diff --git a/2017/0xxx/CVE-2017-0920.json b/2017/0xxx/CVE-2017-0920.json index 0af134539c8..a393ac4489d 100644 --- a/2017/0xxx/CVE-2017-0920.json +++ b/2017/0xxx/CVE-2017-0920.json @@ -61,6 +61,11 @@ "name" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/", "refsource" : "CONFIRM", "url" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/" + }, + { + "name" : "DSA-4206", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4206" } ] } diff --git a/2017/12xxx/CVE-2017-12134.json b/2017/12xxx/CVE-2017-12134.json index 3e3cd358240..af642381c76 100644 --- a/2017/12xxx/CVE-2017-12134.json +++ b/2017/12xxx/CVE-2017-12134.json @@ -82,6 +82,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201801-14" }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" + }, { "name" : "100343", "refsource" : "BID", diff --git a/2017/13xxx/CVE-2017-13220.json b/2017/13xxx/CVE-2017-13220.json index de40dc5dc0d..ff9327138e7 100644 --- a/2017/13xxx/CVE-2017-13220.json +++ b/2017/13xxx/CVE-2017-13220.json @@ -87,6 +87,11 @@ "name" : "DSA-4187", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4187" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" } ] } diff --git a/2017/13xxx/CVE-2017-13305.json b/2017/13xxx/CVE-2017-13305.json index 2944be2dc84..3ddf56eaef9 100644 --- a/2017/13xxx/CVE-2017-13305.json +++ b/2017/13xxx/CVE-2017-13305.json @@ -67,6 +67,11 @@ "name" : "USN-3631-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3631-2/" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" } ] } diff --git a/2017/17xxx/CVE-2017-17449.json b/2017/17xxx/CVE-2017-17449.json index bce6830cc78..0227d6af402 100644 --- a/2017/17xxx/CVE-2017-17449.json +++ b/2017/17xxx/CVE-2017-17449.json @@ -107,6 +107,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3619-2/" }, + { + "name" : "USN-3653-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-1/" + }, + { + "name" : "USN-3653-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-2/" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" + }, { "name" : "102122", "refsource" : "BID", diff --git a/2017/17xxx/CVE-2017-17975.json b/2017/17xxx/CVE-2017-17975.json index 12e64e3444f..b90df014772 100644 --- a/2017/17xxx/CVE-2017-17975.json +++ b/2017/17xxx/CVE-2017-17975.json @@ -62,6 +62,26 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3653-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-1/" + }, + { + "name" : "USN-3653-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-2/" + }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "102330", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18079.json b/2017/18xxx/CVE-2017-18079.json index d6b2c1ea0b6..4d9d675e5c2 100644 --- a/2017/18xxx/CVE-2017-18079.json +++ b/2017/18xxx/CVE-2017-18079.json @@ -66,6 +66,11 @@ "name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4", "refsource" : "CONFIRM", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" } ] } diff --git a/2017/18xxx/CVE-2017-18193.json b/2017/18xxx/CVE-2017-18193.json index 6602024003c..5959c2cfdce 100644 --- a/2017/18xxx/CVE-2017-18193.json +++ b/2017/18xxx/CVE-2017-18193.json @@ -67,6 +67,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "103147", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18203.json b/2017/18xxx/CVE-2017-18203.json index 695d2f97a6d..af3ed501f9a 100644 --- a/2017/18xxx/CVE-2017-18203.json +++ b/2017/18xxx/CVE-2017-18203.json @@ -97,6 +97,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3619-2/" }, + { + "name" : "USN-3653-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-1/" + }, + { + "name" : "USN-3653-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-2/" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" + }, { "name" : "103184", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18204.json b/2017/18xxx/CVE-2017-18204.json index dcdf558335c..7a73814a9d4 100644 --- a/2017/18xxx/CVE-2017-18204.json +++ b/2017/18xxx/CVE-2017-18204.json @@ -92,6 +92,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3619-2/" }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" + }, { "name" : "103183", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18208.json b/2017/18xxx/CVE-2017-18208.json index 9897e9699eb..16b904ed69b 100644 --- a/2017/18xxx/CVE-2017-18208.json +++ b/2017/18xxx/CVE-2017-18208.json @@ -76,6 +76,21 @@ "name" : "USN-3619-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3619-2/" + }, + { + "name" : "USN-3653-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-1/" + }, + { + "name" : "USN-3653-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-2/" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" } ] } diff --git a/2017/18xxx/CVE-2017-18221.json b/2017/18xxx/CVE-2017-18221.json index 5cbe177a688..f44c3aa072e 100644 --- a/2017/18xxx/CVE-2017-18221.json +++ b/2017/18xxx/CVE-2017-18221.