From 3efd322ffad069469c688ff6960257eae79169a9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 3 Aug 2018 06:03:49 -0400 Subject: [PATCH] - Synchronized data. --- 2016/5xxx/CVE-2016-5239.json | 5 +++++ 2017/11xxx/CVE-2017-11102.json | 5 +++++ 2017/11xxx/CVE-2017-11140.json | 5 +++++ 2017/11xxx/CVE-2017-11403.json | 5 +++++ 2017/11xxx/CVE-2017-11637.json | 5 +++++ 2017/11xxx/CVE-2017-11638.json | 5 +++++ 2017/11xxx/CVE-2017-11641.json | 5 +++++ 2017/11xxx/CVE-2017-11642.json | 5 +++++ 2017/12xxx/CVE-2017-12935.json | 5 +++++ 2017/12xxx/CVE-2017-12936.json | 5 +++++ 2017/13xxx/CVE-2017-13737.json | 5 +++++ 2017/13xxx/CVE-2017-13775.json | 5 +++++ 2017/13xxx/CVE-2017-13776.json | 5 +++++ 2017/13xxx/CVE-2017-13777.json | 5 +++++ 2017/14xxx/CVE-2017-14504.json | 5 +++++ 2017/14xxx/CVE-2017-14994.json | 5 +++++ 2017/14xxx/CVE-2017-14997.json | 5 +++++ 2017/15xxx/CVE-2017-15277.json | 5 +++++ 2017/15xxx/CVE-2017-15930.json | 5 +++++ 2017/16xxx/CVE-2017-16352.json | 5 +++++ 2017/16xxx/CVE-2017-16545.json | 5 +++++ 2017/16xxx/CVE-2017-16547.json | 5 +++++ 2017/18xxx/CVE-2017-18219.json | 5 +++++ 2017/18xxx/CVE-2017-18220.json | 5 +++++ 2017/18xxx/CVE-2017-18229.json | 5 +++++ 2017/18xxx/CVE-2017-18230.json | 5 +++++ 2017/18xxx/CVE-2017-18231.json | 5 +++++ 2017/18xxx/CVE-2017-18344.json | 5 +++++ 2017/6xxx/CVE-2017-6335.json | 5 +++++ 2017/9xxx/CVE-2017-9098.json | 5 +++++ 2018/0xxx/CVE-2018-0391.json | 5 +++++ 2018/0xxx/CVE-2018-0397.json | 5 +++++ 2018/0xxx/CVE-2018-0406.json | 5 +++++ 2018/0xxx/CVE-2018-0407.json | 5 +++++ 2018/0xxx/CVE-2018-0408.json | 5 +++++ 2018/0xxx/CVE-2018-0411.json | 5 +++++ 2018/0xxx/CVE-2018-0413.json | 5 +++++ 2018/10xxx/CVE-2018-10618.json | 5 +++++ 2018/14xxx/CVE-2018-14349.json | 5 +++++ 2018/14xxx/CVE-2018-14350.json | 5 +++++ 2018/14xxx/CVE-2018-14351.json | 5 +++++ 2018/14xxx/CVE-2018-14352.json | 5 +++++ 2018/14xxx/CVE-2018-14353.json | 5 +++++ 2018/14xxx/CVE-2018-14354.json | 5 +++++ 2018/14xxx/CVE-2018-14355.json | 5 +++++ 2018/14xxx/CVE-2018-14356.json | 5 +++++ 2018/14xxx/CVE-2018-14357.json | 5 +++++ 2018/14xxx/CVE-2018-14358.json | 5 +++++ 2018/14xxx/CVE-2018-14359.json | 5 +++++ 2018/14xxx/CVE-2018-14360.json | 5 +++++ 2018/14xxx/CVE-2018-14361.json | 5 +++++ 2018/14xxx/CVE-2018-14362.json | 5 +++++ 2018/14xxx/CVE-2018-14363.json | 5 +++++ 2018/14xxx/CVE-2018-14395.json | 5 +++++ 2018/14xxx/CVE-2018-14679.json | 10 ++++++++++ 2018/14xxx/CVE-2018-14680.json | 10 ++++++++++ 2018/14xxx/CVE-2018-14681.json | 10 ++++++++++ 2018/14xxx/CVE-2018-14682.json | 10 ++++++++++ 2018/1xxx/CVE-2018-1336.json | 15 +++++++++++++++ 2018/2xxx/CVE-2018-2933.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3108.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3109.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3652.json | 5 +++++ 2018/5xxx/CVE-2018-5543.json | 5 +++++ 2018/5xxx/CVE-2018-5685.json | 5 +++++ 2018/6xxx/CVE-2018-6799.json | 5 +++++ 2018/8xxx/CVE-2018-8037.json | 10 ++++++++++ 2018/9xxx/CVE-2018-9018.json | 5 +++++ 68 files changed, 390 insertions(+) diff --git a/2016/5xxx/CVE-2016-5239.json b/2016/5xxx/CVE-2016-5239.json index 150d2a5b368..8a23b65492f 100644 --- a/2016/5xxx/CVE-2016-5239.json +++ b/2016/5xxx/CVE-2016-5239.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://git.imagemagick.org/repos/ImageMagick/commit/70a2cf326ed32bedee144b961005c63846541a16", "refsource" : "MISC", diff --git a/2017/11xxx/CVE-2017-11102.json b/2017/11xxx/CVE-2017-11102.json index 5c81a4e4f2d..0ce353f25ad 100644 --- a/2017/11xxx/CVE-2017-11102.json +++ b/2017/11xxx/CVE-2017-11102.