diff --git a/2014/9xxx/CVE-2014-9402.json b/2014/9xxx/CVE-2014-9402.json index 1a33dfd3c6e..18e267a2b40 100644 --- a/2014/9xxx/CVE-2014-9402.json +++ b/2014/9xxx/CVE-2014-9402.json @@ -72,6 +72,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201602-02" }, + { + "name" : "RHSA-2018:0805", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0805" + }, { "name" : "openSUSE-SU-2015:0351", "refsource" : "SUSE", diff --git a/2015/5xxx/CVE-2015-5180.json b/2015/5xxx/CVE-2015-5180.json index 27c26858df7..12d84ee6ef0 100644 --- a/2015/5xxx/CVE-2015-5180.json +++ b/2015/5xxx/CVE-2015-5180.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201706-19" }, + { + "name" : "RHSA-2018:0805", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0805" + }, { "name" : "USN-3239-1", "refsource" : "UBUNTU", diff --git a/2016/0xxx/CVE-2016-0143.json b/2016/0xxx/CVE-2016-0143.json index e159c73b8d9..eebd377bbb4 100644 --- a/2016/0xxx/CVE-2016-0143.json +++ b/2016/0xxx/CVE-2016-0143.json @@ -62,6 +62,11 @@ "refsource" : "MS", "url" : "http://technet.microsoft.com/security/bulletin/MS16-039" }, + { + "name" : "85896", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/85896" + }, { "name" : "1035532", "refsource" : "SECTRACK", diff --git a/2016/10xxx/CVE-2016-10713.json b/2016/10xxx/CVE-2016-10713.json index 622ab09262c..1c402735841 100644 --- a/2016/10xxx/CVE-2016-10713.json +++ b/2016/10xxx/CVE-2016-10713.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://git.savannah.gnu.org/cgit/patch.git/commit/src/pch.c?id=a0d7fe4589651c64bd16ddaaa634030bb0455866" }, + { + "name" : "USN-3624-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3624-1/" + }, { "name" : "103063", "refsource" : "BID", diff --git a/2016/3xxx/CVE-2016-3672.json b/2016/3xxx/CVE-2016-3672.json index 6cc81e6dc50..1bbfeff66a8 100644 --- a/2016/3xxx/CVE-2016-3672.json +++ b/2016/3xxx/CVE-2016-3672.json @@ -102,6 +102,16 @@ "refsource" : "FEDORA", "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182524.html" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "SUSE-SU-2016:1690", "refsource" : "SUSE", diff --git a/2016/7xxx/CVE-2016-7913.json b/2016/7xxx/CVE-2016-7913.json index ea281a12eb6..ebe7bfbfd43 100644 --- a/2016/7xxx/CVE-2016-7913.json +++ b/2016/7xxx/CVE-2016-7913.json @@ -67,6 +67,16 @@ "refsource" : "CONFIRM", "url" : "https://github.com/torvalds/linux/commit/8dfbcc4351a0b6d2f2d77f367552f48ffefafe18" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "94201", "refsource" : "BID", diff --git a/2016/8xxx/CVE-2016-8633.json b/2016/8xxx/CVE-2016-8633.json index 4980bdf159d..94a44125b4c 100644 --- a/2016/8xxx/CVE-2016-8633.json +++ b/2016/8xxx/CVE-2016-8633.json @@ -82,6 +82,16 @@ "refsource" : "CONFIRM", "url" : "https://github.com/torvalds/linux/commit/667121ace9dbafb368618dbabcf07901c962ddac" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "94149", "refsource" : "BID", diff --git a/2017/1000xxx/CVE-2017-1000252.json b/2017/1000xxx/CVE-2017-1000252.json index 0675cbc031d..3918a297a06 100644 --- a/2017/1000xxx/CVE-2017-1000252.json +++ b/2017/1000xxx/CVE-2017-1000252.json @@ -97,6 +97,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3981" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "101022", "refsource" : "BID", diff --git a/2017/1000xxx/CVE-2017-1000407.json b/2017/1000xxx/CVE-2017-1000407.json index 1cd1aa80bbc..b8d63bc6f3f 100644 --- a/2017/1000xxx/CVE-2017-1000407.json +++ b/2017/1000xxx/CVE-2017-1000407.json @@ -83,6 +83,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4082" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3583-1", "refsource" : "UBUNTU", diff --git a/2017/1000xxx/CVE-2017-1000410.json b/2017/1000xxx/CVE-2017-1000410.json index 3cb90df8645..f87d24a824d 100644 --- a/2017/1000xxx/CVE-2017-1000410.json +++ b/2017/1000xxx/CVE-2017-1000410.json @@ -77,6 +77,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "102101", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11368.json b/2017/11xxx/CVE-2017-11368.json index f8dbd89044e..c145f201376 100644 --- a/2017/11xxx/CVE-2017-11368.json +++ b/2017/11xxx/CVE-2017-11368.json @@ -67,6 +67,11 @@ "refsource" : "FEDORA", "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HNWXM6OQU7G23MG7XWIOBRGP43ECLDT/" }, + { + "name" : "RHSA-2018:0666", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0666" + }, { "name" : "100291", "refsource" : "BID", diff --git a/2017/11xxx/CVE-2017-11671.json b/2017/11xxx/CVE-2017-11671.json index a0f4cdb59c8..528dde7cbef 100644 --- a/2017/11xxx/CVE-2017-11671.json +++ b/2017/11xxx/CVE-2017-11671.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://gcc.gnu.org/ml/gcc-patches/2017-03/msg01349.html" }, + { + "name" : "RHSA-2018:0849", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0849" + }, { "name" : "100018", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12132.json b/2017/12xxx/CVE-2017-12132.json index c856ba1d659..57741bef3a0 100644 --- a/2017/12xxx/CVE-2017-12132.json +++ b/2017/12xxx/CVE-2017-12132.json @@ -61,6 +61,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21361", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21361" + }, + { + "name" : "RHSA-2018:0805", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0805" } ] } diff --git a/2017/12xxx/CVE-2017-12154.json b/2017/12xxx/CVE-2017-12154.json index e2fba394001..b6b46513af0 100644 --- a/2017/12xxx/CVE-2017-12154.json +++ b/2017/12xxx/CVE-2017-12154.json @@ -77,6 +77,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3981" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "100856", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12190.json b/2017/12xxx/CVE-2017-12190.json index 1058e9d9897..f255ba8847c 100644 --- a/2017/12xxx/CVE-2017-12190.json +++ b/2017/12xxx/CVE-2017-12190.json @@ -97,6 +97,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3582-1", "refsource" : "UBUNTU", diff --git a/2017/13xxx/CVE-2017-13166.json b/2017/13xxx/CVE-2017-13166.json index d345d49b1f2..19c345d48a6 100644 --- a/2017/13xxx/CVE-2017-13166.json +++ b/2017/13xxx/CVE-2017-13166.json @@ -62,6 +62,16 @@ "name" : "DSA-4120", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4120" + }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" } ] } diff --git a/2017/13xxx/CVE-2017-13672.json b/2017/13xxx/CVE-2017-13672.json index 6199b4e98d7..3a7455bb337 100644 --- a/2017/13xxx/CVE-2017-13672.json +++ b/2017/13xxx/CVE-2017-13672.json @@ -72,6 +72,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3991" }, + { + "name" : "RHSA-2018:0816", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0816" + }, + { + "name" : "RHSA-2018:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1104" + }, { "name" : "USN-3575-1", "refsource" : "UBUNTU", diff --git a/2017/13xxx/CVE-2017-13673.json b/2017/13xxx/CVE-2017-13673.json index d8586a884e3..ba011233cdb 100644 --- a/2017/13xxx/CVE-2017-13673.json +++ b/2017/13xxx/CVE-2017-13673.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://git.qemu.org/gitweb.cgi?p=qemu.git;a=commit;h=bfc56535f793c557aa754c50213fc5f882e6482d" }, + { + "name" : "RHSA-2018:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1104" + }, { "name" : "100527", "refsource" : "BID", diff --git a/2017/13xxx/CVE-2017-13711.json b/2017/13xxx/CVE-2017-13711.json index 19cf9b329bf..cfa61dba1f7 100644 --- a/2017/13xxx/CVE-2017-13711.json +++ b/2017/13xxx/CVE-2017-13711.json @@ -72,6 +72,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3991" }, + { + "name" : "RHSA-2018:0816", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0816" + }, + { + "name" : "RHSA-2018:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1104" + }, { "name" : "100534", "refsource" : "BID", diff --git a/2017/14xxx/CVE-2017-14140.json b/2017/14xxx/CVE-2017-14140.json index 018e9e7d573..5d4be6f465a 100644 --- a/2017/14xxx/CVE-2017-14140.json +++ b/2017/14xxx/CVE-2017-14140.json @@ -77,6 +77,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3981" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3583-1", "refsource" : "UBUNTU", diff --git a/2017/15xxx/CVE-2017-15041.json b/2017/15xxx/CVE-2017-15041.json index ba358a6a68a..ed8de7364e1 100644 --- a/2017/15xxx/CVE-2017-15041.json +++ b/2017/15xxx/CVE-2017-15041.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3463" }, + { + "name" : "RHSA-2018:0878", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0878" + }, { "name" : "101196", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15042.json b/2017/15xxx/CVE-2017-15042.json index 597dc4c080f..d203544b6a8 100644 --- a/2017/15xxx/CVE-2017-15042.json +++ b/2017/15xxx/CVE-2017-15042.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3463" }, + { + "name" : "RHSA-2018:0878", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0878" + }, { "name" : "101197", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15116.json b/2017/15xxx/CVE-2017-15116.json index 7bc3a80de07..188986ad5bf 100644 --- a/2017/15xxx/CVE-2017-15116.json +++ b/2017/15xxx/CVE-2017-15116.json @@ -71,6 +71,16 @@ "name" : "https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6" + }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" } ] } diff --git a/2017/15xxx/CVE-2017-15121.json b/2017/15xxx/CVE-2017-15121.json index bd05063dbdd..cd66b9eb82e 100644 --- a/2017/15xxx/CVE-2017-15121.json +++ b/2017/15xxx/CVE-2017-15121.json @@ -58,6 +58,16 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1520893" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "102128", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15124.json b/2017/15xxx/CVE-2017-15124.json index 39c7ab5923e..27e17d7626c 100644 --- a/2017/15xxx/CVE-2017-15124.json +++ b/2017/15xxx/CVE-2017-15124.json @@ -58,6 +58,16 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1525195" }, + { + "name" : "RHSA-2018:0816", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0816" + }, + { + "name" : "RHSA-2018:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1104" + }, { "name" : "USN-3575-1", "refsource" : "UBUNTU", diff --git a/2017/15xxx/CVE-2017-15126.json b/2017/15xxx/CVE-2017-15126.json index 9119752df41..ac7aa36c13a 100644 --- a/2017/15xxx/CVE-2017-15126.json +++ b/2017/15xxx/CVE-2017-15126.json @@ -76,6 +76,16 @@ "name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6", "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6" + }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" } ] } diff --git a/2017/15xxx/CVE-2017-15127.json b/2017/15xxx/CVE-2017-15127.json index bbd5a445c48..9c611dbfd71 100644 --- a/2017/15xxx/CVE-2017-15127.json +++ b/2017/15xxx/CVE-2017-15127.json @@ -71,6 +71,16 @@ "name" : "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995" + }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" } ] } diff --git a/2017/15xxx/CVE-2017-15129.json b/2017/15xxx/CVE-2017-15129.json index 1a9c29f4612..09972dddafb 100644 --- a/2017/15xxx/CVE-2017-15129.json +++ b/2017/15xxx/CVE-2017-15129.json @@ -97,6 +97,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3617-1", "refsource" : "UBUNTU", diff --git a/2017/15xxx/CVE-2017-15131.json b/2017/15xxx/CVE-2017-15131.json index a6fa41da888..9b20252fe68 100644 --- a/2017/15xxx/CVE-2017-15131.json +++ b/2017/15xxx/CVE-2017-15131.json @@ -57,6 +57,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1412762", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1412762" + }, + { + "name" : "RHSA-2018:0842", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0842" } ] } diff --git a/2017/15xxx/CVE-2017-15265.json b/2017/15xxx/CVE-2017-15265.json index 205114e4272..c5d65592dad 100644 --- a/2017/15xxx/CVE-2017-15265.json +++ b/2017/15xxx/CVE-2017-15265.json @@ -92,6 +92,16 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-02-01" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "101288", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15268.json b/2017/15xxx/CVE-2017-15268.json index 651ff25a3a0..efcd86f8385 100644 --- a/2017/15xxx/CVE-2017-15268.json +++ b/2017/15xxx/CVE-2017-15268.json @@ -62,6 +62,16 @@ "refsource" : "CONFIRM", "url" : "https://bugs.launchpad.net/qemu/+bug/1718964" }, + { + "name" : "RHSA-2018:0816", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0816" + }, + { + "name" : "RHSA-2018:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1104" + }, { "name" : "USN-3575-1", "refsource" : "UBUNTU", diff --git a/2017/15xxx/CVE-2017-15670.json b/2017/15xxx/CVE-2017-15670.json index e4b3fc75fbc..eee030356b4 100644 --- a/2017/15xxx/CVE-2017-15670.json +++ b/2017/15xxx/CVE-2017-15670.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22320" }, + { + "name" : "RHSA-2018:0805", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0805" + }, { "name" : "101521", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15804.json b/2017/15xxx/CVE-2017-15804.json index 639e1400f9a..042d597084d 100644 --- a/2017/15xxx/CVE-2017-15804.json +++ b/2017/15xxx/CVE-2017-15804.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=a159b53fa059947cc2548e3b0d5bdcf7b9630ba8" }, + { + "name" : "RHSA-2018:0805", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0805" + }, { "name" : "101535", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15906.json b/2017/15xxx/CVE-2017-15906.json index 0b220e024ee..a49b1941857 100644 --- a/2017/15xxx/CVE-2017-15906.json +++ b/2017/15xxx/CVE-2017-15906.json @@ -67,6 +67,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201801-05" }, + { + "name" : "RHSA-2018:0980", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0980" + }, { "name" : "101552", "refsource" : "BID", diff --git a/2017/16xxx/CVE-2017-16872.json b/2017/16xxx/CVE-2017-16872.json index a13ca0a8135..dfe57ad9a7d 100644 --- a/2017/16xxx/CVE-2017-16872.json +++ b/2017/16xxx/CVE-2017-16872.json @@ -61,6 +61,11 @@ "name" : "https://trac.pjsip.org/repos/ticket/2056", "refsource" : "CONFIRM", "url" : "https://trac.pjsip.org/repos/ticket/2056" + }, + { + "name" : "DSA-4170", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4170" } ] } diff --git a/2017/16xxx/CVE-2017-16875.json b/2017/16xxx/CVE-2017-16875.json index 1cc3953e6f2..ae79a4727ef 100644 --- a/2017/16xxx/CVE-2017-16875.json +++ b/2017/16xxx/CVE-2017-16875.json @@ -61,6 +61,11 @@ "name" : "https://trac.pjsip.org/repos/ticket/2055", "refsource" : "CONFIRM", "url" : "https://trac.pjsip.org/repos/ticket/2055" + }, + { + "name" : "DSA-4170", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4170" } ] } diff --git a/2017/17xxx/CVE-2017-17053.json b/2017/17xxx/CVE-2017-17053.json index 004e4c2fbac..dc8c65fd70d 100644 --- a/2017/17xxx/CVE-2017-17053.json +++ b/2017/17xxx/CVE-2017-17053.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.10" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, { "name" : "102010", "refsource" : "BID", diff --git a/2017/17xxx/CVE-2017-17448.json b/2017/17xxx/CVE-2017-17448.json index 8ea70b431e3..ee0c2d11ec8 100644 --- a/2017/17xxx/CVE-2017-17448.json +++ b/2017/17xxx/CVE-2017-17448.json @@ -72,6 +72,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3617-1", "refsource" : "UBUNTU", diff --git a/2017/17xxx/CVE-2017-17449.json b/2017/17xxx/CVE-2017-17449.json index 1f74fed2ba7..cb1a2be12b9 100644 --- a/2017/17xxx/CVE-2017-17449.json +++ b/2017/17xxx/CVE-2017-17449.json @@ -77,6 +77,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3619-1", "refsource" : "UBUNTU", diff --git a/2017/17xxx/CVE-2017-17558.json b/2017/17xxx/CVE-2017-17558.json index a44889dcb8e..66467a32d3c 100644 --- a/2017/17xxx/CVE-2017-17558.json +++ b/2017/17xxx/CVE-2017-17558.json @@ -77,6 +77,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4082" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "SUSE-SU-2018:0011", "refsource" : "SUSE", diff --git a/2017/18xxx/CVE-2017-18017.json b/2017/18xxx/CVE-2017-18017.json index efe768228f3..e1d52cde63d 100644 --- a/2017/18xxx/CVE-2017-18017.json +++ b/2017/18xxx/CVE-2017-18017.json @@ -82,6 +82,16 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3583-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18203.json b/2017/18xxx/CVE-2017-18203.json index 5063605fdb5..839680e5f18 100644 --- a/2017/18xxx/CVE-2017-18203.json +++ b/2017/18xxx/CVE-2017-18203.json @@ -67,6 +67,16 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3619-1", "refsource" : "UBUNTU", diff --git a/2017/1xxx/CVE-2017-1081.json b/2017/1xxx/CVE-2017-1081.json index d01d09b6ca6..54bd21ed2b1 100644 --- a/2017/1xxx/CVE-2017-1081.json +++ b/2017/1xxx/CVE-2017-1081.json @@ -57,6 +57,16 @@ "name" : "FreeBSD-SA-17:04", "refsource" : "FREEBSD", "url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-17:04.ipfilter.asc" + }, + { + "name" : "98089", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/98089" + }, + { + "name" : "1038369", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038369" } ] } diff --git a/2017/3xxx/CVE-2017-3736.json b/2017/3xxx/CVE-2017-3736.json index be29ca15ea9..db9d421f03e 100644 --- a/2017/3xxx/CVE-2017-3736.json +++ b/2017/3xxx/CVE-2017-3736.json @@ -111,6 +111,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201712-03" }, + { + "name" : "RHSA-2018:0998", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0998" + }, { "name" : "101666", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3737.json b/2017/3xxx/CVE-2017-3737.json index 0ea9e2e43ba..b1185ea6ca0 100644 --- a/2017/3xxx/CVE-2017-3737.json +++ b/2017/3xxx/CVE-2017-3737.json @@ -103,6 +103,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201712-03" }, + { + "name" : "RHSA-2018:0998", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0998" + }, { "name" : "102103", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3738.json b/2017/3xxx/CVE-2017-3738.json index 25853e052e6..5e9a9360b27 100644 --- a/2017/3xxx/CVE-2017-3738.json +++ b/2017/3xxx/CVE-2017-3738.json @@ -111,6 +111,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201712-03" }, + { + "name" : "RHSA-2018:0998", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0998" + }, { "name" : "102118", "refsource" : "BID", diff --git a/2017/6xxx/CVE-2017-6462.json b/2017/6xxx/CVE-2017-6462.json index d9915b3476b..5cf1cee9526 100644 --- a/2017/6xxx/CVE-2017-6462.json +++ b/2017/6xxx/CVE-2017-6462.json @@ -77,6 +77,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3071" }, + { + "name" : "RHSA-2018:0855", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0855" + }, { "name" : "97045", "refsource" : "BID", diff --git a/2017/6xxx/CVE-2017-6463.json b/2017/6xxx/CVE-2017-6463.json index 5cf322efa03..5f1984bba26 100644 --- a/2017/6xxx/CVE-2017-6463.json +++ b/2017/6xxx/CVE-2017-6463.json @@ -77,6 +77,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3071" }, + { + "name" : "RHSA-2018:0855", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0855" + }, { "name" : "97049", "refsource" : "BID", diff --git a/2017/6xxx/CVE-2017-6464.json b/2017/6xxx/CVE-2017-6464.json index 47e4ea139aa..80a00aaa397 100644 --- a/2017/6xxx/CVE-2017-6464.json +++ b/2017/6xxx/CVE-2017-6464.json @@ -77,6 +77,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:3071" }, + { + "name" : "RHSA-2018:0855", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0855" + }, { "name" : "97050", "refsource" : "BID", diff --git a/2017/7xxx/CVE-2017-7294.json b/2017/7xxx/CVE-2017-7294.json index 8c265a269a3..1c90f0ffcb3 100644 --- a/2017/7xxx/CVE-2017-7294.json +++ b/2017/7xxx/CVE-2017-7294.json @@ -62,6 +62,16 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/dri-devel/2017-March/137094.html" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "97177", "refsource" : "BID", diff --git a/2017/8xxx/CVE-2017-8824.json b/2017/8xxx/CVE-2017-8824.json index e66f77b0807..01c3b4043da 100644 --- a/2017/8xxx/CVE-2017-8824.json +++ b/2017/8xxx/CVE-2017-8824.json @@ -87,6 +87,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0399" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "SUSE-SU-2018:0011", "refsource" : "SUSE", diff --git a/2017/9xxx/CVE-2017-9725.json b/2017/9xxx/CVE-2017-9725.json index b2390366ba3..13e972c06cb 100644 --- a/2017/9xxx/CVE-2017-9725.json +++ b/2017/9xxx/CVE-2017-9725.json @@ -57,6 +57,16 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "100658", "refsource" : "BID", diff --git a/2018/1000xxx/CVE-2018-1000001.json b/2018/1000xxx/CVE-2018-1000001.json index 42a106c3369..75cd0b6d988 100644 --- a/2018/1000xxx/CVE-2018-1000001.json +++ b/2018/1000xxx/CVE-2018-1000001.json @@ -73,6 +73,11 @@ "refsource" : "MISC", "url" : "https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/" }, + { + "name" : "RHSA-2018:0805", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0805" + }, { "name" : "USN-3534-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000004.json b/2018/1000xxx/CVE-2018-1000004.json index 5b340e38b38..7d7ddeb700d 100644 --- a/2018/1000xxx/CVE-2018-1000004.json +++ b/2018/1000xxx/CVE-2018-1000004.json @@ -63,6 +63,16 @@ "name" : "RHSA-2018:0654", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" + }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" } ] } diff --git a/2018/1000xxx/CVE-2018-1000098.json b/2018/1000xxx/CVE-2018-1000098.json index 394645524b5..855f5ecee43 100644 --- a/2018/1000xxx/CVE-2018-1000098.json +++ b/2018/1000xxx/CVE-2018-1000098.json @@ -63,6 +63,11 @@ "name" : "https://trac.pjsip.org/repos/ticket/2093", "refsource" : "MISC", "url" : "https://trac.pjsip.org/repos/ticket/2093" + }, + { + "name" : "DSA-4170", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4170" } ] } diff --git a/2018/1000xxx/CVE-2018-1000099.json b/2018/1000xxx/CVE-2018-1000099.json index f059a8adc23..fc5f9191497 100644 --- a/2018/1000xxx/CVE-2018-1000099.json +++ b/2018/1000xxx/CVE-2018-1000099.json @@ -68,6 +68,11 @@ "name" : "https://trac.pjsip.org/repos/ticket/2094", "refsource" : "MISC", "url" : "https://trac.pjsip.org/repos/ticket/2094" + }, + { + "name" : "DSA-4170", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4170" } ] } diff --git a/2018/1000xxx/CVE-2018-1000119.json b/2018/1000xxx/CVE-2018-1000119.json index 339daed84a2..67f1c5c6c2b 100644 --- a/2018/1000xxx/CVE-2018-1000119.json +++ b/2018/1000xxx/CVE-2018-1000119.json @@ -66,6 +66,11 @@ "name" : "https://github.com/sinatra/sinatra/commit/8aa6c42ef724f93ae309fb7c5668e19ad547eceb#commitcomment-27964109", "refsource" : "CONFIRM", "url" : "https://github.com/sinatra/sinatra/commit/8aa6c42ef724f93ae309fb7c5668e19ad547eceb#commitcomment-27964109" + }, + { + "name" : "RHSA-2018:1060", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1060" } ] } diff --git a/2018/1000xxx/CVE-2018-1000156.json b/2018/1000xxx/CVE-2018-1000156.json index 582975a1f11..7d0f172e7a3 100644 --- a/2018/1000xxx/CVE-2018-1000156.json +++ b/2018/1000xxx/CVE-2018-1000156.json @@ -73,6 +73,11 @@ "name" : "https://savannah.gnu.org/bugs/index.php?53566", "refsource" : "CONFIRM", "url" : "https://savannah.gnu.org/bugs/index.php?53566" + }, + { + "name" : "USN-3624-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3624-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1063.json b/2018/1xxx/CVE-2018-1063.json index 0d48d708cef..c8aff81ad3c 100644 --- a/2018/1xxx/CVE-2018-1063.json +++ b/2018/1xxx/CVE-2018-1063.json @@ -57,6 +57,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550122", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550122" + }, + { + "name" : "RHSA-2018:0913", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0913" } ] } diff --git a/2018/1xxx/CVE-2018-1271.json b/2018/1xxx/CVE-2018-1271.json index 038628942d8..18e03320637 100644 --- a/2018/1xxx/CVE-2018-1271.json +++ b/2018/1xxx/CVE-2018-1271.json @@ -57,6 +57,11 @@ "name" : "https://pivotal.io/security/cve-2018-1271", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1271" + }, + { + "name" : "103699", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103699" } ] } diff --git a/2018/1xxx/CVE-2018-1272.json b/2018/1xxx/CVE-2018-1272.json index 52a591c481c..6341f933899 100644 --- a/2018/1xxx/CVE-2018-1272.json +++ b/2018/1xxx/CVE-2018-1272.json @@ -57,6 +57,11 @@ "name" : "https://pivotal.io/security/cve-2018-1272", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1272" + }, + { + "name" : "103697", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103697" } ] } diff --git a/2018/2xxx/CVE-2018-2405.json b/2018/2xxx/CVE-2018-2405.json index 680bb767fca..65a1824b411 100644 --- a/2018/2xxx/CVE-2018-2405.json +++ b/2018/2xxx/CVE-2018-2405.json @@ -82,6 +82,11 @@ "name" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/" + }, + { + "name" : "103703", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103703" } ] } diff --git a/2018/2xxx/CVE-2018-2408.json b/2018/2xxx/CVE-2018-2408.json index 49be6d57bf5..4556f695f28 100644 --- a/2018/2xxx/CVE-2018-2408.json +++ b/2018/2xxx/CVE-2018-2408.json @@ -90,6 +90,11 @@ "name" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/" + }, + { + "name" : "103700", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103700" } ] } diff --git a/2018/2xxx/CVE-2018-2409.json b/2018/2xxx/CVE-2018-2409.json index 1d2fc0a750c..012dadcea1b 100644 --- a/2018/2xxx/CVE-2018-2409.json +++ b/2018/2xxx/CVE-2018-2409.json @@ -78,6 +78,11 @@ "name" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/" + }, + { + "name" : "103702", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103702" } ] } diff --git a/2018/2xxx/CVE-2018-2410.json b/2018/2xxx/CVE-2018-2410.json index 019cedf524c..5a62e3e3f77 100644 --- a/2018/2xxx/CVE-2018-2410.json +++ b/2018/2xxx/CVE-2018-2410.json @@ -82,6 +82,11 @@ "name" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/", "refsource" : "CONFIRM", "url" : "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/" + }, + { + "name" : "103704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103704" } ] } diff --git a/2018/4xxx/CVE-2018-4121.json b/2018/4xxx/CVE-2018-4121.json index 5f38bc2be47..28d377b8231 100644 --- a/2018/4xxx/CVE-2018-4121.json +++ b/2018/4xxx/CVE-2018-4121.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44427", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44427/" + }, { "name" : "https://support.apple.com/HT208693", "refsource" : "CONFIRM", diff --git a/2018/5xxx/CVE-2018-5683.json b/2018/5xxx/CVE-2018-5683.json index 1cf8c289907..8b72c879c13 100644 --- a/2018/5xxx/CVE-2018-5683.json +++ b/2018/5xxx/CVE-2018-5683.json @@ -62,6 +62,16 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2018/01/15/2" }, + { + "name" : "RHSA-2018:0816", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0816" + }, + { + "name" : "RHSA-2018:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1104" + }, { "name" : "USN-3575-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5750.json