From 6d25573a38b15e2cda790f719108a924ff764755 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 21 Sep 2018 06:02:55 -0400 Subject: [PATCH] - Synchronized data. --- 2013/4xxx/CVE-2013-4276.json | 5 +++++ 2016/10xxx/CVE-2016-10165.json | 10 ++++++++++ 2016/9xxx/CVE-2016-9877.json | 5 +++++ 2017/10xxx/CVE-2017-10268.json | 5 +++++ 2017/10xxx/CVE-2017-10378.json | 5 +++++ 2017/10xxx/CVE-2017-10379.json | 5 +++++ 2017/10xxx/CVE-2017-10384.json | 5 +++++ 2017/18xxx/CVE-2017-18280.json | 5 +++++ 2017/18xxx/CVE-2017-18301.json | 5 +++++ 2017/18xxx/CVE-2017-18302.json | 5 +++++ 2017/3xxx/CVE-2017-3636.json | 5 +++++ 2017/3xxx/CVE-2017-3641.json | 5 +++++ 2017/3xxx/CVE-2017-3651.json | 5 +++++ 2017/3xxx/CVE-2017-3653.json | 5 +++++ 2017/3xxx/CVE-2017-3736.json | 5 +++++ 2017/3xxx/CVE-2017-3738.json | 5 +++++ 2018/1000xxx/CVE-2018-1000671.json | 5 +++++ 2018/10xxx/CVE-2018-10873.json | 10 ++++++++++ 2018/10xxx/CVE-2018-10892.json | 5 +++++ 2018/10xxx/CVE-2018-10904.json | 5 +++++ 2018/10xxx/CVE-2018-10907.json | 5 +++++ 2018/10xxx/CVE-2018-10911.json | 5 +++++ 2018/10xxx/CVE-2018-10913.json | 5 +++++ 2018/10xxx/CVE-2018-10914.json | 5 +++++ 2018/10xxx/CVE-2018-10915.json | 5 +++++ 2018/10xxx/CVE-2018-10923.json | 5 +++++ 2018/10xxx/CVE-2018-10926.json | 5 +++++ 2018/10xxx/CVE-2018-10927.json | 5 +++++ 2018/10xxx/CVE-2018-10928.json | 5 +++++ 2018/10xxx/CVE-2018-10929.json | 5 +++++ 2018/10xxx/CVE-2018-10930.json | 5 +++++ 2018/11xxx/CVE-2018-11780.json | 5 +++++ 2018/14xxx/CVE-2018-14339.json | 5 +++++ 2018/14xxx/CVE-2018-14340.json | 5 +++++ 2018/14xxx/CVE-2018-14341.json | 5 +++++ 2018/14xxx/CVE-2018-14342.json | 5 +++++ 2018/14xxx/CVE-2018-14343.json | 5 +++++ 2018/14xxx/CVE-2018-14344.json | 5 +++++ 2018/14xxx/CVE-2018-14367.json | 5 +++++ 2018/14xxx/CVE-2018-14368.json | 5 +++++ 2018/14xxx/CVE-2018-14369.json | 5 +++++ 2018/14xxx/CVE-2018-14370.json | 5 +++++ 2018/14xxx/CVE-2018-14620.json | 5 +++++ 2018/14xxx/CVE-2018-14821.json | 5 +++++ 2018/14xxx/CVE-2018-14829.json | 5 +++++ 2018/16xxx/CVE-2018-16288.json | 5 +++++ 2018/16xxx/CVE-2018-16435.json | 10 ++++++++++ 2018/16xxx/CVE-2018-16736.json | 5 +++++ 2018/2xxx/CVE-2018-2562.json | 5 +++++ 2018/2xxx/CVE-2018-2622.json | 5 +++++ 2018/2xxx/CVE-2018-2640.json | 5 +++++ 2018/2xxx/CVE-2018-2665.json | 5 +++++ 2018/2xxx/CVE-2018-2668.json | 5 +++++ 2018/2xxx/CVE-2018-2755.json | 5 +++++ 2018/2xxx/CVE-2018-2761.json | 5 +++++ 2018/2xxx/CVE-2018-2767.json | 5 +++++ 2018/2xxx/CVE-2018-2771.json | 5 +++++ 2018/2xxx/CVE-2018-2781.json | 5 +++++ 2018/2xxx/CVE-2018-2813.json | 5 +++++ 2018/2xxx/CVE-2018-2817.json | 5 +++++ 2018/2xxx/CVE-2018-2819.json | 5 +++++ 2018/2xxx/CVE-2018-2940.json | 5 +++++ 2018/2xxx/CVE-2018-2952.json | 5 +++++ 2018/2xxx/CVE-2018-2973.json | 5 +++++ 2018/8xxx/CVE-2018-8410.json | 5 +++++ 2018/8xxx/CVE-2018-8449.json | 5 +++++ 66 files changed, 345 insertions(+) diff --git a/2013/4xxx/CVE-2013-4276.json b/2013/4xxx/CVE-2013-4276.json index d92ff7221f7..fd1333f3724 100644 --- a/2013/4xxx/CVE-2013-4276.json +++ b/2013/4xxx/CVE-2013-4276.json @@ -82,6 +82,11 @@ "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00029.html" }, + { + "name" : "USN-3770-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3770-2/" + }, { "name" : "61607", "refsource" : "BID", diff --git a/2016/10xxx/CVE-2016-10165.json b/2016/10xxx/CVE-2016-10165.json index 48559334444..ba65ba143eb 100644 --- a/2016/10xxx/CVE-2016-10165.json +++ b/2016/10xxx/CVE-2016-10165.json @@ -127,6 +127,16 @@ "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00174.html" }, + { + "name" : "USN-3770-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3770-1/" + }, + { + "name" : "USN-3770-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3770-2/" + }, { "name" : "95808", "refsource" : "BID", diff --git a/2016/9xxx/CVE-2016-9877.json b/2016/9xxx/CVE-2016-9877.json index 9cb4b46eecc..c99ad0be818 100644 --- a/2016/9xxx/CVE-2016-9877.json +++ b/2016/9xxx/CVE-2016-9877.