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/d445af60a8d5", "refsource" : "CONFIRM", diff --git a/2017/11xxx/CVE-2017-11140.json b/2017/11xxx/CVE-2017-11140.json index f2f94f678c8..daa5c75f71f 100644 --- a/2017/11xxx/CVE-2017-11140.json +++ b/2017/11xxx/CVE-2017-11140.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/b4139088b49a", "refsource" : "CONFIRM", diff --git a/2017/11xxx/CVE-2017-11403.json b/2017/11xxx/CVE-2017-11403.json index a08bdbc0122..e8d46102d0b 100644 --- a/2017/11xxx/CVE-2017-11403.json +++ b/2017/11xxx/CVE-2017-11403.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/d0a76868ca37", "refsource" : "MISC", diff --git a/2017/11xxx/CVE-2017-11637.json b/2017/11xxx/CVE-2017-11637.json index a0250201b46..30b1749db1e 100644 --- a/2017/11xxx/CVE-2017-11637.json +++ b/2017/11xxx/CVE-2017-11637.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f3ffc5541257", "refsource" : "CONFIRM", diff --git a/2017/11xxx/CVE-2017-11638.json b/2017/11xxx/CVE-2017-11638.json index 2163564c72d..f6cc55fa02a 100644 --- a/2017/11xxx/CVE-2017-11638.json +++ b/2017/11xxx/CVE-2017-11638.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9", "refsource" : "CONFIRM", diff --git a/2017/11xxx/CVE-2017-11641.json b/2017/11xxx/CVE-2017-11641.json index 17eab88fe4f..6e278dd400c 100644 --- a/2017/11xxx/CVE-2017-11641.json +++ b/2017/11xxx/CVE-2017-11641.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/db732abd9318", "refsource" : "CONFIRM", diff --git a/2017/11xxx/CVE-2017-11642.json b/2017/11xxx/CVE-2017-11642.json index 30dfb7f78ca..927623f62f8 100644 --- a/2017/11xxx/CVE-2017-11642.json +++ b/2017/11xxx/CVE-2017-11642.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9", "refsource" : "CONFIRM", diff --git a/2017/12xxx/CVE-2017-12935.json b/2017/12xxx/CVE-2017-12935.json index 606b92ea307..47925a16b9b 100644 --- a/2017/12xxx/CVE-2017-12935.json +++ b/2017/12xxx/CVE-2017-12935.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/cd699a44f188", "refsource" : "MISC", diff --git a/2017/12xxx/CVE-2017-12936.json b/2017/12xxx/CVE-2017-12936.json index c352f63374f..9e5a1297b0f 100644 --- a/2017/12xxx/CVE-2017-12936.json +++ b/2017/12xxx/CVE-2017-12936.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/be898b7c97bd", "refsource" : "MISC", diff --git a/2017/13xxx/CVE-2017-13737.json b/2017/13xxx/CVE-2017-13737.json index ec2683a2b90..96aa752e1fc 100644 --- a/2017/13xxx/CVE-2017-13737.json +++ b/2017/13xxx/CVE-2017-13737.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://openwall.com/lists/oss-security/2017/08/29/4", "refsource" : "MISC", diff --git a/2017/13xxx/CVE-2017-13775.json b/2017/13xxx/CVE-2017-13775.json index ec9032d3a74..eab51e698a7 100644 --- a/2017/13xxx/CVE-2017-13775.json +++ b/2017/13xxx/CVE-2017-13775.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://openwall.com/lists/oss-security/2017/08/31/3", "refsource" : "MISC", diff --git a/2017/13xxx/CVE-2017-13776.json b/2017/13xxx/CVE-2017-13776.json index a1b51d706b6..4486ebab2a0 100644 --- a/2017/13xxx/CVE-2017-13776.json +++ b/2017/13xxx/CVE-2017-13776.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://openwall.com/lists/oss-security/2017/08/31/2", "refsource" : "MISC", diff --git a/2017/13xxx/CVE-2017-13777.json b/2017/13xxx/CVE-2017-13777.json index 9e04b10c02b..5c7c212830f 100644 --- a/2017/13xxx/CVE-2017-13777.json +++ b/2017/13xxx/CVE-2017-13777.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://openwall.com/lists/oss-security/2017/08/31/1", "refsource" : "MISC", diff --git a/2017/14xxx/CVE-2017-14504.json b/2017/14xxx/CVE-2017-14504.json index 0499dd0e67a..64ade2a5625 100644 --- a/2017/14xxx/CVE-2017-14504.json +++ b/2017/14xxx/CVE-2017-14504.