From 2ceba76300d990e902e1ea1f552cff974b9a2bfb Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 16 May 2018 06:05:42 -0400 Subject: [PATCH] - Synchronized data. --- 2016/4xxx/CVE-2016-4978.json | 25 +++++++++++++++++ 2017/11xxx/CVE-2017-11108.json | 5 ++++ 2017/11xxx/CVE-2017-11541.json | 5 ++++ 2017/11xxx/CVE-2017-11542.json | 5 ++++ 2017/11xxx/CVE-2017-11543.json | 5 ++++ 2017/12xxx/CVE-2017-12196.json | 5 ++++ 2017/12xxx/CVE-2017-12893.json | 5 ++++ 2017/12xxx/CVE-2017-12894.json | 5 ++++ 2017/12xxx/CVE-2017-12895.json | 5 ++++ 2017/12xxx/CVE-2017-12896.json | 5 ++++ 2017/12xxx/CVE-2017-12897.json | 5 ++++ 2017/12xxx/CVE-2017-12898.json | 5 ++++ 2017/12xxx/CVE-2017-12899.json | 5 ++++ 2017/12xxx/CVE-2017-12900.json | 5 ++++ 2017/12xxx/CVE-2017-12901.json | 5 ++++ 2017/12xxx/CVE-2017-12902.json | 5 ++++ 2017/12xxx/CVE-2017-12985.json | 5 ++++ 2017/12xxx/CVE-2017-12986.json | 5 ++++ 2017/12xxx/CVE-2017-12987.json | 5 ++++ 2017/12xxx/CVE-2017-12988.json | 5 ++++ 2017/12xxx/CVE-2017-12989.json | 5 ++++ 2017/12xxx/CVE-2017-12990.json | 5 ++++ 2017/12xxx/CVE-2017-12991.json | 5 ++++ 2017/12xxx/CVE-2017-12992.json | 5 ++++ 2017/12xxx/CVE-2017-12993.json | 5 ++++ 2017/12xxx/CVE-2017-12994.json | 5 ++++ 2017/12xxx/CVE-2017-12995.json | 5 ++++ 2017/12xxx/CVE-2017-12996.json | 5 ++++ 2017/12xxx/CVE-2017-12997.json | 5 ++++ 2017/12xxx/CVE-2017-12998.json | 5 ++++ 2017/12xxx/CVE-2017-12999.json | 5 ++++ 2017/13xxx/CVE-2017-13000.json | 5 ++++ 2017/13xxx/CVE-2017-13001.json | 5 ++++ 2017/13xxx/CVE-2017-13002.json | 5 ++++ 2017/13xxx/CVE-2017-13003.json | 5 ++++ 2017/13xxx/CVE-2017-13004.json | 5 ++++ 2017/13xxx/CVE-2017-13005.json | 5 ++++ 2017/13xxx/CVE-2017-13006.json | 5 ++++ 2017/13xxx/CVE-2017-13007.json | 5 ++++ 2017/13xxx/CVE-2017-13008.json | 5 ++++ 2017/13xxx/CVE-2017-13009.json | 5 ++++ 2017/13xxx/CVE-2017-13010.json | 5 ++++ 2017/13xxx/CVE-2017-13011.json | 5 ++++ 2017/13xxx/CVE-2017-13012.json | 5 ++++ 2017/13xxx/CVE-2017-13013.json | 5 ++++ 2017/13xxx/CVE-2017-13014.json | 5 ++++ 2017/13xxx/CVE-2017-13015.json | 5 ++++ 2017/13xxx/CVE-2017-13016.json | 5 ++++ 2017/13xxx/CVE-2017-13017.json | 5 ++++ 2017/13xxx/CVE-2017-13018.json | 5 ++++ 2017/13xxx/CVE-2017-13019.json | 5 ++++ 2017/13xxx/CVE-2017-13020.json | 5 ++++ 2017/13xxx/CVE-2017-13021.json | 5 ++++ 2017/13xxx/CVE-2017-13022.json | 5 ++++ 2017/13xxx/CVE-2017-13023.json | 5 ++++ 2017/13xxx/CVE-2017-13024.json | 5 ++++ 2017/13xxx/CVE-2017-13025.json | 5 ++++ 2017/13xxx/CVE-2017-13026.json | 5 ++++ 2017/13xxx/CVE-2017-13027.json | 5 ++++ 2017/13xxx/CVE-2017-13028.json | 5 ++++ 2017/13xxx/CVE-2017-13029.json | 5 ++++ 2017/13xxx/CVE-2017-13030.json | 5 ++++ 2017/13xxx/CVE-2017-13031.json | 5 ++++ 2017/13xxx/CVE-2017-13032.json | 5 ++++ 2017/13xxx/CVE-2017-13033.json | 5 ++++ 2017/13xxx/CVE-2017-13034.json | 5 ++++ 2017/13xxx/CVE-2017-13035.json | 5 ++++ 2017/13xxx/CVE-2017-13036.json | 5 ++++ 2017/13xxx/CVE-2017-13037.json | 5 ++++ 2017/13xxx/CVE-2017-13038.json | 5 ++++ 2017/13xxx/CVE-2017-13039.json | 5 ++++ 2017/13xxx/CVE-2017-13040.json | 5 ++++ 2017/13xxx/CVE-2017-13041.json | 5 ++++ 2017/13xxx/CVE-2017-13042.json | 5 ++++ 2017/13xxx/CVE-2017-13043.json | 5 ++++ 2017/13xxx/CVE-2017-13044.json | 5 ++++ 2017/13xxx/CVE-2017-13045.json | 5 ++++ 2017/13xxx/CVE-2017-13046.json | 5 ++++ 2017/13xxx/CVE-2017-13047.json | 5 ++++ 2017/13xxx/CVE-2017-13048.json | 5 ++++ 2017/13xxx/CVE-2017-13049.json | 5 ++++ 2017/13xxx/CVE-2017-13050.json | 5 ++++ 2017/13xxx/CVE-2017-13051.json | 5 ++++ 2017/13xxx/CVE-2017-13052.json | 5 ++++ 2017/13xxx/CVE-2017-13053.json | 5 ++++ 2017/13xxx/CVE-2017-13054.json | 5 ++++ 2017/13xxx/CVE-2017-13055.json | 5 ++++ 2017/13xxx/CVE-2017-13687.json | 5 ++++ 2017/13xxx/CVE-2017-13688.json | 5 ++++ 2017/13xxx/CVE-2017-13689.json | 5 ++++ 2017/13xxx/CVE-2017-13690.json | 5 ++++ 2017/13xxx/CVE-2017-13725.json | 5 ++++ 2017/15xxx/CVE-2017-15095.json | 25 +++++++++++++++++ 2017/17xxx/CVE-2017-17485.json | 25 +++++++++++++++++ 2017/18xxx/CVE-2017-18267.json | 5 ++++ 2017/2xxx/CVE-2017-2600.json | 5 ++++ 2017/2xxx/CVE-2017-2602.json | 5 ++++ 2017/2xxx/CVE-2017-2603.json | 5 ++++ 2017/2xxx/CVE-2017-2604.json | 5 ++++ 2017/2xxx/CVE-2017-2608.json | 5 ++++ 2017/2xxx/CVE-2017-2610.json | 5 ++++ 2017/2xxx/CVE-2017-2612.json | 5 ++++ 2017/2xxx/CVE-2017-2613.json | 5 ++++ 2017/3xxx/CVE-2017-3163.json | 25 +++++++++++++++++ 2017/5xxx/CVE-2017-5715.json | 5 ++++ 2017/7xxx/CVE-2017-7525.json | 10 +++++++ 2018/10xxx/CVE-2018-10184.json | 5 ++++ 2018/10xxx/CVE-2018-10768.json | 5 ++++ 2018/11xxx/CVE-2018-11034.json | 5 ++++ 2018/1xxx/CVE-2018-1064.json | 5 ++++ 2018/1xxx/CVE-2018-1087.json | 50 ++++++++++++++++++++++++++++++++++ 2018/1xxx/CVE-2018-1088.json | 5 ++++ 2018/1xxx/CVE-2018-1089.json | 5 ++++ 2018/1xxx/CVE-2018-1261.json | 5 ++++ 2018/1xxx/CVE-2018-1263.json | 5 ++++ 2018/1xxx/CVE-2018-1304.json | 25 +++++++++++++++++ 2018/1xxx/CVE-2018-1417.json | 5 ++++ 2018/2xxx/CVE-2018-2579.json | 5 ++++ 2018/2xxx/CVE-2018-2581.json | 5 ++++ 2018/2xxx/CVE-2018-2582.json | 5 ++++ 2018/2xxx/CVE-2018-2588.json | 5 ++++ 2018/2xxx/CVE-2018-2599.json | 5 ++++ 2018/2xxx/CVE-2018-2602.json | 5 ++++ 2018/2xxx/CVE-2018-2603.json | 5 ++++ 2018/2xxx/CVE-2018-2618.json | 5 ++++ 2018/2xxx/CVE-2018-2627.json | 5 ++++ 2018/2xxx/CVE-2018-2629.json | 5 ++++ 2018/2xxx/CVE-2018-2633.json | 5 ++++ 2018/2xxx/CVE-2018-2634.json | 5 ++++ 2018/2xxx/CVE-2018-2637.json | 5 ++++ 2018/2xxx/CVE-2018-2638.json | 5 ++++ 2018/2xxx/CVE-2018-2639.json | 5 ++++ 2018/2xxx/CVE-2018-2641.json | 5 ++++ 2018/2xxx/CVE-2018-2657.json | 5 ++++ 2018/2xxx/CVE-2018-2663.json | 5 ++++ 2018/2xxx/CVE-2018-2677.json | 5 ++++ 2018/2xxx/CVE-2018-2678.json | 5 ++++ 2018/5xxx/CVE-2018-5430.json | 5 ++++ 2018/5xxx/CVE-2018-5712.json | 5 ++++ 2018/5xxx/CVE-2018-5748.json | 5 ++++ 2018/5xxx/CVE-2018-5968.json | 5 ++++ 2018/7xxx/CVE-2018-7489.json | 25 +++++++++++++++++ 2018/7xxx/CVE-2018-7584.json | 5 ++++ 2018/7xxx/CVE-2018-7750.json | 5 ++++ 2018/7xxx/CVE-2018-7858.json | 5 ++++ 2018/8xxx/CVE-2018-8088.json | 30 ++++++++++++++++++++ 2018/8xxx/CVE-2018-8897.json | 5 ++++ 2018/9xxx/CVE-2018-9037.json | 5 ++++ 148 files changed, 935 insertions(+) diff --git a/2016/4xxx/CVE-2016-4978.json b/2016/4xxx/CVE-2016-4978.json index 0568f4000e6..340f3d8a058 100644 --- a/2016/4xxx/CVE-2016-4978.json +++ b/2016/4xxx/CVE-2016-4978.json @@ -102,6 +102,31 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:1837" }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" + }, { "name" : "93142", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11108.json b/2017/11xxx/CVE-2017-11108.json index 339e34a1540..32fb7d8cfe4 100644 --- a/2017/11xxx/CVE-2017-11108.json +++ b/2017/11xxx/CVE-2017-11108.json @@ -71,6 +71,11 @@ "name" : "GLSA-201709-23", "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" + }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" } ] } diff --git a/2017/11xxx/CVE-2017-11541.json b/2017/11xxx/CVE-2017-11541.json index 43c2c04f403..e8f25ac3dd9 100644 --- a/2017/11xxx/CVE-2017-11541.json +++ b/2017/11xxx/CVE-2017-11541.json @@ -72,6 +72,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "99941", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11542.json b/2017/11xxx/CVE-2017-11542.json index 550716d5312..f280ff8d5b6 100644 --- a/2017/11xxx/CVE-2017-11542.json +++ b/2017/11xxx/CVE-2017-11542.json @@ -72,6 +72,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "99940", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11543.json b/2017/11xxx/CVE-2017-11543.json index e61f2ae8dfd..8f7b6df9fb0 100644 --- a/2017/11xxx/CVE-2017-11543.json +++ b/2017/11xxx/CVE-2017-11543.json @@ -72,6 +72,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "99939", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12196.json b/2017/12xxx/CVE-2017-12196.json index f6c97c063a1..43c37fa2aa9 100644 --- a/2017/12xxx/CVE-2017-12196.json +++ b/2017/12xxx/CVE-2017-12196.json @@ -97,6 +97,11 @@ "name" : "RHSA-2018:0481", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0481" + }, + { + "name" : "RHSA-2018:1525", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1525" } ] } diff --git a/2017/12xxx/CVE-2017-12893.json b/2017/12xxx/CVE-2017-12893.json index d68cc002881..790d01c70b5 100644 --- a/2017/12xxx/CVE-2017-12893.json +++ b/2017/12xxx/CVE-2017-12893.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12894.json b/2017/12xxx/CVE-2017-12894.json index 162515bb675..f686d43b473 100644 --- a/2017/12xxx/CVE-2017-12894.json +++ b/2017/12xxx/CVE-2017-12894.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12895.json b/2017/12xxx/CVE-2017-12895.json index d0a6abaa15f..19f8e850301 100644 --- a/2017/12xxx/CVE-2017-12895.json +++ b/2017/12xxx/CVE-2017-12895.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12896.json b/2017/12xxx/CVE-2017-12896.json index bd1ff31355c..113acc58e67 100644 --- a/2017/12xxx/CVE-2017-12896.json +++ b/2017/12xxx/CVE-2017-12896.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12897.json b/2017/12xxx/CVE-2017-12897.json index 9dcfe5203ef..dc28f7916e7 100644 --- a/2017/12xxx/CVE-2017-12897.json +++ b/2017/12xxx/CVE-2017-12897.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12898.json b/2017/12xxx/CVE-2017-12898.json index a26a5d17a16..efe200312e8 100644 --- a/2017/12xxx/CVE-2017-12898.json +++ b/2017/12xxx/CVE-2017-12898.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12899.json b/2017/12xxx/CVE-2017-12899.json index 29815f38d8b..83db3168a5e 100644 --- a/2017/12xxx/CVE-2017-12899.json +++ b/2017/12xxx/CVE-2017-12899.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12900.json b/2017/12xxx/CVE-2017-12900.json index c04caee5927..2a455a9a6bb 100644 --- a/2017/12xxx/CVE-2017-12900.json +++ b/2017/12xxx/CVE-2017-12900.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12901.json b/2017/12xxx/CVE-2017-12901.json index a7186a160d5..66cffc741c9 100644 --- a/2017/12xxx/CVE-2017-12901.json +++ b/2017/12xxx/CVE-2017-12901.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12902.json b/2017/12xxx/CVE-2017-12902.json index 9274d9d6f96..96febac9f5a 100644 --- a/2017/12xxx/CVE-2017-12902.json +++ b/2017/12xxx/CVE-2017-12902.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12985.json b/2017/12xxx/CVE-2017-12985.json index b68f261b7e6..10d34c9cfa6 100644 --- a/2017/12xxx/CVE-2017-12985.json +++ b/2017/12xxx/CVE-2017-12985.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12986.json b/2017/12xxx/CVE-2017-12986.json index 37566d25c55..e22fae3ad3f 100644 --- a/2017/12xxx/CVE-2017-12986.json +++ b/2017/12xxx/CVE-2017-12986.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12987.json b/2017/12xxx/CVE-2017-12987.json index 37d8c1cd6f0..ca6f81b4200 100644 --- a/2017/12xxx/CVE-2017-12987.json +++ b/2017/12xxx/CVE-2017-12987.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12988.json b/2017/12xxx/CVE-2017-12988.json index 1cc09337b0f..c33d80a80e2 100644 --- a/2017/12xxx/CVE-2017-12988.json +++ b/2017/12xxx/CVE-2017-12988.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12989.json b/2017/12xxx/CVE-2017-12989.json index 0a24c9a0c0e..b70d0800e94 100644 --- a/2017/12xxx/CVE-2017-12989.json +++ b/2017/12xxx/CVE-2017-12989.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12990.json b/2017/12xxx/CVE-2017-12990.json index bf97ad520ab..faa11e9de46 100644 --- a/2017/12xxx/CVE-2017-12990.json +++ b/2017/12xxx/CVE-2017-12990.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12991.json b/2017/12xxx/CVE-2017-12991.json index 7b41bedb1c9..5bb7e006ded 100644 --- a/2017/12xxx/CVE-2017-12991.json +++ b/2017/12xxx/CVE-2017-12991.