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2016-9877" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03880en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03880en_us" + }, { "name" : "DSA-3761", "refsource" : "DEBIAN", diff --git a/2017/10xxx/CVE-2017-10268.json b/2017/10xxx/CVE-2017-10268.json index 88972c715ae..ca5218d9946 100644 --- a/2017/10xxx/CVE-2017-10268.json +++ b/2017/10xxx/CVE-2017-10268.json @@ -106,6 +106,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "101390", "refsource" : "BID", diff --git a/2017/10xxx/CVE-2017-10378.json b/2017/10xxx/CVE-2017-10378.json index 4bdd62d539d..67bf4764bf2 100644 --- a/2017/10xxx/CVE-2017-10378.json +++ b/2017/10xxx/CVE-2017-10378.json @@ -106,6 +106,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "101375", "refsource" : "BID", diff --git a/2017/10xxx/CVE-2017-10379.json b/2017/10xxx/CVE-2017-10379.json index 66c8e253529..333f1fe2714 100644 --- a/2017/10xxx/CVE-2017-10379.json +++ b/2017/10xxx/CVE-2017-10379.json @@ -101,6 +101,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "101415", "refsource" : "BID", diff --git a/2017/10xxx/CVE-2017-10384.json b/2017/10xxx/CVE-2017-10384.json index 4b699d53c58..a6d0e66503d 100644 --- a/2017/10xxx/CVE-2017-10384.json +++ b/2017/10xxx/CVE-2017-10384.json @@ -93,6 +93,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "101406", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18280.json b/2017/18xxx/CVE-2017-18280.json index e503f78a004..e62d20d3f43 100644 --- a/2017/18xxx/CVE-2017-18280.json +++ b/2017/18xxx/CVE-2017-18280.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18301.json b/2017/18xxx/CVE-2017-18301.json index 5dc0b1ec217..a5d02c5c1bb 100644 --- a/2017/18xxx/CVE-2017-18301.json +++ b/2017/18xxx/CVE-2017-18301.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/18xxx/CVE-2017-18302.json b/2017/18xxx/CVE-2017-18302.json index 0995bb00241..2b11764243d 100644 --- a/2017/18xxx/CVE-2017-18302.json +++ b/2017/18xxx/CVE-2017-18302.json @@ -61,6 +61,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2017/3xxx/CVE-2017-3636.json b/2017/3xxx/CVE-2017-3636.json index 60765c1a0ee..e19ecd8ce15 100644 --- a/2017/3xxx/CVE-2017-3636.json +++ b/2017/3xxx/CVE-2017-3636.json @@ -97,6 +97,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "99736", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3641.json b/2017/3xxx/CVE-2017-3641.json index 8ff075b6d7b..b2b28d43814 100644 --- a/2017/3xxx/CVE-2017-3641.json +++ b/2017/3xxx/CVE-2017-3641.json @@ -106,6 +106,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "99767", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3651.json b/2017/3xxx/CVE-2017-3651.json index 3e70271b3b0..e68b5c01ef4 100644 --- a/2017/3xxx/CVE-2017-3651.json +++ b/2017/3xxx/CVE-2017-3651.json @@ -101,6 +101,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "99802", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3653.json b/2017/3xxx/CVE-2017-3653.json index 48f3971e94b..ac6104eae18 100644 --- a/2017/3xxx/CVE-2017-3653.json +++ b/2017/3xxx/CVE-2017-3653.json @@ -106,6 +106,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "99810", "refsource" : "BID", diff --git a/2017/3xxx/CVE-2017-3736.json b/2017/3xxx/CVE-2017-3736.json index c2bf56a121e..cf5718505d8 100644 --- a/2017/3xxx/CVE-2017-3736.json +++ b/2017/3xxx/CVE-2017-3736.json @@ -101,6 +101,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us" + }, { "name" : "DSA-4017", "refsource" : "DEBIAN", diff --git a/2017/3xxx/CVE-2017-3738.json b/2017/3xxx/CVE-2017-3738.json