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=fb09ca6dd22c", "refsource" : "CONFIRM", diff --git a/2017/14xxx/CVE-2017-14994.json b/2017/14xxx/CVE-2017-14994.json index e9418dc5f2e..5cd0f0fd5a1 100644 --- a/2017/14xxx/CVE-2017-14994.json +++ b/2017/14xxx/CVE-2017-14994.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "https://nandynarwhals.org/CVE-2017-14994/", "refsource" : "MISC", diff --git a/2017/14xxx/CVE-2017-14997.json b/2017/14xxx/CVE-2017-14997.json index 2d275c39773..50e722bef18 100644 --- a/2017/14xxx/CVE-2017-14997.json +++ b/2017/14xxx/CVE-2017-14997.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=0683f8724200", "refsource" : "CONFIRM", diff --git a/2017/15xxx/CVE-2017-15277.json b/2017/15xxx/CVE-2017-15277.json index 27fe1fe8329..9ea428e773f 100644 --- a/2017/15xxx/CVE-2017-15277.json +++ b/2017/15xxx/CVE-2017-15277.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "https://github.com/ImageMagick/ImageMagick/commit/9fd10cf630832b36a588c1545d8736539b2f1fb5", "refsource" : "MISC", diff --git a/2017/15xxx/CVE-2017-15930.json b/2017/15xxx/CVE-2017-15930.json index 63c66c0f4c8..f837a115210 100644 --- a/2017/15xxx/CVE-2017-15930.json +++ b/2017/15xxx/CVE-2017-15930.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=6fc54b6d2be8", "refsource" : "CONFIRM", diff --git a/2017/16xxx/CVE-2017-16352.json b/2017/16xxx/CVE-2017-16352.json index 261f19e9df8..a605d619c44 100644 --- a/2017/16xxx/CVE-2017-16352.json +++ b/2017/16xxx/CVE-2017-16352.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00002.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "ftp://ftp.graphicsmagick.org/pub/GraphicsMagick/snapshots/ChangeLog.txt", "refsource" : "MISC", diff --git a/2017/16xxx/CVE-2017-16545.json b/2017/16xxx/CVE-2017-16545.json index 65c0e05e128..9e5e81e511f 100644 --- a/2017/16xxx/CVE-2017-16545.json +++ b/2017/16xxx/CVE-2017-16545.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/e8086faa52d0", "refsource" : "CONFIRM", diff --git a/2017/16xxx/CVE-2017-16547.json b/2017/16xxx/CVE-2017-16547.json index 86a1b271485..44c2a76741c 100644 --- a/2017/16xxx/CVE-2017-16547.json +++ b/2017/16xxx/CVE-2017-16547.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc", "refsource" : "CONFIRM", diff --git a/2017/18xxx/CVE-2017-18219.json b/2017/18xxx/CVE-2017-18219.json index 50f672c4d70..d977ad0d18d 100644 --- a/2017/18xxx/CVE-2017-18219.json +++ b/2017/18xxx/CVE-2017-18219.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/cadd4b0522fa", "refsource" : "CONFIRM", diff --git a/2017/18xxx/CVE-2017-18220.json b/2017/18xxx/CVE-2017-18220.json index 4ff03f58fdb..8a8d191a8e6 100644 --- a/2017/18xxx/CVE-2017-18220.json +++ b/2017/18xxx/CVE-2017-18220.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/98721124e51f", "refsource" : "CONFIRM", diff --git a/2017/18xxx/CVE-2017-18229.json b/2017/18xxx/CVE-2017-18229.json index e83748787d9..914d4de37e7 100644 --- a/2017/18xxx/CVE-2017-18229.json +++ b/2017/18xxx/CVE-2017-18229.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/752c0b41fa32", "refsource" : "CONFIRM", diff --git a/2017/18xxx/CVE-2017-18230.json b/2017/18xxx/CVE-2017-18230.json index f50cbb9ebba..2f6c5f8e4ef 100644 --- a/2017/18xxx/CVE-2017-18230.json +++ b/2017/18xxx/CVE-2017-18230.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/53a4d841e90f", "refsource" : "CONFIRM", diff --git a/2017/18xxx/CVE-2017-18231.json b/2017/18xxx/CVE-2017-18231.json index 16e108048ee..20f995fdf8b 100644 --- a/2017/18xxx/CVE-2017-18231.json +++ b/2017/18xxx/CVE-2017-18231.