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12992.json b/2017/12xxx/CVE-2017-12992.json index d38296ae603..2f098711580 100644 --- a/2017/12xxx/CVE-2017-12992.json +++ b/2017/12xxx/CVE-2017-12992.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12993.json b/2017/12xxx/CVE-2017-12993.json index 7fc1144d7bd..eeea588be51 100644 --- a/2017/12xxx/CVE-2017-12993.json +++ b/2017/12xxx/CVE-2017-12993.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12994.json b/2017/12xxx/CVE-2017-12994.json index 04238be8a88..46d9fcd3954 100644 --- a/2017/12xxx/CVE-2017-12994.json +++ b/2017/12xxx/CVE-2017-12994.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12995.json b/2017/12xxx/CVE-2017-12995.json index 48e7e667529..03d381ba02c 100644 --- a/2017/12xxx/CVE-2017-12995.json +++ b/2017/12xxx/CVE-2017-12995.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12996.json b/2017/12xxx/CVE-2017-12996.json index 143a4622186..59d74cd1005 100644 --- a/2017/12xxx/CVE-2017-12996.json +++ b/2017/12xxx/CVE-2017-12996.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12997.json b/2017/12xxx/CVE-2017-12997.json index 78d26ac139d..01e7703dc26 100644 --- a/2017/12xxx/CVE-2017-12997.json +++ b/2017/12xxx/CVE-2017-12997.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "100914", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12998.json b/2017/12xxx/CVE-2017-12998.json index ac35f3847d6..f7e48b81f3c 100644 --- a/2017/12xxx/CVE-2017-12998.json +++ b/2017/12xxx/CVE-2017-12998.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/12xxx/CVE-2017-12999.json b/2017/12xxx/CVE-2017-12999.json index c4474e8b5da..0301501025b 100644 --- a/2017/12xxx/CVE-2017-12999.json +++ b/2017/12xxx/CVE-2017-12999.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13000.json b/2017/13xxx/CVE-2017-13000.json index 349ee93c98a..6f98c3c7ccf 100644 --- a/2017/13xxx/CVE-2017-13000.json +++ b/2017/13xxx/CVE-2017-13000.json @@ -87,6 +87,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13001.json b/2017/13xxx/CVE-2017-13001.json index fd7f3fec812..3ec01dd44f7 100644 --- a/2017/13xxx/CVE-2017-13001.json +++ b/2017/13xxx/CVE-2017-13001.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13002.json b/2017/13xxx/CVE-2017-13002.json index dcdf3ff6763..946e504632a 100644 --- a/2017/13xxx/CVE-2017-13002.json +++ b/2017/13xxx/CVE-2017-13002.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13003.json b/2017/13xxx/CVE-2017-13003.json index 5891ded254c..3fbb5516c34 100644 --- a/2017/13xxx/CVE-2017-13003.json +++ b/2017/13xxx/CVE-2017-13003.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13004.json b/2017/13xxx/CVE-2017-13004.json index c3e094e3341..4e387e800b0 100644 --- a/2017/13xxx/CVE-2017-13004.json +++ b/2017/13xxx/CVE-2017-13004.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13005.json b/2017/13xxx/CVE-2017-13005.json index 32c2f0c5d3e..e372066fc5e 100644 --- a/2017/13xxx/CVE-2017-13005.json +++ b/2017/13xxx/CVE-2017-13005.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13006.json b/2017/13xxx/CVE-2017-13006.json index aafee7415ee..4791ea301ba 100644 --- a/2017/13xxx/CVE-2017-13006.json +++ b/2017/13xxx/CVE-2017-13006.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13007.json b/2017/13xxx/CVE-2017-13007.json index e6fe4cdb73b..f44a9907f80 100644 --- a/2017/13xxx/CVE-2017-13007.json +++ b/2017/13xxx/CVE-2017-13007.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13008.json b/2017/13xxx/CVE-2017-13008.json index e08b30734bd..356022b895e 100644 --- a/2017/13xxx/CVE-2017-13008.json +++ b/2017/13xxx/CVE-2017-13008.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13009.json b/2017/13xxx/CVE-2017-13009.json index 89334427bf5..153fa6e9927 100644 --- a/2017/13xxx/CVE-2017-13009.json +++ b/2017/13xxx/CVE-2017-13009.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13010.json b/2017/13xxx/CVE-2017-13010.json index ffcbe3f058e..fb08e7fd321 100644 --- a/2017/13xxx/CVE-2017-13010.json +++ b/2017/13xxx/CVE-2017-13010.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13011.json b/2017/13xxx/CVE-2017-13011.json index 9630d081ee0..266031f3237 100644 --- a/2017/13xxx/CVE-2017-13011.json +++ b/2017/13xxx/CVE-2017-13011.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13012.json b/2017/13xxx/CVE-2017-13012.json index 6f6d3904420..1a81d6cdb69 100644 --- a/2017/13xxx/CVE-2017-13012.json +++ b/2017/13xxx/CVE-2017-13012.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13013.json b/2017/13xxx/CVE-2017-13013.json index e97000f4a97..b319227e373 100644 --- a/2017/13xxx/CVE-2017-13013.json +++ b/2017/13xxx/CVE-2017-13013.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13014.json b/2017/13xxx/CVE-2017-13014.json index 0dbb7dd1933..cee9dd152e4 100644 --- a/2017/13xxx/CVE-2017-13014.json +++ b/2017/13xxx/CVE-2017-13014.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13015.json b/2017/13xxx/CVE-2017-13015.json index e46ef6c8141..2ae36fd2186 100644 --- a/2017/13xxx/CVE-2017-13015.json +++ b/2017/13xxx/CVE-2017-13015.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13016.json b/2017/13xxx/CVE-2017-13016.json index 02d0b72bf18..ea42c2b6e78 100644 --- a/2017/13xxx/CVE-2017-13016.json +++ b/2017/13xxx/CVE-2017-13016.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13017.json b/2017/13xxx/CVE-2017-13017.json index 016a5cb25a7..872921895c1 100644 --- a/2017/13xxx/CVE-2017-13017.json +++ b/2017/13xxx/CVE-2017-13017.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13018.json b/2017/13xxx/CVE-2017-13018.json index a11c1c0f218..bbb9c3e84d0 100644 --- a/2017/13xxx/CVE-2017-13018.json +++ b/2017/13xxx/CVE-2017-13018.