index f2cc30fed8c..045f1ea0334 100644 --- a/2017/3xxx/CVE-2017-3738.json +++ b/2017/3xxx/CVE-2017-3738.json @@ -116,6 +116,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us" + }, { "name" : "DSA-4065", "refsource" : "DEBIAN", diff --git a/2018/1000xxx/CVE-2018-1000671.json b/2018/1000xxx/CVE-2018-1000671.json index 7255aaeab06..33a256e72ec 100644 --- a/2018/1000xxx/CVE-2018-1000671.json +++ b/2018/1000xxx/CVE-2018-1000671.json @@ -55,6 +55,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180921 [SECURITY] [DLA 1512-1] sympa security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00023.html" + }, { "name" : "https://github.com/sympa-community/sympa/issues/268", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10873.json b/2018/10xxx/CVE-2018-10873.json index 94788b9ebbd..9a752c8f7d9 100644 --- a/2018/10xxx/CVE-2018-10873.json +++ b/2018/10xxx/CVE-2018-10873.json @@ -87,6 +87,16 @@ "refsource" : "CONFIRM", "url" : "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" }, + { + "name" : "RHSA-2018:2731", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2731" + }, + { + "name" : "RHSA-2018:2732", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2732" + }, { "name" : "USN-3751-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10892.json b/2018/10xxx/CVE-2018-10892.json index 90278fe9506..8442b90c0eb 100644 --- a/2018/10xxx/CVE-2018-10892.json +++ b/2018/10xxx/CVE-2018-10892.json @@ -76,6 +76,11 @@ "name" : "RHSA-2018:2482", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2482" + }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" } ] } diff --git a/2018/10xxx/CVE-2018-10904.json b/2018/10xxx/CVE-2018-10904.json index 902c8708f83..596c1c10740 100644 --- a/2018/10xxx/CVE-2018-10904.json +++ b/2018/10xxx/CVE-2018-10904.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10904", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10907.json b/2018/10xxx/CVE-2018-10907.json index 0675ef6df5e..c11011c874e 100644 --- a/2018/10xxx/CVE-2018-10907.json +++ b/2018/10xxx/CVE-2018-10907.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10907", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10911.json b/2018/10xxx/CVE-2018-10911.json index 06e267c586e..3bcc55bee99 100644 --- a/2018/10xxx/CVE-2018-10911.json +++ b/2018/10xxx/CVE-2018-10911.json @@ -78,6 +78,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10911", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10913.json b/2018/10xxx/CVE-2018-10913.json index 4581134997e..32febab71ae 100644 --- a/2018/10xxx/CVE-2018-10913.json +++ b/2018/10xxx/CVE-2018-10913.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10913", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10914.json b/2018/10xxx/CVE-2018-10914.json index 89fadc0224d..f8d0f8d2a93 100644 --- a/2018/10xxx/CVE-2018-10914.json +++ b/2018/10xxx/CVE-2018-10914.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10914", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10915.json b/2018/10xxx/CVE-2018-10915.json index 29c230c984c..f32ac48ab71 100644 --- a/2018/10xxx/CVE-2018-10915.json +++ b/2018/10xxx/CVE-2018-10915.json @@ -140,6 +140,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2721" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3744-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10923.json b/2018/10xxx/CVE-2018-10923.json index 386abe04d28..c9acb2cf6e1 100644 --- a/2018/10xxx/CVE-2018-10923.json +++ b/2018/10xxx/CVE-2018-10923.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10923", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10926.json b/2018/10xxx/CVE-2018-10926.json index d115464b189..38858f3220b 100644 --- a/2018/10xxx/CVE-2018-10926.json +++ b/2018/10xxx/CVE-2018-10926.