diff --git a/2016/0xxx/CVE-2016-0772.json b/2016/0xxx/CVE-2016-0772.json index af0f7f79deb..1a12191b8d7 100644 --- a/2016/0xxx/CVE-2016-0772.json +++ b/2016/0xxx/CVE-2016-0772.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/06/14/9" }, + { + "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1303647", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5636.json b/2016/5xxx/CVE-2016-5636.json index a0d02695ca7..cc864972064 100644 --- a/2016/5xxx/CVE-2016-5636.json +++ b/2016/5xxx/CVE-2016-5636.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/06/16/1" }, + { + "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html" + }, { "name" : "https://bugs.python.org/issue26171", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5699.json b/2016/5xxx/CVE-2016-5699.json index 4031d2b3d90..8a991e853cf 100644 --- a/2016/5xxx/CVE-2016-5699.json +++ b/2016/5xxx/CVE-2016-5699.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/06/16/2" }, + { + "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html" + }, { "name" : "http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html", "refsource" : "MISC", diff --git a/2017/18xxx/CVE-2017-18009.json b/2017/18xxx/CVE-2017-18009.json index 157890e9903..a7547c68d34 100644 --- a/2017/18xxx/CVE-2017-18009.json +++ b/2017/18xxx/CVE-2017-18009.json @@ -56,6 +56,11 @@ "name" : "https://github.com/opencv/opencv/issues/10479", "refsource" : "MISC", "url" : "https://github.com/opencv/opencv/issues/10479" + }, + { + "name" : "106945", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106945" } ] } diff --git a/2018/10xxx/CVE-2018-10876.json b/2018/10xxx/CVE-2018-10876.json index ee28e49d530..475b98b88f9 100644 --- a/2018/10xxx/CVE-2018-10876.json +++ b/2018/10xxx/CVE-2018-10876.json @@ -112,6 +112,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, { "name" : "106503", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10877.json b/2018/10xxx/CVE-2018-10877.json index 258e24f195f..cac2f4c00cd 100644 --- a/2018/10xxx/CVE-2018-10877.json +++ b/2018/10xxx/CVE-2018-10877.json @@ -107,6 +107,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, { "name" : "106503", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10878.json b/2018/10xxx/CVE-2018-10878.json index 777ec5ca3ff..be5e1619427 100644 --- a/2018/10xxx/CVE-2018-10878.json +++ b/2018/10xxx/CVE-2018-10878.json @@ -136,6 +136,11 @@ "name" : "USN-3871-4", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" + }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" } ] } diff --git a/2018/10xxx/CVE-2018-10879.json b/2018/10xxx/CVE-2018-10879.json index 5d341715bbe..dda4d2c7aa8 100644 --- a/2018/10xxx/CVE-2018-10879.json +++ b/2018/10xxx/CVE-2018-10879.json @@ -137,6 +137,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, { "name" : "104902", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10880.json b/2018/10xxx/CVE-2018-10880.json index f6080252096..814c6dd8ea3 100644 --- a/2018/10xxx/CVE-2018-10880.json +++ b/2018/10xxx/CVE-2018-10880.json @@ -117,6 +117,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, { "name" : "106503", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10882.json b/2018/10xxx/CVE-2018-10882.json index b6650c1e557..f247bed1489 100644 --- a/2018/10xxx/CVE-2018-10882.json +++ b/2018/10xxx/CVE-2018-10882.json @@ -112,6 +112,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, { "name" : "106503", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10883.json b/2018/10xxx/CVE-2018-10883.json index 14c8f044d9b..3d50cb34400 100644 --- a/2018/10xxx/CVE-2018-10883.json +++ b/2018/10xxx/CVE-2018-10883.json @@ -121,6 +121,11 @@ "name" : "USN-3879-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3879-2/" + }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" } ] } diff --git a/2018/11xxx/CVE-2018-11627.json b/2018/11xxx/CVE-2018-11627.json index 4ccdc394a71..b6ec88a654e 100644 --- a/2018/11xxx/CVE-2018-11627.json +++ b/2018/11xxx/CVE-2018-11627.json @@ -61,6 +61,11 @@ "name" : "https://github.com/sinatra/sinatra/issues/1428", "refsource" : "MISC", "url" : "https://github.com/sinatra/sinatra/issues/1428" + }, + { + "name" : "RHSA-2019:0212", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0212" } ] } diff --git a/2018/14xxx/CVE-2018-14625.json b/2018/14xxx/CVE-2018-14625.json index 9aba2e79bc4..a9b298b0edc 100644 --- a/2018/14xxx/CVE-2018-14625.json +++ b/2018/14xxx/CVE-2018-14625.json @@ -96,6 +96,16 @@ "name" : "USN-3878-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3878-1/" + }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, + { + "name" : "USN-3878-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3878-2/" } ] } diff --git a/2018/16xxx/CVE-2018-16882.json b/2018/16xxx/CVE-2018-16882.json index 64932ca4daa..522590f6598 100644 --- a/2018/16xxx/CVE-2018-16882.json +++ b/2018/16xxx/CVE-2018-16882.json @@ -110,6 +110,16 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3878-1/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, + { + "name" : "USN-3878-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3878-2/" + }, { "name" : "106254", "refsource" : "BID", diff --git a/2018/16xxx/CVE-2018-16890.json b/2018/16xxx/CVE-2018-16890.json index 34e36632b3f..db80791eefc 100644 --- a/2018/16xxx/CVE-2018-16890.json +++ b/2018/16xxx/CVE-2018-16890.json @@ -81,6 +81,11 @@ "name" : "USN-3882-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3882-1/" + }, + { + "name" : "106947", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106947" } ] } diff --git a/2018/17xxx/CVE-2018-17972.json b/2018/17xxx/CVE-2018-17972.json index b74f5f5d617..43196cfca37 100644 --- a/2018/17xxx/CVE-2018-17972.json +++ b/2018/17xxx/CVE-2018-17972.json @@ -97,6 +97,16 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3880-2/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, + { + "name" : "USN-3880-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3880-1/" + }, { "name" : "105525", "refsource" : "BID", diff --git a/2018/18xxx/CVE-2018-18281.json b/2018/18xxx/CVE-2018-18281.json index 441481ce53e..6b27d48189f 100644 --- a/2018/18xxx/CVE-2018-18281.json +++ b/2018/18xxx/CVE-2018-18281.json @@ -117,6 +117,16 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3880-2/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, + { + "name" : "USN-3880-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3880-1/" + }, { "name" : "105761", "refsource" : "BID", diff --git a/2018/18xxx/CVE-2018-18364.json b/2018/18xxx/CVE-2018-18364.json index 34c54e1d1c1..3ced815a2c3 100644 --- a/2018/18xxx/CVE-2018-18364.json +++ b/2018/18xxx/CVE-2018-18364.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1474.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1474.html" + }, + { + "name" : "106684", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106684" } ] } diff --git a/2018/19xxx/CVE-2018-19407.json b/2018/19xxx/CVE-2018-19407.json index a5c90b6a02c..c26cefbc314 100644 --- a/2018/19xxx/CVE-2018-19407.json +++ b/2018/19xxx/CVE-2018-19407.json @@ -92,6 +92,16 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3879-2/" }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" + }, + { + "name" : "USN-3878-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3878-2/" + }, { "name" : "105987", "refsource" : "BID", diff --git a/2018/19xxx/CVE-2018-19854.json b/2018/19xxx/CVE-2018-19854.json index 0dfe5039296..518925d5fe7 