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13019.json b/2017/13xxx/CVE-2017-13019.json index 216f26c0969..96fcbc267c8 100644 --- a/2017/13xxx/CVE-2017-13019.json +++ b/2017/13xxx/CVE-2017-13019.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13020.json b/2017/13xxx/CVE-2017-13020.json index 253c4db007a..6e6a0b4464c 100644 --- a/2017/13xxx/CVE-2017-13020.json +++ b/2017/13xxx/CVE-2017-13020.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13021.json b/2017/13xxx/CVE-2017-13021.json index c4599c17e94..72df1c0e8f4 100644 --- a/2017/13xxx/CVE-2017-13021.json +++ b/2017/13xxx/CVE-2017-13021.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13022.json b/2017/13xxx/CVE-2017-13022.json index 41dc0198eac..f5b49665b06 100644 --- a/2017/13xxx/CVE-2017-13022.json +++ b/2017/13xxx/CVE-2017-13022.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13023.json b/2017/13xxx/CVE-2017-13023.json index 70470f066e4..62d17ddc392 100644 --- a/2017/13xxx/CVE-2017-13023.json +++ b/2017/13xxx/CVE-2017-13023.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13024.json b/2017/13xxx/CVE-2017-13024.json index cda8f313544..ae16d18f04c 100644 --- a/2017/13xxx/CVE-2017-13024.json +++ b/2017/13xxx/CVE-2017-13024.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13025.json b/2017/13xxx/CVE-2017-13025.json index 505c6f94776..de5c6109844 100644 --- a/2017/13xxx/CVE-2017-13025.json +++ b/2017/13xxx/CVE-2017-13025.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13026.json b/2017/13xxx/CVE-2017-13026.json index 1365a053464..a60343c2d4d 100644 --- a/2017/13xxx/CVE-2017-13026.json +++ b/2017/13xxx/CVE-2017-13026.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13027.json b/2017/13xxx/CVE-2017-13027.json index 5a195306ef9..0559d8a5825 100644 --- a/2017/13xxx/CVE-2017-13027.json +++ b/2017/13xxx/CVE-2017-13027.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13028.json b/2017/13xxx/CVE-2017-13028.json index 546bb923ff5..0fa2919412b 100644 --- a/2017/13xxx/CVE-2017-13028.json +++ b/2017/13xxx/CVE-2017-13028.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13029.json b/2017/13xxx/CVE-2017-13029.json index 37ebead424e..56196a8b87c 100644 --- a/2017/13xxx/CVE-2017-13029.json +++ b/2017/13xxx/CVE-2017-13029.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13030.json b/2017/13xxx/CVE-2017-13030.json index d1bd97f287f..770acaa6eb7 100644 --- a/2017/13xxx/CVE-2017-13030.json +++ b/2017/13xxx/CVE-2017-13030.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13031.json b/2017/13xxx/CVE-2017-13031.json index 2d6d359dce6..3271e166041 100644 --- a/2017/13xxx/CVE-2017-13031.json +++ b/2017/13xxx/CVE-2017-13031.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13032.json b/2017/13xxx/CVE-2017-13032.json index 545008707bf..884ef637ab2 100644 --- a/2017/13xxx/CVE-2017-13032.json +++ b/2017/13xxx/CVE-2017-13032.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13033.json b/2017/13xxx/CVE-2017-13033.json index 8c15216bbbb..7c5db49bffd 100644 --- a/2017/13xxx/CVE-2017-13033.json +++ b/2017/13xxx/CVE-2017-13033.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13034.json b/2017/13xxx/CVE-2017-13034.json index 03bc4bb9295..6fb1cc8ba48 100644 --- a/2017/13xxx/CVE-2017-13034.json +++ b/2017/13xxx/CVE-2017-13034.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13035.json b/2017/13xxx/CVE-2017-13035.json index 8dc288c3a4e..7d61795fa31 100644 --- a/2017/13xxx/CVE-2017-13035.json +++ b/2017/13xxx/CVE-2017-13035.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13036.json b/2017/13xxx/CVE-2017-13036.json index c36fe1ea804..6136034586b 100644 --- a/2017/13xxx/CVE-2017-13036.json +++ b/2017/13xxx/CVE-2017-13036.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13037.json b/2017/13xxx/CVE-2017-13037.json index 924fee83a7d..06dcdcb7c31 100644 --- a/2017/13xxx/CVE-2017-13037.json +++ b/2017/13xxx/CVE-2017-13037.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13038.json b/2017/13xxx/CVE-2017-13038.json index b2694f3351b..4e3a8373ac9 100644 --- a/2017/13xxx/CVE-2017-13038.json +++ b/2017/13xxx/CVE-2017-13038.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13039.json b/2017/13xxx/CVE-2017-13039.json index 13622e6bef2..070e84d33e0 100644 --- a/2017/13xxx/CVE-2017-13039.json +++ b/2017/13xxx/CVE-2017-13039.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13040.json b/2017/13xxx/CVE-2017-13040.json index 8907ec22e93..63c1c110920 100644 --- a/2017/13xxx/CVE-2017-13040.json +++ b/2017/13xxx/CVE-2017-13040.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13041.json b/2017/13xxx/CVE-2017-13041.json index 7bbb8886e8f..296af00cfb9 100644 --- a/2017/13xxx/CVE-2017-13041.json +++ b/2017/13xxx/CVE-2017-13041.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13042.json b/2017/13xxx/CVE-2017-13042.json index f19ca23a435..79f570fff97 100644 --- a/2017/13xxx/CVE-2017-13042.json +++ b/2017/13xxx/CVE-2017-13042.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13043.json b/2017/13xxx/CVE-2017-13043.json index ef6d820750d..85171c2f11a 100644 --- a/2017/13xxx/CVE-2017-13043.json +++ b/2017/13xxx/CVE-2017-13043.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13044.json b/2017/13xxx/CVE-2017-13044.json index 5d897428cc1..0c92b7f3d76 100644 --- a/2017/13xxx/CVE-2017-13044.json +++ b/2017/13xxx/CVE-2017-13044.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13045.json b/2017/13xxx/CVE-2017-13045.json index a36c4e11e94..a14cbb7b5a5 100644 --- a/2017/13xxx/CVE-2017-13045.json +++ b/2017/13xxx/CVE-2017-13045.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13046.json b/2017/13xxx/CVE-2017-13046.json index 6690818d301..73aeba4d809 100644 --- a/2017/13xxx/CVE-2017-13046.json +++ b/2017/13xxx/CVE-2017-13046.