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/ea074081678b", "refsource" : "CONFIRM", diff --git a/2017/18xxx/CVE-2017-18344.json b/2017/18xxx/CVE-2017-18344.json index 9aa7c49f78a..86c98f4c36b 100644 --- a/2017/18xxx/CVE-2017-18344.json +++ b/2017/18xxx/CVE-2017-18344.json @@ -66,6 +66,11 @@ "name" : "104909", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104909" + }, + { + "name" : "1041414", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041414" } ] } diff --git a/2017/6xxx/CVE-2017-6335.json b/2017/6xxx/CVE-2017-6335.json index a43eee73bd8..9530938c6e1 100644 --- a/2017/6xxx/CVE-2017-6335.json +++ b/2017/6xxx/CVE-2017-6335.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2017/02/28/2" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1427975", "refsource" : "CONFIRM", diff --git a/2017/9xxx/CVE-2017-9098.json b/2017/9xxx/CVE-2017-9098.json index 6f651e83b46..04db858df92 100644 --- a/2017/9xxx/CVE-2017-9098.json +++ b/2017/9xxx/CVE-2017-9098.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c", "refsource" : "MISC", diff --git a/2018/0xxx/CVE-2018-0391.json b/2018/0xxx/CVE-2018-0391.json index 9acaf6c4827..735233e777b 100644 --- a/2018/0xxx/CVE-2018-0391.json +++ b/2018/0xxx/CVE-2018-0391.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos" }, + { + "name" : "104942", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104942" + }, { "name" : "1041409", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0397.json b/2018/0xxx/CVE-2018-0397.json index 3288ab2a51b..bc700cb7d7a 100644 --- a/2018/0xxx/CVE-2018-0397.json +++ b/2018/0xxx/CVE-2018-0397.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-fampmac", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-fampmac" + }, + { + "name" : "104946", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104946" } ] } diff --git a/2018/0xxx/CVE-2018-0406.json b/2018/0xxx/CVE-2018-0406.json index 4677b096266..a208f73cd34 100644 --- a/2018/0xxx/CVE-2018-0406.json +++ b/2018/0xxx/CVE-2018-0406.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-wsa-xss" }, + { + "name" : "104945", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104945" + }, { "name" : "1041406", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0407.json b/2018/0xxx/CVE-2018-0407.json index 852963e2620..0a3dadae796 100644 --- a/2018/0xxx/CVE-2018-0407.json +++ b/2018/0xxx/CVE-2018-0407.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-pxss", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-pxss" + }, + { + "name" : "104947", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104947" } ] } diff --git a/2018/0xxx/CVE-2018-0408.json b/2018/0xxx/CVE-2018-0408.json index 1ab390cb640..272128cfc50 100644 --- a/2018/0xxx/CVE-2018-0408.json +++ b/2018/0xxx/CVE-2018-0408.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-rxss", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-rxss" + }, + { + "name" : "104948", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104948" } ] } diff --git a/2018/0xxx/CVE-2018-0411.json b/2018/0xxx/CVE-2018-0411.json index adb177988b1..e548764374d 100644 --- a/2018/0xxx/CVE-2018-0411.json +++ b/2018/0xxx/CVE-2018-0411.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ucm-xss" }, + { + "name" : "104949", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104949" + }, { "name" : "1041407", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0413.json b/2018/0xxx/CVE-2018-0413.json index eee376b0633..db87fce19bd 100644 --- a/2018/0xxx/CVE-2018-0413.json +++ b/2018/0xxx/CVE-2018-0413.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ise-csrf" }, + { + "name" : "104950", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104950" + }, { "name" : "1041408", "refsource" : "SECTRACK", diff --git a/2018/10xxx/CVE-2018-10618.json b/2018/10xxx/CVE-2018-10618.json index 3e47db705ab..b23517da44f 100644 --- a/2018/10xxx/CVE-2018-10618.json +++ b/2018/10xxx/CVE-2018-10618.