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.4" }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" + }, { "name" : "103321", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18222.json b/2017/18xxx/CVE-2017-18222.json index ce7aa363bfe..64522ba070e 100644 --- a/2017/18xxx/CVE-2017-18222.json +++ b/2017/18xxx/CVE-2017-18222.json @@ -67,6 +67,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "103349", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18266.json b/2017/18xxx/CVE-2017-18266.json index 4676f881368..817b2a0cf2a 100644 --- a/2017/18xxx/CVE-2017-18266.json +++ b/2017/18xxx/CVE-2017-18266.json @@ -71,6 +71,11 @@ "name" : "https://cgit.freedesktop.org/xdg/xdg-utils/tree/ChangeLog", "refsource" : "MISC", "url" : "https://cgit.freedesktop.org/xdg/xdg-utils/tree/ChangeLog" + }, + { + "name" : "USN-3650-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3650-1/" } ] } diff --git a/2017/2xxx/CVE-2017-2607.json b/2017/2xxx/CVE-2017-2607.json index c9110d87400..748eabd9eee 100644 --- a/2017/2xxx/CVE-2017-2607.json +++ b/2017/2xxx/CVE-2017-2607.json @@ -69,6 +69,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2607", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2607" + }, + { + "name" : "95963", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95963" } ] } diff --git a/2017/6xxx/CVE-2017-6225.json b/2017/6xxx/CVE-2017-6225.json index 2cd0645fced..32336198d98 100644 --- a/2017/6xxx/CVE-2017-6225.json +++ b/2017/6xxx/CVE-2017-6225.json @@ -57,6 +57,11 @@ "name" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525", "refsource" : "CONFIRM", "url" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us" } ] } diff --git a/2018/11xxx/CVE-2018-11311.json b/2018/11xxx/CVE-2018-11311.json index 40ea1c04e9f..ae2071d4966 100644 --- a/2018/11xxx/CVE-2018-11311.json +++ b/2018/11xxx/CVE-2018-11311.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44656", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44656/" + }, { "name" : "https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf", "refsource" : "MISC", diff --git a/2018/1xxx/CVE-2018-1065.json b/2018/1xxx/CVE-2018-1065.json index 55d65fd3e6f..c22a7e067f4 100644 --- a/2018/1xxx/CVE-2018-1065.json +++ b/2018/1xxx/CVE-2018-1065.json @@ -82,6 +82,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "1040446", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1067.json b/2018/1xxx/CVE-2018-1067.json index 42637fefeba..91460183f78 100644 --- a/2018/1xxx/CVE-2018-1067.json +++ b/2018/1xxx/CVE-2018-1067.json @@ -75,6 +75,26 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067" + }, + { + "name" : "RHSA-2018:1247", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1247" + }, + { + "name" : "RHSA-2018:1248", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1248" + }, + { + "name" : "RHSA-2018:1249", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1249" + }, + { + "name" : "RHSA-2018:1251", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1251" } ] } diff --git a/2018/1xxx/CVE-2018-1068.json b/2018/1xxx/CVE-2018-1068.json index 9e157a9f5c6..e4cb25a54f3 100644 --- a/2018/1xxx/CVE-2018-1068.json +++ b/2018/1xxx/CVE-2018-1068.json @@ -103,6 +103,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1355" }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "103459", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1108.json b/2018/1xxx/CVE-2018-1108.json index 895c2c5d4c0..c7a177bdcc2 100644 --- a/2018/1xxx/CVE-2018-1108.json +++ b/2018/1xxx/CVE-2018-1108.json @@ -66,6 +66,16 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108" + }, + { + "name" : "DSA-4188", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4188" + }, + { + "name" : "104055", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104055" } ] } diff --git a/2018/1xxx/CVE-2018-1130.json b/2018/1xxx/CVE-2018-1130.json index 18d570380b1..1af425dafc9 100644 --- a/2018/1xxx/CVE-2018-1130.json +++ b/2018/1xxx/CVE-2018-1130.json @@ -81,6 +81,16 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2", "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2" + }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" } ] } diff --git a/2018/1xxx/CVE-2018-1131.json b/2018/1xxx/CVE-2018-1131.json index 06687ce788a..f20eb4a604a 100644 --- a/2018/1xxx/CVE-2018-1131.json +++ b/2018/1xxx/CVE-2018-1131.json @@ -69,6 +69,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1576492", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1576492" + }, + { + "name" : "104218", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104218" } ] } diff --git a/2018/1xxx/CVE-2018-1258.json b/2018/1xxx/CVE-2018-1258.json index