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13047.json b/2017/13xxx/CVE-2017-13047.json index 005484750c3..de4d6ee9a6c 100644 --- a/2017/13xxx/CVE-2017-13047.json +++ b/2017/13xxx/CVE-2017-13047.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13048.json b/2017/13xxx/CVE-2017-13048.json index c776d904f83..7f37647d76b 100644 --- a/2017/13xxx/CVE-2017-13048.json +++ b/2017/13xxx/CVE-2017-13048.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13049.json b/2017/13xxx/CVE-2017-13049.json index b250482fd61..369e405ace6 100644 --- a/2017/13xxx/CVE-2017-13049.json +++ b/2017/13xxx/CVE-2017-13049.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13050.json b/2017/13xxx/CVE-2017-13050.json index 3f56f1ec8fe..db4bfb6c842 100644 --- a/2017/13xxx/CVE-2017-13050.json +++ b/2017/13xxx/CVE-2017-13050.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13051.json b/2017/13xxx/CVE-2017-13051.json index 07eb7e4b8f8..247d5be41be 100644 --- a/2017/13xxx/CVE-2017-13051.json +++ b/2017/13xxx/CVE-2017-13051.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13052.json b/2017/13xxx/CVE-2017-13052.json index e04e7499bd4..e4b8618c324 100644 --- a/2017/13xxx/CVE-2017-13052.json +++ b/2017/13xxx/CVE-2017-13052.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13053.json b/2017/13xxx/CVE-2017-13053.json index 50022cf3013..f743067b84d 100644 --- a/2017/13xxx/CVE-2017-13053.json +++ b/2017/13xxx/CVE-2017-13053.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13054.json b/2017/13xxx/CVE-2017-13054.json index cafb5bf6d90..7ac33b4a686 100644 --- a/2017/13xxx/CVE-2017-13054.json +++ b/2017/13xxx/CVE-2017-13054.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13055.json b/2017/13xxx/CVE-2017-13055.json index 8c29b95fdce..f6ffec0e588 100644 --- a/2017/13xxx/CVE-2017-13055.json +++ b/2017/13xxx/CVE-2017-13055.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13687.json b/2017/13xxx/CVE-2017-13687.json index 1bd889e36b8..3bf0820f7fe 100644 --- a/2017/13xxx/CVE-2017-13687.json +++ b/2017/13xxx/CVE-2017-13687.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13688.json b/2017/13xxx/CVE-2017-13688.json index fe63f37958b..cb53da5f7a0 100644 --- a/2017/13xxx/CVE-2017-13688.json +++ b/2017/13xxx/CVE-2017-13688.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13689.json b/2017/13xxx/CVE-2017-13689.json index 4efc125726f..1fbe9453319 100644 --- a/2017/13xxx/CVE-2017-13689.json +++ b/2017/13xxx/CVE-2017-13689.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13690.json b/2017/13xxx/CVE-2017-13690.json index bc70fe70489..d0dfb00a8d8 100644 --- a/2017/13xxx/CVE-2017-13690.json +++ b/2017/13xxx/CVE-2017-13690.json @@ -77,6 +77,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/13xxx/CVE-2017-13725.json b/2017/13xxx/CVE-2017-13725.json index ea848feb721..2e82a7704c9 100644 --- a/2017/13xxx/CVE-2017-13725.json +++ b/2017/13xxx/CVE-2017-13725.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201709-23" }, + { + "name" : "RHEA-2018:0705", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHEA-2018:0705" + }, { "name" : "1039307", "refsource" : "SECTRACK", diff --git a/2017/15xxx/CVE-2017-15095.json b/2017/15xxx/CVE-2017-15095.json index 2374dce8f3f..d22f2620c99 100644 --- a/2017/15xxx/CVE-2017-15095.json +++ b/2017/15xxx/CVE-2017-15095.json @@ -126,6 +126,31 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0577" }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" + }, { "name" : "103880", "refsource" : "BID", diff --git a/2017/17xxx/CVE-2017-17485.json b/2017/17xxx/CVE-2017-17485.json index 5ff4fb915e2..38da3af23d1 100644 --- a/2017/17xxx/CVE-2017-17485.json +++ b/2017/17xxx/CVE-2017-17485.json @@ -106,6 +106,31 @@ "name" : "RHSA-2018:0481", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0481" + }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" } ] } diff --git a/2017/18xxx/CVE-2017-18267.json b/2017/18xxx/CVE-2017-18267.json index 5b1cfd600e2..3047626adcb 100644 --- a/2017/18xxx/CVE-2017-18267.json +++ b/2017/18xxx/CVE-2017-18267.json @@ -56,6 +56,11 @@ "name" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=103238", "refsource" : "CONFIRM", "url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=103238" + }, + { + "name" : "USN-3647-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3647-1/" } ] } diff --git a/2017/2xxx/CVE-2017-2600.json b/2017/2xxx/CVE-2017-2600.json index 3df8439b618..48a27546270 100644 --- a/2017/2xxx/CVE-2017-2600.json +++ b/2017/2xxx/CVE-2017-2600.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95954", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95954" } ] } diff --git a/2017/2xxx/CVE-2017-2602.json b/2017/2xxx/CVE-2017-2602.json index 5753c630832..e63ac10c25d 100644 --- a/2017/2xxx/CVE-2017-2602.json +++ b/2017/2xxx/CVE-2017-2602.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95952", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95952" } ] } diff --git a/2017/2xxx/CVE-2017-2603.json b/2017/2xxx/CVE-2017-2603.json index eddc06598bb..f7df39a4113 100644 --- a/2017/2xxx/CVE-2017-2603.json +++ b/2017/2xxx/CVE-2017-2603.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95955", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95955" } ] } diff --git a/2017/2xxx/CVE-2017-2604.json b/2017/2xxx/CVE-2017-2604.json index 02b1d33f849..c846263e877 100644 --- a/2017/2xxx/CVE-2017-2604.json +++ b/2017/2xxx/CVE-2017-2604.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95959", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95959" } ] } diff --git a/2017/2xxx/CVE-2017-2608.json b/2017/2xxx/CVE-2017-2608.json index 2b35bec00f8..a64690a6702 100644 --- a/2017/2xxx/CVE-2017-2608.json +++ b/2017/2xxx/CVE-2017-2608.