100644 --- a/2018/19xxx/CVE-2018-19854.json +++ b/2018/19xxx/CVE-2018-19854.json @@ -76,6 +76,11 @@ "name" : "USN-3878-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3878-1/" + }, + { + "name" : "USN-3878-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3878-2/" } ] } diff --git a/2018/1xxx/CVE-2018-1066.json b/2018/1xxx/CVE-2018-1066.json index ad350b81618..67664f5c6c2 100644 --- a/2018/1xxx/CVE-2018-1066.json +++ b/2018/1xxx/CVE-2018-1066.json @@ -96,6 +96,11 @@ "name" : "USN-3880-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3880-2/" + }, + { + "name" : "USN-3880-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3880-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1296.json b/2018/1xxx/CVE-2018-1296.json index 629368e704c..ef6dccd117a 100644 --- a/2018/1xxx/CVE-2018-1296.json +++ b/2018/1xxx/CVE-2018-1296.json @@ -57,6 +57,11 @@ "name" : "https://lists.apache.org/thread.html/a5b15bc76fbdad2ee40761aacf954a13aeef67e305f86d483f267e8e@%3Cuser.hadoop.apache.org%3E", "refsource" : "MISC", "url" : "https://lists.apache.org/thread.html/a5b15bc76fbdad2ee40761aacf954a13aeef67e305f86d483f267e8e@%3Cuser.hadoop.apache.org%3E" + }, + { + "name" : "106764", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106764" } ] } diff --git a/2018/1xxx/CVE-2018-1340.json b/2018/1xxx/CVE-2018-1340.json index 884982a87e0..5d88b81a842 100644 --- a/2018/1xxx/CVE-2018-1340.json +++ b/2018/1xxx/CVE-2018-1340.json @@ -57,6 +57,11 @@ "name" : "https://lists.apache.org/thread.html/af1632e13dd9acf7537546660cae9143cbb10fdd2f9bb0832a690979@%3Cannounce.guacamole.apache.org%3E", "refsource" : "MISC", "url" : "https://lists.apache.org/thread.html/af1632e13dd9acf7537546660cae9143cbb10fdd2f9bb0832a690979@%3Cannounce.guacamole.apache.org%3E" + }, + { + "name" : "106768", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106768" } ] } diff --git a/2018/20xxx/CVE-2018-20250.json b/2018/20xxx/CVE-2018-20250.json index 1964775e46f..c7f0fd840f2 100644 --- a/2018/20xxx/CVE-2018-20250.json +++ b/2018/20xxx/CVE-2018-20250.json @@ -57,6 +57,11 @@ "name" : "https://www.win-rar.com/whatsnew.html", "refsource" : "MISC", "url" : "https://www.win-rar.com/whatsnew.html" + }, + { + "name" : "106948", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106948" } ] } diff --git a/2018/20xxx/CVE-2018-20251.json b/2018/20xxx/CVE-2018-20251.json index cf5bf611e36..f943fe91ba4 100644 --- a/2018/20xxx/CVE-2018-20251.json +++ b/2018/20xxx/CVE-2018-20251.json @@ -57,6 +57,11 @@ "name" : "https://www.win-rar.com/whatsnew.html", "refsource" : "MISC", "url" : "https://www.win-rar.com/whatsnew.html" + }, + { + "name" : "106948", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106948" } ] } diff --git a/2018/20xxx/CVE-2018-20252.json b/2018/20xxx/CVE-2018-20252.json index e24a9b68c6e..44398c84a92 100644 --- a/2018/20xxx/CVE-2018-20252.json +++ b/2018/20xxx/CVE-2018-20252.json @@ -57,6 +57,11 @@ "name" : "https://www.win-rar.com/whatsnew.html", "refsource" : "MISC", "url" : "https://www.win-rar.com/whatsnew.html" + }, + { + "name" : "106948", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106948" } ] } diff --git a/2018/20xxx/CVE-2018-20406.json b/2018/20xxx/CVE-2018-20406.json index 7f1a6049004..75fd0598a8b 100644 --- a/2018/20xxx/CVE-2018-20406.json +++ b/2018/20xxx/CVE-2018-20406.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html" + }, { "name" : "https://bugs.python.org/issue34656", "refsource" : "MISC", diff --git a/2018/20xxx/CVE-2018-20685.json b/2018/20xxx/CVE-2018-20685.json index 9ba5d12bf20..e4a352677ba 100644 --- a/2018/20xxx/CVE-2018-20685.json +++ b/2018/20xxx/CVE-2018-20685.