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10926", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10927.json b/2018/10xxx/CVE-2018-10927.json index 9c5eff3eca3..f96eb7de50f 100644 --- a/2018/10xxx/CVE-2018-10927.json +++ b/2018/10xxx/CVE-2018-10927.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10927", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10928.json b/2018/10xxx/CVE-2018-10928.json index 20fb9f47d5d..9165024a1e4 100644 --- a/2018/10xxx/CVE-2018-10928.json +++ b/2018/10xxx/CVE-2018-10928.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10928", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10929.json b/2018/10xxx/CVE-2018-10929.json index b13edb6a315..61288a82fcc 100644 --- a/2018/10xxx/CVE-2018-10929.json +++ b/2018/10xxx/CVE-2018-10929.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10929", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10930.json b/2018/10xxx/CVE-2018-10930.json index 67811f6240f..b2926a50c79 100644 --- a/2018/10xxx/CVE-2018-10930.json +++ b/2018/10xxx/CVE-2018-10930.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930", "refsource" : "CONFIRM", diff --git a/2018/11xxx/CVE-2018-11780.json b/2018/11xxx/CVE-2018-11780.json index 97569bbd735..fb4b9c91e44 100644 --- a/2018/11xxx/CVE-2018-11780.json +++ b/2018/11xxx/CVE-2018-11780.json @@ -57,6 +57,11 @@ "name" : "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781", "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" + }, + { + "name" : "105373", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105373" } ] } diff --git a/2018/14xxx/CVE-2018-14339.json b/2018/14xxx/CVE-2018-14339.json index a786b6bdc1b..a1f3d347016 100644 --- a/2018/14xxx/CVE-2018-14339.json +++ b/2018/14xxx/CVE-2018-14339.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14340.json b/2018/14xxx/CVE-2018-14340.json index d70a80795e4..09da0417adf 100644 --- a/2018/14xxx/CVE-2018-14340.json +++ b/2018/14xxx/CVE-2018-14340.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14341.json b/2018/14xxx/CVE-2018-14341.json index fcf03958d82..787435cf470 100644 --- a/2018/14xxx/CVE-2018-14341.json +++ b/2018/14xxx/CVE-2018-14341.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14342.json b/2018/14xxx/CVE-2018-14342.json index 9c76a3e03da..ee9d3b93da1 100644 --- a/2018/14xxx/CVE-2018-14342.json +++ b/2018/14xxx/CVE-2018-14342.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14343.json b/2018/14xxx/CVE-2018-14343.json index 790530ee452..fbabf234558 100644 --- a/2018/14xxx/CVE-2018-14343.json +++ b/2018/14xxx/CVE-2018-14343.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14344.json b/2018/14xxx/CVE-2018-14344.json index febefc5775a..7eb2b75f180 100644 --- a/2018/14xxx/CVE-2018-14344.json +++ b/2018/14xxx/CVE-2018-14344.json @@ -71,6 +71,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14367.json b/2018/14xxx/CVE-2018-14367.json index 8662aa4408a..ee61056f86f 100644 --- a/2018/14xxx/CVE-2018-14367.json +++ b/2018/14xxx/CVE-2018-14367.json @@ -71,6 +71,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14368.json b/2018/14xxx/CVE-2018-14368.json index 45d49ac486b..ccf742322ef 100644 --- a/2018/14xxx/CVE-2018-14368.json +++ b/2018/14xxx/CVE-2018-14368.