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95953", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95953" } ] } diff --git a/2017/2xxx/CVE-2017-2610.json b/2017/2xxx/CVE-2017-2610.json index 1b931a1d5ed..121fb98748e 100644 --- a/2017/2xxx/CVE-2017-2610.json +++ b/2017/2xxx/CVE-2017-2610.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95951", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95951" } ] } diff --git a/2017/2xxx/CVE-2017-2612.json b/2017/2xxx/CVE-2017-2612.json index 1612f9f12cd..be832af5926 100644 --- a/2017/2xxx/CVE-2017-2612.json +++ b/2017/2xxx/CVE-2017-2612.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95957", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95957" } ] } diff --git a/2017/2xxx/CVE-2017-2613.json b/2017/2xxx/CVE-2017-2613.json index d16c4952977..095d20ca45d 100644 --- a/2017/2xxx/CVE-2017-2613.json +++ b/2017/2xxx/CVE-2017-2613.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95967", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95967" } ] } diff --git a/2017/3xxx/CVE-2017-3163.json b/2017/3xxx/CVE-2017-3163.json index 73f96bd0cc4..89f2593ffee 100644 --- a/2017/3xxx/CVE-2017-3163.json +++ b/2017/3xxx/CVE-2017-3163.json @@ -65,6 +65,31 @@ "name" : "DSA-4124", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4124" + }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" } ] } diff --git a/2017/5xxx/CVE-2017-5715.json b/2017/5xxx/CVE-2017-5715.json index fc7725bb555..4cc4b949b79 100644 --- a/2017/5xxx/CVE-2017-5715.json +++ b/2017/5xxx/CVE-2017-5715.json @@ -198,6 +198,11 @@ "refsource" : "CONFIRM", "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0007.html" }, + { + "name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/121", + "refsource" : "CONFIRM", + "url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/121" + }, { "name" : "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "refsource" : "CISCO", diff --git a/2017/7xxx/CVE-2017-7525.json b/2017/7xxx/CVE-2017-7525.json index 90610bc27cd..7db2a6e85d0 100644 --- a/2017/7xxx/CVE-2017-7525.json +++ b/2017/7xxx/CVE-2017-7525.json @@ -199,6 +199,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0342" }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, { "name" : "99623", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10184.json b/2018/10xxx/CVE-2018-10184.json index 9603145b75d..38ff4e50091 100644 --- a/2018/10xxx/CVE-2018-10184.json +++ b/2018/10xxx/CVE-2018-10184.json @@ -61,6 +61,11 @@ "name" : "http://git.haproxy.org/?p=haproxy.git;a=commit;h=3f0e1ec70173593f4c2b3681b26c04a4ed5fc588", "refsource" : "CONFIRM", "url" : "http://git.haproxy.org/?p=haproxy.git;a=commit;h=3f0e1ec70173593f4c2b3681b26c04a4ed5fc588" + }, + { + "name" : "RHSA-2018:1372", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1372" } ] } diff --git a/2018/10xxx/CVE-2018-10768.json b/2018/10xxx/CVE-2018-10768.json index 65dcc60cc2f..2944126486b 100644 --- a/2018/10xxx/CVE-2018-10768.json +++ b/2018/10xxx/CVE-2018-10768.json @@ -56,6 +56,11 @@ "name" : "https://bugs.freedesktop.org/show_bug.cgi?id=106408", "refsource" : "MISC", "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=106408" + }, + { + "name" : "USN-3647-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3647-1/" } ] } diff --git a/2018/11xxx/CVE-2018-11034.json b/2018/11xxx/CVE-2018-11034.json index 848cecb0cd3..4b707f5aa88 100644 --- a/2018/11xxx/CVE-2018-11034.json +++ b/2018/11xxx/CVE-2018-11034.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44619", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44619/" + }, { "name" : "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NsProtect.sys-x64-0x8000200D", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1064.json b/2018/1xxx/CVE-2018-1064.json index 31168615a83..72200fed03d 100644 --- a/2018/1xxx/CVE-2018-1064.json +++ b/2018/1xxx/CVE-2018-1064.json @@ -72,6 +72,11 @@ "name" : "DSA-4137", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4137" + }, + { + "name" : "RHSA-2018:1396", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1396" } ] } diff --git a/2018/1xxx/CVE-2018-1087.json b/2018/1xxx/CVE-2018-1087.json index b7c7c473770..8db4ff3aa78 100644 --- a/2018/1xxx/CVE-2018-1087.json +++ b/2018/1xxx/CVE-2018-1087.json @@ -88,6 +88,56 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1087", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1087" + }, + { + "name" : "DSA-4196", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4196" + }, + { + "name" : "RHSA-2018:1318", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1318" + }, + { + "name" : "RHSA-2018:1345", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1345" + }, + { + "name" : "RHSA-2018:1347", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1347" + }, + { + "name" : "RHSA-2018:1348", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1348" + }, + { + "name" : "RHSA-2018:1355", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1355" + }, + { + "name" : "RHSA-2018:1524", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1524" + }, + { + "name" : "USN-3641-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3641-2/" + }, + { + "name" : "104127", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104127" + }, + { + "name" : "1040862", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040862" } ] } diff --git a/2018/1xxx/CVE-2018-1088.json b/2018/1xxx/CVE-2018-1088.json index fc2a09a239a..6da282643a3 100644 --- a/2018/1xxx/CVE-2018-1088.json +++ b/2018/1xxx/CVE-2018-1088.json @@ -72,6 +72,11 @@ "name" : "RHSA-2018:1275", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1275" + }, + { + "name" : "RHSA-2018:1524", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1524" } ] } diff --git a/2018/1xxx/CVE-2018-1089.json b/2018/1xxx/CVE-2018-1089.json index 142138cdfaf..6a5003a88b5 100644 --- a/2018/1xxx/CVE-2018-1089.json +++ b/2018/1xxx/CVE-2018-1089.json @@ -78,6 +78,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1364" }, + { + "name" : "RHSA-2018:1380", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1380" + }, { "name" : "104137", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1261.json b/2018/1xxx/CVE-2018-1261.json index 298e8c18ea1..acaf9bc4cfe 100644 --- a/2018/1xxx/CVE-2018-1261.json +++ b/2018/1xxx/CVE-2018-1261.json @@ -57,6 +57,11 @@ "name" : "https://pivotal.io/security/cve-2018-1261", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1261" + }, + { + "name" : "104178", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104178" } ] } diff --git a/2018/1xxx/CVE-2018-1263.json b/2018/1xxx/CVE-2018-1263.json index 76c2fa09bfd..52fb2630a68 100644 --- a/2018/1xxx/CVE-2018-1263.json +++ b/2018/1xxx/CVE-2018-1263.json @@ -57,6 +57,11 @@ "name" : "https://pivotal.io/security/cve-2018-1263", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1263" + }, + { + "name" : "104179", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104179" } ] } diff --git a/2018/1xxx/CVE-2018-1304.json b/2018/1xxx/CVE-2018-1304.json index 2c4064b1250..2159ca50bd6 100644 --- a/2018/1xxx/CVE-2018-1304.json +++ b/2018/1xxx/CVE-2018-1304.json @@ -78,6 +78,31 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1320" }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" + }, { "name" : "103170", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1417.json b/2018/1xxx/CVE-2018-1417.json index 536a88318c8..bf2905e7c83 100644 --- a/2018/1xxx/CVE-2018-1417.json +++ b/2018/1xxx/CVE-2018-1417.json @@ -91,6 +91,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22014937" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "103216", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2579.json b/2018/2xxx/CVE-2018-2579.json index ee82b0f576b..f371ad7f7ca 100644 --- a/2018/2xxx/CVE-2018-2579.json +++ b/2018/2xxx/CVE-2018-2579.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2581.json b/2018/2xxx/CVE-2018-2581.json index b8c7baa6dea..786ad5b803d 100644 --- a/2018/2xxx/CVE-2018-2581.json +++ b/2018/2xxx/CVE-2018-2581.json @@ -81,6 +81,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0100" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "102636", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2582.json b/2018/2xxx/CVE-2018-2582.json index ab0cc32fa90..fc0025b2139 100644 --- a/2018/2xxx/CVE-2018-2582.json +++ b/2018/2xxx/CVE-2018-2582.json @@ -102,6 +102,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2588.json b/2018/2xxx/CVE-2018-2588.json index e855d37c1da..42eb7c23623 100644 --- a/2018/2xxx/CVE-2018-2588.json +++ b/2018/2xxx/CVE-2018-2588.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2599.json b/2018/2xxx/CVE-2018-2599.json index e4cf58c61d7..07d03b640ea 100644 --- a/2018/2xxx/CVE-2018-2599.json +++ b/2018/2xxx/CVE-2018-2599.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2602.json b/2018/2xxx/CVE-2018-2602.json index 7eb5e05b688..a0f8804e3b3 100644 --- a/2018/2xxx/CVE-2018-2602.json +++ b/2018/2xxx/CVE-2018-2602.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2603.json b/2018/2xxx/CVE-2018-2603.json index 959f4fb9bc7..7752d0b9939 100644 --- a/2018/2xxx/CVE-2018-2603.json +++ b/2018/2xxx/CVE-2018-2603.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2618.json b/2018/2xxx/CVE-2018-2618.json index 94083ba3a15..4091eb8ba15 100644 --- a/2018/2xxx/CVE-2018-2618.json +++ b/2018/2xxx/CVE-2018-2618.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2627.json b/2018/2xxx/CVE-2018-2627.json index a6a5d3dcb53..e26b3db6fff 100644 --- a/2018/2xxx/CVE-2018-2627.json +++ b/2018/2xxx/CVE-2018-2627.json @@ -72,6 +72,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0099" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "102584", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2629.json b/2018/2xxx/CVE-2018-2629.json index 05f512c0c8e..b95fca668e6 100644 --- a/2018/2xxx/CVE-2018-2629.json +++ b/2018/2xxx/CVE-2018-2629.json @@ -115,6 +115,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0349" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2633.json b/2018/2xxx/CVE-2018-2633.json index 99c4a8e0dc3..50c903ce841 100644 --- a/2018/2xxx/CVE-2018-2633.json +++ b/2018/2xxx/CVE-2018-2633.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2634.json b/2018/2xxx/CVE-2018-2634.json index 38b08a93b7a..16ddb4ed5b8 100644 --- a/2018/2xxx/CVE-2018-2634.json +++ b/2018/2xxx/CVE-2018-2634.json @@ -126,6 +126,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2637.json b/2018/2xxx/CVE-2018-2637.json index 5e231d62686..69e69608ade 100644 --- a/2018/2xxx/CVE-2018-2637.json +++ b/2018/2xxx/CVE-2018-2637.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2638.json b/2018/2xxx/CVE-2018-2638.json index f1a8b101b4c..d333b08dc56 100644 --- a/2018/2xxx/CVE-2018-2638.json +++ b/2018/2xxx/CVE-2018-2638.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0352" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "102546", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2639.json b/2018/2xxx/CVE-2018-2639.json index 727bd0545b7..e9253cb98a5 100644 --- a/2018/2xxx/CVE-2018-2639.json +++ b/2018/2xxx/CVE-2018-2639.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0352" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "102556", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2641.json b/2018/2xxx/CVE-2018-2641.json index 21595b915f6..37a8aed572b 100644 --- a/2018/2xxx/CVE-2018-2641.json +++ b/2018/2xxx/CVE-2018-2641.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2657.json b/2018/2xxx/CVE-2018-2657.json index 76836b96e4d..38321112fd7 100644 --- a/2018/2xxx/CVE-2018-2657.json +++ b/2018/2xxx/CVE-2018-2657.