018-5407.json b/2018/5xxx/CVE-2018-5407.json index 7112649b760..ee5fa98b756 100644 --- a/2018/5xxx/CVE-2018-5407.json +++ b/2018/5xxx/CVE-2018-5407.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45785", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45785/" + }, { "name" : "https://eprint.iacr.org/2018/1060.pdf", "refsource" : "MISC", @@ -61,6 +66,11 @@ "name" : "https://github.com/bbbrumley/portsmash", "refsource" : "MISC", "url" : "https://github.com/bbbrumley/portsmash" + }, + { + "name" : "105897", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105897" } ] } diff --git a/2018/7xxx/CVE-2018-7182.json b/2018/7xxx/CVE-2018-7182.json index 118ffb89098..2570b6c4773 100644 --- a/2018/7xxx/CVE-2018-7182.json +++ b/2018/7xxx/CVE-2018-7182.json @@ -57,6 +57,11 @@ "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/541824/100/0/threaded" }, + { + "name" : "45846", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45846/" + }, { "name" : "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8529.json b/2018/8xxx/CVE-2018-8529.json index e306e857591..252acc568f5 100644 --- a/2018/8xxx/CVE-2018-8529.json +++ b/2018/8xxx/CVE-2018-8529.json @@ -59,6 +59,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529" + }, + { + "name" : "105910", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105910" } ] }