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45076", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45076/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-01", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14349.json b/2018/14xxx/CVE-2018-14349.json index 5e73b01c3e3..4c832cd1389 100644 --- a/2018/14xxx/CVE-2018-14349.json +++ b/2018/14xxx/CVE-2018-14349.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14350.json b/2018/14xxx/CVE-2018-14350.json index d4966da33d3..e1133055824 100644 --- a/2018/14xxx/CVE-2018-14350.json +++ b/2018/14xxx/CVE-2018-14350.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14351.json b/2018/14xxx/CVE-2018-14351.json index 1bb3df6e496..b45c42bb617 100644 --- a/2018/14xxx/CVE-2018-14351.json +++ b/2018/14xxx/CVE-2018-14351.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14352.json b/2018/14xxx/CVE-2018-14352.json index 11c4d198b15..47d79972a45 100644 --- a/2018/14xxx/CVE-2018-14352.json +++ b/2018/14xxx/CVE-2018-14352.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14353.json b/2018/14xxx/CVE-2018-14353.json index 70eebebe123..1be677daa41 100644 --- a/2018/14xxx/CVE-2018-14353.json +++ b/2018/14xxx/CVE-2018-14353.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14354.json b/2018/14xxx/CVE-2018-14354.json index 4e1e084e5e6..25a57fb07be 100644 --- a/2018/14xxx/CVE-2018-14354.json +++ b/2018/14xxx/CVE-2018-14354.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14355.json b/2018/14xxx/CVE-2018-14355.json index 7e2e481c206..d761d556bc4 100644 --- a/2018/14xxx/CVE-2018-14355.json +++ b/2018/14xxx/CVE-2018-14355.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14356.json b/2018/14xxx/CVE-2018-14356.json index 74bb4e05fce..4fd4b3c65be 100644 --- a/2018/14xxx/CVE-2018-14356.json +++ b/2018/14xxx/CVE-2018-14356.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14357.json b/2018/14xxx/CVE-2018-14357.json index 95e1af7de83..a8bc23468e3 100644 --- a/2018/14xxx/CVE-2018-14357.json +++ b/2018/14xxx/CVE-2018-14357.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14358.json b/2018/14xxx/CVE-2018-14358.json index 2f33ea10708..4724ab021d1 100644 --- a/2018/14xxx/CVE-2018-14358.json +++ b/2018/14xxx/CVE-2018-14358.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14359.json b/2018/14xxx/CVE-2018-14359.json index f4bc1859a58..4c740dbc10d 100644 --- a/2018/14xxx/CVE-2018-14359.json +++ b/2018/14xxx/CVE-2018-14359.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14360.json b/2018/14xxx/CVE-2018-14360.json index 9426d6226b1..3f1b3e0cbb4 100644 --- a/2018/14xxx/CVE-2018-14360.json +++ b/2018/14xxx/CVE-2018-14360.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "https://github.com/neomutt/neomutt/commit/6296f7153f0c9d5e5cd3aaf08f9731e56621bdd3", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14361.json b/2018/14xxx/CVE-2018-14361.json index 824df996792..129ccdd7175 100644 --- a/2018/14xxx/CVE-2018-14361.json +++ b/2018/14xxx/CVE-2018-14361.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "https://github.com/neomutt/neomutt/commit/9e927affe3a021175f354af5fa01d22657c20585", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14362.json b/2018/14xxx/CVE-2018-14362.json index 10b8a126026..e424aa6ca1f 100644 --- a/2018/14xxx/CVE-2018-14362.json +++ b/2018/14xxx/CVE-2018-14362.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "http://www.mutt.org/news.html", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14363.json b/2018/14xxx/CVE-2018-14363.json index dcce0dc7a07..1b51023e760 100644 --- a/2018/14xxx/CVE-2018-14363.json +++ b/2018/14xxx/CVE-2018-14363.