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "102629", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2663.json b/2018/2xxx/CVE-2018-2663.json index 9a94a1b9dfb..c0583ec7e7e 100644 --- a/2018/2xxx/CVE-2018-2663.json +++ b/2018/2xxx/CVE-2018-2663.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2677.json b/2018/2xxx/CVE-2018-2677.json index 6370e6a8e7c..0880e867c5e 100644 --- a/2018/2xxx/CVE-2018-2677.json +++ b/2018/2xxx/CVE-2018-2677.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2678.json b/2018/2xxx/CVE-2018-2678.json index 69bdcaa12c2..326746d9108 100644 --- a/2018/2xxx/CVE-2018-2678.json +++ b/2018/2xxx/CVE-2018-2678.json @@ -135,6 +135,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0521" }, + { + "name" : "RHSA-2018:1463", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1463" + }, { "name" : "USN-3613-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5430.json b/2018/5xxx/CVE-2018-5430.json index ced4eda7c02..1997696eac0 100644 --- a/2018/5xxx/CVE-2018-5430.json +++ b/2018/5xxx/CVE-2018-5430.json @@ -141,6 +141,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44623", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44623/" + }, { "name" : "https://rhinosecuritylabs.com/application-security/authenticated-file-read-vulnerability-in-jasperreports/", "refsource" : "MISC", diff --git a/2018/5xxx/CVE-2018-5712.json b/2018/5xxx/CVE-2018-5712.json index b3f784c4cfc..73b98c2519e 100644 --- a/2018/5xxx/CVE-2018-5712.json +++ b/2018/5xxx/CVE-2018-5712.json @@ -87,6 +87,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3600-1/" }, + { + "name" : "USN-3600-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3600-2/" + }, { "name" : "102742", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5748.json b/2018/5xxx/CVE-2018-5748.json index 50b8be6d05c..b8d0e074946 100644 --- a/2018/5xxx/CVE-2018-5748.json +++ b/2018/5xxx/CVE-2018-5748.json @@ -67,6 +67,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4137" }, + { + "name" : "RHSA-2018:1396", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1396" + }, { "name" : "102825", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5968.json b/2018/5xxx/CVE-2018-5968.json index 373b8d70535..3820a6455e0 100644 --- a/2018/5xxx/CVE-2018-5968.json +++ b/2018/5xxx/CVE-2018-5968.json @@ -86,6 +86,11 @@ "name" : "RHSA-2018:0481", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0481" + }, + { + "name" : "RHSA-2018:1525", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1525" } ] } diff --git a/2018/7xxx/CVE-2018-7489.json b/2018/7xxx/CVE-2018-7489.json index a14647aff7a..82fb498fc92 100644 --- a/2018/7xxx/CVE-2018-7489.json +++ b/2018/7xxx/CVE-2018-7489.json @@ -72,6 +72,31 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4190" }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" + }, { "name" : "103203", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7584.json b/2018/7xxx/CVE-2018-7584.json index 4cb2819e732..f1b13a412fd 100644 --- a/2018/7xxx/CVE-2018-7584.json +++ b/2018/7xxx/CVE-2018-7584.json @@ -82,6 +82,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3600-1/" }, + { + "name" : "USN-3600-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3600-2/" + }, { "name" : "103204", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7750.json b/2018/7xxx/CVE-2018-7750.json index 542d092a949..d899c2d470f 100644 --- a/2018/7xxx/CVE-2018-7750.json +++ b/2018/7xxx/CVE-2018-7750.json @@ -102,6 +102,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1328" }, + { + "name" : "RHSA-2018:1525", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1525" + }, { "name" : "USN-3603-2", "refsource" : "UBUNTU", diff --git a/2018/7xxx/CVE-2018-7858.json b/2018/7xxx/CVE-2018-7858.json index 930c4962226..0ecf0d25917 100644 --- a/2018/7xxx/CVE-2018-7858.json +++ b/2018/7xxx/CVE-2018-7858.json @@ -72,6 +72,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1369" }, + { + "name" : "RHSA-2018:1416", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1416" + }, { "name" : "103350", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8088.json b/2018/8xxx/CVE-2018-8088.json index 2aff0e94439..dcdd7c8dbea 100644 --- a/2018/8xxx/CVE-2018-8088.json +++ b/2018/8xxx/CVE-2018-8088.json @@ -122,6 +122,36 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1323" }, + { + "name" : "RHSA-2018:1447", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1447" + }, + { + "name" : "RHSA-2018:1448", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1448" + }, + { + "name" : "RHSA-2018:1449", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1449" + }, + { + "name" : "RHSA-2018:1450", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1450" + }, + { + "name" : "RHSA-2018:1451", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1451" + }, + { + "name" : "RHSA-2018:1525", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1525" + }, { "name" : "103737", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8897.json b/2018/8xxx/CVE-2018-8897.json index 30a53451e93..691aaa1ad91 100644 --- a/2018/8xxx/CVE-2018-8897.json +++ b/2018/8xxx/CVE-2018-8897.json @@ -192,6 +192,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1355" }, + { + "name" : "RHSA-2018:1524", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1524" + }, { "name" : "USN-3641-2", "refsource" : "UBUNTU", diff --git a/2018/9xxx/CVE-2018-9037.json b/2018/9xxx/CVE-2018-9037.json index 1210030912f..a7e1d515ccb 100644 --- a/2018/9xxx/CVE-2018-9037.json +++ b/2018/9xxx/CVE-2018-9037.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44621", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44621/" + }, { "name" : "https://github.com/monstra-cms/monstra/issues/433", "refsource" : "MISC",