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" }, + { + "name" : "USN-3885-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3885-1/" + }, { "name" : "106531", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5268.json b/2018/5xxx/CVE-2018-5268.json index 9ba0ec7553b..f489cf8b7fc 100644 --- a/2018/5xxx/CVE-2018-5268.json +++ b/2018/5xxx/CVE-2018-5268.json @@ -66,6 +66,11 @@ "name" : "https://github.com/opencv/opencv/issues/10541", "refsource" : "MISC", "url" : "https://github.com/opencv/opencv/issues/10541" + }, + { + "name" : "106945", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106945" } ] } diff --git a/2018/5xxx/CVE-2018-5269.json b/2018/5xxx/CVE-2018-5269.json index 01360d55038..47f75c23a1a 100644 --- a/2018/5xxx/CVE-2018-5269.json +++ b/2018/5xxx/CVE-2018-5269.json @@ -66,6 +66,11 @@ "name" : "https://github.com/opencv/opencv/issues/10540", "refsource" : "MISC", "url" : "https://github.com/opencv/opencv/issues/10540" + }, + { + "name" : "106945", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106945" } ] } diff --git a/2018/8xxx/CVE-2018-8784.json b/2018/8xxx/CVE-2018-8784.json index 7d5653a8526..ad6a8c2e1ae 100644 --- a/2018/8xxx/CVE-2018-8784.json +++ b/2018/8xxx/CVE-2018-8784.json @@ -62,6 +62,11 @@ "name" : "USN-3845-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3845-1/" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8785.json b/2018/8xxx/CVE-2018-8785.json index de8a5c916cc..525532cb190 100644 --- a/2018/8xxx/CVE-2018-8785.json +++ b/2018/8xxx/CVE-2018-8785.json @@ -62,6 +62,11 @@ "name" : "USN-3845-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3845-1/" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8786.json b/2018/8xxx/CVE-2018-8786.json index 320e4d7481c..36188adefa1 100644 --- a/2018/8xxx/CVE-2018-8786.json +++ b/2018/8xxx/CVE-2018-8786.json @@ -62,6 +62,11 @@ "name" : "USN-3845-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3845-1/" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8787.json b/2018/8xxx/CVE-2018-8787.json index 6e555f9c2e3..30adc0563aa 100644 --- a/2018/8xxx/CVE-2018-8787.json +++ b/2018/8xxx/CVE-2018-8787.json @@ -62,6 +62,11 @@ "name" : "USN-3845-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3845-1/" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8788.json b/2018/8xxx/CVE-2018-8788.json index 5d9b7bf5ee2..89e599634bb 100644 --- a/2018/8xxx/CVE-2018-8788.json +++ b/2018/8xxx/CVE-2018-8788.json @@ -62,6 +62,11 @@ "name" : "USN-3845-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3845-1/" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8789.json b/2018/8xxx/CVE-2018-8789.json index cc614c532c8..72e878b8a8a 100644 --- a/2018/8xxx/CVE-2018-8789.json +++ b/2018/8xxx/CVE-2018-8789.json @@ -62,6 +62,11 @@ "name" : "USN-3845-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3845-1/" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8791.json b/2018/8xxx/CVE-2018-8791.json index 4c714539690..c7e549f634a 100644 --- a/2018/8xxx/CVE-2018-8791.json +++ b/2018/8xxx/CVE-2018-8791.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8792.json b/2018/8xxx/CVE-2018-8792.json index 053a49dae99..aea71a1a3ba 100644 --- a/2018/8xxx/CVE-2018-8792.json +++ b/2018/8xxx/CVE-2018-8792.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8793.json b/2018/8xxx/CVE-2018-8793.json index 0fd95be24f9..9f68432055f 100644 --- a/2018/8xxx/CVE-2018-8793.json +++ b/2018/8xxx/CVE-2018-8793.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8794.json b/2018/8xxx/CVE-2018-8794.json index 3a11f249d39..dae35af429c 100644 --- a/2018/8xxx/CVE-2018-8794.json +++ b/2018/8xxx/CVE-2018-8794.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8795.json b/2018/8xxx/CVE-2018-8795.json index afadc24ab46..c5fae11d700 100644 --- a/2018/8xxx/CVE-2018-8795.json +++ b/2018/8xxx/CVE-2018-8795.