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html" + }, { "name" : "https://github.com/neomutt/neomutt/commit/9bfab35522301794483f8f9ed60820bdec9be59e", "refsource" : "MISC", diff --git a/2018/14xxx/CVE-2018-14395.json b/2018/14xxx/CVE-2018-14395.json index ad75680df04..b8d9cf39e2f 100644 --- a/2018/14xxx/CVE-2018-14395.json +++ b/2018/14xxx/CVE-2018-14395.json @@ -61,6 +61,11 @@ "name" : "DSA-4258", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4258" + }, + { + "name" : "1041394", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041394" } ] } diff --git a/2018/14xxx/CVE-2018-14679.json b/2018/14xxx/CVE-2018-14679.json index ad865b79398..f301bc6be3b 100644 --- a/2018/14xxx/CVE-2018-14679.json +++ b/2018/14xxx/CVE-2018-14679.json @@ -67,10 +67,20 @@ "refsource" : "MISC", "url" : "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, + { + "name" : "DSA-4260", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4260" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3728-1/" + }, + { + "name" : "USN-3728-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3728-3/" } ] } diff --git a/2018/14xxx/CVE-2018-14680.json b/2018/14xxx/CVE-2018-14680.json index c908e707abb..b903da87a55 100644 --- a/2018/14xxx/CVE-2018-14680.json +++ b/2018/14xxx/CVE-2018-14680.json @@ -67,10 +67,20 @@ "refsource" : "MISC", "url" : "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, + { + "name" : "DSA-4260", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4260" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3728-1/" + }, + { + "name" : "USN-3728-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3728-3/" } ] } diff --git a/2018/14xxx/CVE-2018-14681.json b/2018/14xxx/CVE-2018-14681.json index 0a121206708..103dee7a429 100644 --- a/2018/14xxx/CVE-2018-14681.json +++ b/2018/14xxx/CVE-2018-14681.json @@ -67,10 +67,20 @@ "refsource" : "MISC", "url" : "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8" }, + { + "name" : "DSA-4260", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4260" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3728-1/" + }, + { + "name" : "USN-3728-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3728-3/" } ] } diff --git a/2018/14xxx/CVE-2018-14682.json b/2018/14xxx/CVE-2018-14682.json index c73eaeb26f4..089f9b0af5c 100644 --- a/2018/14xxx/CVE-2018-14682.json +++ b/2018/14xxx/CVE-2018-14682.json @@ -67,10 +67,20 @@ "refsource" : "MISC", "url" : "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8" }, + { + "name" : "DSA-4260", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4260" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3728-1/" + }, + { + "name" : "USN-3728-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3728-3/" } ] } diff --git a/2018/1xxx/CVE-2018-1336.json b/2018/1xxx/CVE-2018-1336.json index 4f9b0f79ccf..d3cd47d5a93 100644 --- a/2018/1xxx/CVE-2018-1336.json +++ b/2018/1xxx/CVE-2018-1336.json @@ -66,6 +66,21 @@ "name" : "[www-announce] 20180722 [SECURITY] CVE-2018-1336 Apache Tomcat - Denial of Service", "refsource" : "MLIST", "url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722090435.GA60759%40minotaur.apache.org%3E" + }, + { + "name" : "USN-3723-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3723-1/" + }, + { + "name" : "104898", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104898" + }, + { + "name" : "1041375", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041375" } ] } diff --git a/2018/2xxx/CVE-2018-2933.json b/2018/2xxx/CVE-2018-2933.json index