b/2018/5xxx/CVE-2018-5750.json index 872bc09f8b8..3729e5c1faf 100644 --- a/2018/5xxx/CVE-2018-5750.json +++ b/2018/5xxx/CVE-2018-5750.json @@ -62,6 +62,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4120" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "1040319", "refsource" : "SECTRACK", diff --git a/2018/6xxx/CVE-2018-6574.json b/2018/6xxx/CVE-2018-6574.json index 733893d229a..c1eda684802 100644 --- a/2018/6xxx/CVE-2018-6574.json +++ b/2018/6xxx/CVE-2018-6574.json @@ -71,6 +71,11 @@ "name" : "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk", "refsource" : "CONFIRM", "url" : "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk" + }, + { + "name" : "RHSA-2018:0878", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0878" } ] } diff --git a/2018/6xxx/CVE-2018-6927.json b/2018/6xxx/CVE-2018-6927.json index 130eeb03296..8b9bfbb943e 100644 --- a/2018/6xxx/CVE-2018-6927.json +++ b/2018/6xxx/CVE-2018-6927.json @@ -72,6 +72,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0654" }, + { + "name" : "RHSA-2018:0676", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0676" + }, + { + "name" : "RHSA-2018:1062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1062" + }, { "name" : "USN-3619-1", "refsource" : "UBUNTU", diff --git a/2018/6xxx/CVE-2018-6951.json b/2018/6xxx/CVE-2018-6951.json index 4b074fce9f6..3576835540a 100644 --- a/2018/6xxx/CVE-2018-6951.json +++ b/2018/6xxx/CVE-2018-6951.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://savannah.gnu.org/bugs/index.php?53132" }, + { + "name" : "USN-3624-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3624-1/" + }, { "name" : "103044", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7225.json b/2018/7xxx/CVE-2018-7225.json index 8e2ffedadfa..4644f1f436f 100644 --- a/2018/7xxx/CVE-2018-7225.json +++ b/2018/7xxx/CVE-2018-7225.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://github.com/LibVNC/libvncserver/issues/218" }, + { + "name" : "RHSA-2018:1055", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1055" + }, { "name" : "USN-3618-1", "refsource" : "UBUNTU", diff --git a/2018/8xxx/CVE-2018-8813.json b/2018/8xxx/CVE-2018-8813.json index a15feeac2f7..043dd6497b1 100644 --- a/2018/8xxx/CVE-2018-8813.json +++ b/2018/8xxx/CVE-2018-8813.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44421", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44421/" + }, { "name" : "https://docs.google.com/document/d/1rdl1yWDJkPuuOFb2sF07_c3twl5uMkH9a-OO2OmYMus/edit?usp=sharing", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8814.json b/2018/8xxx/CVE-2018-8814.json index 62e1186d2c8..ebbe40de502 100644 --- a/2018/8xxx/CVE-2018-8814.json +++ b/2018/8xxx/CVE-2018-8814.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44418", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44418/" + }, { "name" : "https://docs.google.com/document/d/19X9j9lMVrH7VPhyMEdqidqgW4VBhXaFibuBDyiPxJjc/edit?usp=sharing", "refsource" : "MISC", diff --git a/2018/9xxx/CVE-2018-9235.json b/2018/9xxx/CVE-2018-9235.json index f9f9eaf4471..2da5fa67e54 100644 --- a/2018/9xxx/CVE-2018-9235.json +++ b/2018/9xxx/CVE-2018-9235.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44434", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44434/" + }, { "name" : "https://pastebin.com/caQW37fY", "refsource" : "MISC", diff --git a/2018/9xxx/CVE-2018-9238.json b/2018/9xxx/CVE-2018-9238.json index 518c3d52933..8255049a89b 100644 --- a/2018/9xxx/CVE-2018-9238.json +++ b/2018/9xxx/CVE-2018-9238.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44424", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44424/" + }, { "name" : "https://pastebin.com/ia7U4vi9", "refsource" : "MISC",