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8796.json b/2018/8xxx/CVE-2018-8796.json index a0901991269..b906bcfba1e 100644 --- a/2018/8xxx/CVE-2018-8796.json +++ b/2018/8xxx/CVE-2018-8796.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8797.json b/2018/8xxx/CVE-2018-8797.json index a62f0a1265b..30ddff46174 100644 --- a/2018/8xxx/CVE-2018-8797.json +++ b/2018/8xxx/CVE-2018-8797.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8798.json b/2018/8xxx/CVE-2018-8798.json index c1177b289e9..3811793ac9b 100644 --- a/2018/8xxx/CVE-2018-8798.json +++ b/2018/8xxx/CVE-2018-8798.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8799.json b/2018/8xxx/CVE-2018-8799.json index 578954f8f6a..800fc10617d 100644 --- a/2018/8xxx/CVE-2018-8799.json +++ b/2018/8xxx/CVE-2018-8799.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/8xxx/CVE-2018-8800.json b/2018/8xxx/CVE-2018-8800.json index 1ec027b5ea0..9cdfc013cb9 100644 --- a/2018/8xxx/CVE-2018-8800.json +++ b/2018/8xxx/CVE-2018-8800.json @@ -57,6 +57,11 @@ "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", "url" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" + }, + { + "name" : "106938", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106938" } ] } diff --git a/2018/9xxx/CVE-2018-9516.json b/2018/9xxx/CVE-2018-9516.json index 06d98790406..a54d7665215 100644 --- a/2018/9xxx/CVE-2018-9516.json +++ b/2018/9xxx/CVE-2018-9516.json @@ -82,6 +82,11 @@ "name" : "USN-3871-4", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3871-4/" + }, + { + "name" : "USN-3871-5", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3871-5/" } ] } diff --git a/2018/9xxx/CVE-2018-9568.json b/2018/9xxx/CVE-2018-9568.json index 11e6d52ed2f..4c6b0ecaaed 100644 --- a/2018/9xxx/CVE-2018-9568.json +++ b/2018/9xxx/CVE-2018-9568.json @@ -61,6 +61,11 @@ "name" : "USN-3880-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3880-2/" + }, + { + "name" : "USN-3880-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3880-1/" } ] } diff --git a/2019/1000xxx/CVE-2019-1000019.json b/2019/1000xxx/CVE-2019-1000019.json index bab3d8d8b6e..8567a82304d 100644 --- a/2019/1000xxx/CVE-2019-1000019.json +++ b/2019/1000xxx/CVE-2019-1000019.json @@ -55,6 +55,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1668-1] libarchive security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00013.html" + }, { "name" : "https://github.com/libarchive/libarchive/pull/1120", "refsource" : "MISC", @@ -64,6 +69,11 @@ "name" : "https://github.com/libarchive/libarchive/pull/1120/commits/65a23f5dbee4497064e9bb467f81138a62b0dae1", "refsource" : "MISC", "url" : "https://github.com/libarchive/libarchive/pull/1120/commits/65a23f5dbee4497064e9bb467f81138a62b0dae1" + }, + { + "name" : "USN-3884-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3884-1/" } ] } diff --git a/2019/1000xxx/CVE-2019-1000020.json b/2019/1000xxx/CVE-2019-1000020.json index 4ded43b6f87..e830e91fab2 100644 --- a/2019/1000xxx/CVE-2019-1000020.json +++ b/2019/1000xxx/CVE-2019-1000020.json @@ -55,6 +55,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190207 [SECURITY] [DLA 1668-1] libarchive security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00013.html" + }, { "name" : "https://github.com/libarchive/libarchive/pull/1120", "refsource" : "MISC", @@ -64,6 +69,11 @@ "name" : "https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423", "refsource" : "MISC", "url" : "https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423" + }, + { + "name" : "USN-3884-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3884-1/" } ] } diff --git a/2019/1xxx/CVE-2019-1660.json