c927c07b21a..82526753b0e 100644 --- a/2018/2xxx/CVE-2018-2933.json +++ b/2018/2xxx/CVE-2018-2933.json @@ -69,6 +69,16 @@ "name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" + }, + { + "name" : "104763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104763" + }, + { + "name" : "1041301", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041301" } ] } diff --git a/2018/3xxx/CVE-2018-3108.json b/2018/3xxx/CVE-2018-3108.json index f7f835e77d2..a5e01338814 100644 --- a/2018/3xxx/CVE-2018-3108.json +++ b/2018/3xxx/CVE-2018-3108.json @@ -61,6 +61,16 @@ "name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" + }, + { + "name" : "104819", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104819" + }, + { + "name" : "1041310", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041310" } ] } diff --git a/2018/3xxx/CVE-2018-3109.json b/2018/3xxx/CVE-2018-3109.json index 931459174dd..726fdceda9a 100644 --- a/2018/3xxx/CVE-2018-3109.json +++ b/2018/3xxx/CVE-2018-3109.json @@ -61,6 +61,16 @@ "name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" + }, + { + "name" : "104771", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104771" + }, + { + "name" : "1041310", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041310" } ] } diff --git a/2018/3xxx/CVE-2018-3652.json b/2018/3xxx/CVE-2018-3652.json index 82d3d7ac491..9cf45b4e3c0 100644 --- a/2018/3xxx/CVE-2018-3652.json +++ b/2018/3xxx/CVE-2018-3652.json @@ -56,6 +56,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180802-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180802-0001/" } ] } diff --git a/2018/5xxx/CVE-2018-5543.json b/2018/5xxx/CVE-2018-5543.json index 50a9f84365b..e72db214429 100644 --- a/2018/5xxx/CVE-2018-5543.json +++ b/2018/5xxx/CVE-2018-5543.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K58935003", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K58935003" + }, + { + "name" : "104944", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104944" } ] } diff --git a/2018/5xxx/CVE-2018-5685.json b/2018/5xxx/CVE-2018-5685.json index b6a8c9f6193..dc853d393b4 100644 --- a/2018/5xxx/CVE-2018-5685.json +++ b/2018/5xxx/CVE-2018-5685.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00018.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/52a91ddb1aa6", "refsource" : "MISC", diff --git a/2018/6xxx/CVE-2018-6799.json b/2018/6xxx/CVE-2018-6799.json index ee104b46c8f..651190f5666 100644 --- a/2018/6xxx/CVE-2018-6799.json +++ b/2018/6xxx/CVE-2018-6799.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00017.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/b41e2efce6d3", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8037.json b/2018/8xxx/CVE-2018-8037.json index 4f06e9391df..c2e892f3f24 100644 --- a/2018/8xxx/CVE-2018-8037.json +++ b/2018/8xxx/CVE-2018-8037.json @@ -60,6 +60,16 @@ "name" : "[www-announce] 20180722 [SECURITY] CVE-2018-8037 Apache Tomcat - Information Disclosure", "refsource" : "MLIST", "url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180722090623.GA92700%40minotaur.apache.org%3E" + }, + { + "name" : "104894", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104894" + }, + { + "name" : "1041376", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041376" } ] } diff --git a/2018/9xxx/CVE-2018-9018.json b/2018/9xxx/CVE-2018-9018.json index 8aa29d7a835..6f76dad9343 100644 --- a/2018/9xxx/CVE-2018-9018.json +++ b/2018/9xxx/CVE-2018-9018.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html" }, + { + "name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, { "name" : "https://sourceforge.net/p/graphicsmagick/bugs/554/", "refsource" : "MISC",