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14369.json b/2018/14xxx/CVE-2018-14369.json index 1e9e42f2259..785318df334 100644 --- a/2018/14xxx/CVE-2018-14369.json +++ b/2018/14xxx/CVE-2018-14369.json @@ -76,6 +76,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14370.json b/2018/14xxx/CVE-2018-14370.json index 6485f4ea895..bc3e8e60c75 100644 --- a/2018/14xxx/CVE-2018-14370.json +++ b/2018/14xxx/CVE-2018-14370.json @@ -71,6 +71,11 @@ "name" : "104847", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104847" + }, + { + "name" : "1041608", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041608" } ] } diff --git a/2018/14xxx/CVE-2018-14620.json b/2018/14xxx/CVE-2018-14620.json index 6857f42ba11..7c19726c871 100644 --- a/2018/14xxx/CVE-2018-14620.json +++ b/2018/14xxx/CVE-2018-14620.json @@ -71,6 +71,11 @@ "name" : "RHSA-2018:2721", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2721" + }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" } ] } diff --git a/2018/14xxx/CVE-2018-14821.json b/2018/14xxx/CVE-2018-14821.json index 12be15e053b..2bcaa0450ae 100644 --- a/2018/14xxx/CVE-2018-14821.json +++ b/2018/14xxx/CVE-2018-14821.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02" + }, + { + "name" : "https://www.tenable.com/security/research/tra-2018-26", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-26" } ] } diff --git a/2018/14xxx/CVE-2018-14829.json b/2018/14xxx/CVE-2018-14829.json index b5d916a1d82..76823e9c6a7 100644 --- a/2018/14xxx/CVE-2018-14829.json +++ b/2018/14xxx/CVE-2018-14829.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02" + }, + { + "name" : "https://www.tenable.com/security/research/tra-2018-26", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-26" } ] } diff --git a/2018/16xxx/CVE-2018-16288.json b/2018/16xxx/CVE-2018-16288.json index b99c064659b..bda394eec98 100644 --- a/2018/16xxx/CVE-2018-16288.json +++ b/2018/16xxx/CVE-2018-16288.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45440", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45440/" + }, { "name" : "http://mamaquieroserpentester.blogspot.com/2018/09/multiple-vulnerabilities-in-lg.html", "refsource" : "MISC", diff --git a/2018/16xxx/CVE-2018-16435.json b/2018/16xxx/CVE-2018-16435.json index 515ab592d18..aad4b2874c5 100644 --- a/2018/16xxx/CVE-2018-16435.json +++ b/2018/16xxx/CVE-2018-16435.json @@ -71,6 +71,16 @@ "name" : "DSA-4284", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4284" + }, + { + "name" : "USN-3770-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3770-1/" + }, + { + "name" : "USN-3770-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3770-2/" } ] } diff --git a/2018/16xxx/CVE-2018-16736.json b/2018/16xxx/CVE-2018-16736.json index c56eee9894d..cce3e881bf6 100644 --- a/2018/16xxx/CVE-2018-16736.json +++ b/2018/16xxx/CVE-2018-16736.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45437", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45437/" + }, { "name" : "https://github.com/eagle00789/RC_Filters/issues/19", "refsource" : "MISC", diff --git a/2018/2xxx/CVE-2018-2562.json b/2018/2xxx/CVE-2018-2562.json index 9a2338210e9..3479e087570 100644 --- a/2018/2xxx/CVE-2018-2562.json +++ b/2018/2xxx/CVE-2018-2562.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3537-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2622.json b/2018/2xxx/CVE-2018-2622.json index 05c62c43723..6f6439c7692 100644 --- a/2018/2xxx/CVE-2018-2622.json +++ b/2018/2xxx/CVE-2018-2622.json @@ -101,6 +101,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3537-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2640.json b/2018/2xxx/CVE-2018-2640.json index 3938f57d555..eb28d06ff4d 100644 --- a/2018/2xxx/CVE-2018-2640.json +++ b/2018/2xxx/CVE-2018-2640.json @@ -101,6 +101,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3537-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2665.json b/2018/2xxx/CVE-2018-2665.json index 7950f13398b..7b735b03f90 100644 --- a/2018/2xxx/CVE-2018-2665.json +++ b/2018/2xxx/CVE-2018-2665.json @@ -101,6 +101,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3537-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2668.json b/2018/2xxx/CVE-2018-2668.json index 027ae34b552..ef9db80c427 100644 --- a/2018/2xxx/CVE-2018-2668.json +++ b/2018/2xxx/CVE-2018-2668.json @@ -101,6 +101,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3537-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2755.json b/2018/2xxx/CVE-2018-2755.json index d83c4191dd0..1dee9b828e2 100644 --- a/2018/2xxx/CVE-2018-2755.json +++ b/2018/2xxx/CVE-2018-2755.