ff21b19aded..4b5a7cc7648 100644 --- a/2018/1xxx/CVE-2018-1258.json +++ b/2018/1xxx/CVE-2018-1258.json @@ -57,6 +57,11 @@ "name" : "https://pivotal.io/security/cve-2018-1258", "refsource" : "CONFIRM", "url" : "https://pivotal.io/security/cve-2018-1258" + }, + { + "name" : "104222", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104222" } ] } diff --git a/2018/4xxx/CVE-2018-4850.json b/2018/4xxx/CVE-2018-4850.json index 5b708f4a388..d09a801c031 100644 --- a/2018/4xxx/CVE-2018-4850.json +++ b/2018/4xxx/CVE-2018-4850.json @@ -68,6 +68,11 @@ "name" : "https://www.siemens.com/global/en/home/products/services/cert.html#SecurityPublications", "refsource" : "CONFIRM", "url" : "https://www.siemens.com/global/en/home/products/services/cert.html#SecurityPublications" + }, + { + "name" : "104217", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104217" } ] } diff --git a/2018/7xxx/CVE-2018-7480.json b/2018/7xxx/CVE-2018-7480.json index 620fc9683c4..ed2f29b2f1a 100644 --- a/2018/7xxx/CVE-2018-7480.json +++ b/2018/7xxx/CVE-2018-7480.json @@ -66,6 +66,16 @@ "name" : "DSA-4188", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" + }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" } ] } diff --git a/2018/7xxx/CVE-2018-7757.json b/2018/7xxx/CVE-2018-7757.json index 87388070083..48d16bd35d1 100644 --- a/2018/7xxx/CVE-2018-7757.json +++ b/2018/7xxx/CVE-2018-7757.json @@ -77,6 +77,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "103348", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7995.json b/2018/7xxx/CVE-2018-7995.json index ddcc6bafd8b..faf06f42c1b 100644 --- a/2018/7xxx/CVE-2018-7995.json +++ b/2018/7xxx/CVE-2018-7995.json @@ -82,6 +82,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, { "name" : "103356", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8012.json b/2018/8xxx/CVE-2018-8012.json index a7a61e7bf4c..f3302194dad 100644 --- a/2018/8xxx/CVE-2018-8012.json +++ b/2018/8xxx/CVE-2018-8012.json @@ -57,6 +57,11 @@ "name" : "https://lists.apache.org/thread.html/c75147028c1c79bdebd4f8fa5db2b77da85de2b05ecc0d54d708b393@%3Cdev.zookeeper.apache.org%3E", "refsource" : "MISC", "url" : "https://lists.apache.org/thread.html/c75147028c1c79bdebd4f8fa5db2b77da85de2b05ecc0d54d708b393@%3Cdev.zookeeper.apache.org%3E" + }, + { + "name" : "1040948", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040948" } ] } diff --git a/2018/8xxx/CVE-2018-8015.json b/2018/8xxx/CVE-2018-8015.json index c38bafc8fe6..fea2f2f1e50 100644 --- a/2018/8xxx/CVE-2018-8015.json +++ b/2018/8xxx/CVE-2018-8015.json @@ -57,6 +57,11 @@ "name" : "https://orc.apache.org/security/CVE-2018-8015/", "refsource" : "CONFIRM", "url" : "https://orc.apache.org/security/CVE-2018-8015/" + }, + { + "name" : "104215", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104215" } ] } diff --git a/2018/8xxx/CVE-2018-8142.json b/2018/8xxx/CVE-2018-8142.json index e88590294de..13babdd99bd 100644 --- a/2018/8xxx/CVE-2018-8142.json +++ b/2018/8xxx/CVE-2018-8142.json @@ -91,6 +91,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142" + }, + { + "name" : "103962", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103962" } ] } diff --git a/2018/8xxx/CVE-2018-8781.json b/2018/8xxx/CVE-2018-8781.json index 65ef43cd096..fa10a5a7c15 100644 --- a/2018/8xxx/CVE-2018-8781.json +++ b/2018/8xxx/CVE-2018-8781.json @@ -72,6 +72,16 @@ "name" : "DSA-4188", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" + }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" } ] } diff --git a/2018/8xxx/CVE-2018-8822.json b/2018/8xxx/CVE-2018-8822.json index 8c00e5e9aa3..a5e4226f1db 100644 --- a/2018/8xxx/CVE-2018-8822.json +++ b/2018/8xxx/CVE-2018-8822.json @@ -72,6 +72,31 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3653-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-1/" + }, + { + "name" : "USN-3653-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3653-2/" + }, + { + "name" : "USN-3654-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-1/" + }, + { + "name" : "USN-3654-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3654-2/" + }, + { + "name" : "USN-3655-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3655-2/" + }, { "name" : "103476", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8971.json b/2018/8xxx/CVE-2018-8971.json index 62de1bb30e4..d5f2297deb5 100644 --- a/2018/8xxx/CVE-2018-8971.json +++ b/2018/8xxx/CVE-2018-8971.json @@ -56,6 +56,11 @@ "name" : "https://about.gitlab.com/2018/03/20/critical-security-release-gitlab-10-dot-5-dot-6-released/", "refsource" : "MISC", "url" : "https://about.gitlab.com/2018/03/20/critical-security-release-gitlab-10-dot-5-dot-6-released/" + }, + { + "name" : "DSA-4206", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4206" } ] }