b/2019/1xxx/CVE-2019-1660.json index a0516e90cf8..2aa2c664a8f 100644 --- a/2019/1xxx/CVE-2019-1660.json +++ b/2019/1xxx/CVE-2019-1660.json @@ -71,6 +71,11 @@ "name" : "20190206 Cisco TelePresence Management Suite Simple Object Access Protocol Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-tms-soap" + }, + { + "name" : "106918", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106918" } ] }, diff --git a/2019/1xxx/CVE-2019-1661.json b/2019/1xxx/CVE-2019-1661.json index 4c779051a3b..18b98a1ce4f 100644 --- a/2019/1xxx/CVE-2019-1661.json +++ b/2019/1xxx/CVE-2019-1661.json @@ -71,6 +71,11 @@ "name" : "20190206 Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-tms-xss" + }, + { + "name" : "106920", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106920" } ] }, diff --git a/2019/1xxx/CVE-2019-1670.json b/2019/1xxx/CVE-2019-1670.json index aec25a368d5..ffd12256542 100644 --- a/2019/1xxx/CVE-2019-1670.json +++ b/2019/1xxx/CVE-2019-1670.json @@ -71,6 +71,11 @@ "name" : "20190206 Cisco Unified Intelligence Center Software Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-cuic-xss" + }, + { + "name" : "106919", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106919" } ] }, diff --git a/2019/1xxx/CVE-2019-1671.json b/2019/1xxx/CVE-2019-1671.json index 558add1a9ea..a3f0d299379 100644 --- a/2019/1xxx/CVE-2019-1671.json +++ b/2019/1xxx/CVE-2019-1671.json @@ -83,6 +83,11 @@ "name" : "20190206 Cisco Firepower Management Center Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-fmc-xss" + }, + { + "name" : "106927", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106927" } ] }, diff --git a/2019/1xxx/CVE-2019-1672.json b/2019/1xxx/CVE-2019-1672.json index daf3266e121..c76225e2e32 100644 --- a/2019/1xxx/CVE-2019-1672.json +++ b/2019/1xxx/CVE-2019-1672.json @@ -74,6 +74,11 @@ "name" : "20190206 Cisco Web Security Appliance Decryption Policy Bypass Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-wsa-bypass" + }, + { + "name" : "106904", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106904" } ] }, diff --git a/2019/1xxx/CVE-2019-1673.json b/2019/1xxx/CVE-2019-1673.json index 4a1e022e430..c74f72933ea 100644 --- a/2019/1xxx/CVE-2019-1673.json +++ b/2019/1xxx/CVE-2019-1673.json @@ -71,6 +71,11 @@ "name" : "20190206 Cisco Identity Services Engine Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-ise-xss" + }, + { + "name" : "106915", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106915" } ] }, diff --git a/2019/1xxx/CVE-2019-1675.json b/2019/1xxx/CVE-2019-1675.json index 1e6ebcc2bb9..fb5b08a9d9d 100644 --- a/2019/1xxx/CVE-2019-1675.json +++ b/2019/1xxx/CVE-2019-1675.json @@ -72,6 +72,11 @@ "name" : "20190206 Cisco Aironet Active Sensor Static Credentials Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-aas-creds" + }, + { + "name" : "106944", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106944" } ] }, diff --git a/2019/1xxx/CVE-2019-1676.json b/2019/1xxx/CVE-2019-1676.json index 1b6880adb5c..0b18f59a38a 100644 --- a/2019/1xxx/CVE-2019-1676.json +++ b/2019/1xxx/CVE-2019-1676.json @@ -72,6 +72,11 @@ "name" : "20190206 Cisco Meeting Server SIP Processing Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-meeting-sipdos" + }, + { + "name" : "106909", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106909" } ] }, diff --git a/2019/1xxx/CVE-2019-1677.json b/2019/1xxx/CVE-2019-1677.json index dd705c2f6cb..a1417654c5f 100644 --- a/2019/1xxx/CVE-2019-1677.json +++ b/2019/1xxx/CVE-2019-1677.json @@ -72,6 +72,11 @@ "name" : "20190206 Cisco Webex Meetings for Android Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-webex-andro-xss" + }, + { + "name" : "106933", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106933" } ] }, diff --git a/2019/1xxx/CVE-2019-1678.json b/2019/1xxx/CVE-2019-1678.json index 5517fb3b522..cd9cecea902 100644 --- a/2019/1xxx/CVE-2019-1678.json +++ b/2019/1xxx/CVE-2019-1678.json @@ -72,6 +72,11 @@ "name" : "20190206 Cisco Meeting Server Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-cms-dos" + }, + { + "name" : "106943", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106943" } ] }, diff --git a/2019/1xxx/CVE-2019-1679.json b/2019/1xxx/CVE-2019-1679.json index 33ef8defd8b..df03bc4016e 100644 --- a/2019/1xxx/CVE-2019-1679.json +++ b/2019/1xxx/CVE-2019-1679.json @@ -94,6 +94,11 @@ "name" : "20190206 Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server REST API Server-Side Request Forgery Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-rest-api-ssrf" + }, + { + "name" : "106940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106940" } ] }, diff --git a/2019/1xxx/CVE-2019-1680.json b/2019/1xxx/CVE-2019-1680.json index e79d8a8a999..dc4c1782f3a 100644 --- a/2019/1xxx/CVE-2019-1680.json +++ b/2019/1xxx/CVE-2019-1680.json @@ -72,6 +72,11 @@ "name" : "20190206 Cisco Webex Business Suite Content Injection Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-webex-injection" + }, + { + "name" : "106939", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106939" } ] }, diff --git a/2019/3xxx/CVE-2019-3462.json b/2019/3xxx/CVE-2019-3462.json index 1464331c70e..122d4e5c02d 100644 --- a/2019/3xxx/CVE-2019-3462.json +++ b/2019/3xxx/CVE-2019-3462.json @@ -78,6 +78,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3863-2/" }, + { + "name" : "USN-3863-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3863-1/" + }, { "name" : "106690", "refsource" : "BID", diff --git a/2019/3xxx/CVE-2019-3822.json b/2019/3xxx/CVE-2019-3822.json index 176f90bf372..17d9fcbfdd4 100644 --- a/2019/3xxx/CVE-2019-3822.json +++ b/2019/3xxx/CVE-2019-3822.json @@ -81,6 +81,11 @@ "name" : "USN-3882-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3882-1/" + }, + { + "name" : "106950", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106950" } ] } diff --git a/2019/3xxx/CVE-2019-3823.json b/2019/3xxx/CVE-2019-3823.json index 1a22afead2f..d2d4371bf16 100644 --- a/2019/3xxx/CVE-2019-3823.json +++ b/2019/3xxx/CVE-2019-3823.json @@ -81,6 +81,11 @@ "name" : "USN-3882-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3882-1/" + }, + { + "name" : "106950", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106950" } ] } diff --git a/2019/6xxx/CVE-2019-6109.json b/2019/6xxx/CVE-2019-6109.json index cd18525c410..2fe5100a9a2 100644 --- a/2019/6xxx/CVE-2019-6109.json +++ b/2019/6xxx/CVE-2019-6109.json @@ -66,6 +66,11 @@ "name" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt", "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" + }, + { + "name" : "USN-3885-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3885-1/" } ] } diff --git a/2019/6xxx/CVE-2019-6111.json b/2019/6xxx/CVE-2019-6111.json index 656e9b0b262..0a27eae9d4b 100644 --- a/2019/6xxx/CVE-2019-6111.json +++ b/2019/6xxx/CVE-2019-6111.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" }, + { + "name" : "USN-3885-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3885-1/" + }, { "name" : "106741", "refsource" : "BID", diff --git a/2019/6xxx/CVE-2019-6590.json b/2019/6xxx/CVE-2019-6590.json index d80def3a414..40ca86d35c9 100644 --- a/2019/6xxx/CVE-2019-6590.json +++ b/2019/6xxx/CVE-2019-6590.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K55101404", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K55101404" + }, + { + "name" : "106942", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106942" } ] }