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2761.json b/2018/2xxx/CVE-2018-2761.json index 083849238d8..36f1aba1b8d 100644 --- a/2018/2xxx/CVE-2018-2761.json +++ b/2018/2xxx/CVE-2018-2761.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2767.json b/2018/2xxx/CVE-2018-2767.json index 4f5c2d11325..88c1e178dc8 100644 --- a/2018/2xxx/CVE-2018-2767.json +++ b/2018/2xxx/CVE-2018-2767.json @@ -76,6 +76,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3725-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2771.json b/2018/2xxx/CVE-2018-2771.json index b1045afbcb0..28871a7f485 100644 --- a/2018/2xxx/CVE-2018-2771.json +++ b/2018/2xxx/CVE-2018-2771.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2781.json b/2018/2xxx/CVE-2018-2781.json index 1e7f0a5a31f..d642096ee2e 100644 --- a/2018/2xxx/CVE-2018-2781.json +++ b/2018/2xxx/CVE-2018-2781.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2813.json b/2018/2xxx/CVE-2018-2813.json index 21aa7b17d5f..807903da639 100644 --- a/2018/2xxx/CVE-2018-2813.json +++ b/2018/2xxx/CVE-2018-2813.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2817.json b/2018/2xxx/CVE-2018-2817.json index fd3b58374f2..2488373f049 100644 --- a/2018/2xxx/CVE-2018-2817.json +++ b/2018/2xxx/CVE-2018-2817.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2819.json b/2018/2xxx/CVE-2018-2819.json index 703af23ec38..17c9d187257 100644 --- a/2018/2xxx/CVE-2018-2819.json +++ b/2018/2xxx/CVE-2018-2819.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2439" }, + { + "name" : "RHSA-2018:2729", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2729" + }, { "name" : "USN-3629-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2940.json b/2018/2xxx/CVE-2018-2940.json index 699f3bac52d..67e25f89f81 100644 --- a/2018/2xxx/CVE-2018-2940.json +++ b/2018/2xxx/CVE-2018-2940.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180726-0001/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us" + }, { "name" : "RHSA-2018:2253", "refsource" : "REDHAT", diff --git a/2018/2xxx/CVE-2018-2952.json b/2018/2xxx/CVE-2018-2952.json index 5a1c2a90de1..d533d2ad438 100644 --- a/2018/2xxx/CVE-2018-2952.json +++ b/2018/2xxx/CVE-2018-2952.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180726-0001/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us" + }, { "name" : "DSA-4268", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2973.json b/2018/2xxx/CVE-2018-2973.json index a4fd95efda6..e02c8a79bb1 100644 --- a/2018/2xxx/CVE-2018-2973.json +++ b/2018/2xxx/CVE-2018-2973.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180726-0001/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us" + }, { "name" : "RHSA-2018:2253", "refsource" : "REDHAT", diff --git a/2018/8xxx/CVE-2018-8410.json b/2018/8xxx/CVE-2018-8410.json index dc6a0d56eff..1b2a68a7d5b 100644 --- a/2018/8xxx/CVE-2018-8410.json +++ b/2018/8xxx/CVE-2018-8410.json @@ -171,6 +171,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45436", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45436/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8449.json b/2018/8xxx/CVE-2018-8449.json index d5dfd087eed..6799ac7a14f 100644 --- a/2018/8xxx/CVE-2018-8449.json +++ b/2018/8xxx/CVE-2018-8449.json @@ -102,6 +102,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45435", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45435/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449", "refsource" : "CONFIRM",