diff --git a/2015/9xxx/CVE-2015-9267.json b/2015/9xxx/CVE-2015-9267.json index d4a94ce2424..bb5376bc32c 100644 --- a/2015/9xxx/CVE-2015-9267.json +++ b/2015/9xxx/CVE-2015-9267.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1602-1] nsis security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00041.html" + }, { "name" : "https://sourceforge.net/p/nsis/bugs/1125/", "refsource" : "MISC", diff --git a/2015/9xxx/CVE-2015-9268.json b/2015/9xxx/CVE-2015-9268.json index 1ca3ef0ba04..c860d5c0bb1 100644 --- a/2015/9xxx/CVE-2015-9268.json +++ b/2015/9xxx/CVE-2015-9268.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1602-1] nsis security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00041.html" + }, { "name" : "https://sourceforge.net/p/nsis/bugs/1125/", "refsource" : "MISC", diff --git a/2016/1xxx/CVE-2016-1555.json b/2016/1xxx/CVE-2016-1555.json index 8f6e9ee880f..5e444fc35ef 100644 --- a/2016/1xxx/CVE-2016-1555.json +++ b/2016/1xxx/CVE-2016-1555.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45909", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45909/" + }, { "name" : "20160225 D-Link, Netgear Router Vulnerabiltiies", "refsource" : "FULLDISC", diff --git a/2016/2xxx/CVE-2016-2391.json b/2016/2xxx/CVE-2016-2391.json index 3a50d5def4f..03efbe9df06 100644 --- a/2016/2xxx/CVE-2016-2391.json +++ b/2016/2xxx/CVE-2016-2391.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg03374.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=fa1298c2d623522eda7b4f1f721fcb935abb7360", "refsource" : "CONFIRM", diff --git a/2016/2xxx/CVE-2016-2392.json b/2016/2xxx/CVE-2016-2392.json index a05e40ba68b..4d507633029 100644 --- a/2016/2xxx/CVE-2016-2392.json +++ b/2016/2xxx/CVE-2016-2392.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=80eecda8e5d09c442c24307f340840a5b70ea3b9", "refsource" : "CONFIRM", diff --git a/2016/2xxx/CVE-2016-2538.json b/2016/2xxx/CVE-2016-2538.json index 4cd1798ed4c..425031e3f32 100644 --- a/2016/2xxx/CVE-2016-2538.json +++ b/2016/2xxx/CVE-2016-2538.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=fe3c546c5ff2a6210f9a4d8561cc64051ca8603e", "refsource" : "CONFIRM", diff --git a/2016/2xxx/CVE-2016-2841.json b/2016/2xxx/CVE-2016-2841.json index 9dc6af3a2f0..f9beac55104 100644 --- a/2016/2xxx/CVE-2016-2841.json +++ b/2016/2xxx/CVE-2016-2841.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=415ab35a441eca767d033a2702223e785b9d5190", "refsource" : "CONFIRM", diff --git a/2016/2xxx/CVE-2016-2857.json b/2016/2xxx/CVE-2016-2857.json index 297e5d96685..f8ab2dce91e 100644 --- a/2016/2xxx/CVE-2016-2857.json +++ b/2016/2xxx/CVE-2016-2857.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/03/07/3" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=362786f14a753d8a5256ef97d7c10ed576d6572b", "refsource" : "CONFIRM", diff --git a/2016/2xxx/CVE-2016-2858.json b/2016/2xxx/CVE-2016-2858.json index dc662cb684d..a6f17520f55 100644 --- a/2016/2xxx/CVE-2016-2858.json +++ b/2016/2xxx/CVE-2016-2858.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/03/07/4" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=60253ed1e6ec6d8e5ef2efe7bf755f475dce9956", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4001.json b/2016/4xxx/CVE-2016-4001.json index 489abc50ba8..e6717d36353 100644 --- a/2016/4xxx/CVE-2016-4001.json +++ b/2016/4xxx/CVE-2016-4001.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01334.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=3a15cc0e1ee7168db0782133d2607a6bfa422d66", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4002.json b/2016/4xxx/CVE-2016-4002.json index 1a55f34ec18..83643397d61 100644 --- a/2016/4xxx/CVE-2016-4002.json +++ b/2016/4xxx/CVE-2016-4002.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/04/12/7" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1326082", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4020.json b/2016/4xxx/CVE-2016-4020.json index 29f852885d8..18bab2a1d5a 100644 --- a/2016/4xxx/CVE-2016-4020.json +++ b/2016/4xxx/CVE-2016-4020.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=691a02e2ce0c413236a78dee6f2651c937b09fb0", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4037.json b/2016/4xxx/CVE-2016-4037.json index 638597f0065..0ed700e6add 100644 --- a/2016/4xxx/CVE-2016-4037.json +++ b/2016/4xxx/CVE-2016-4037.json @@ -72,6 +72,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg02691.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=1ae3f2f178087711f9591350abad133525ba93f2", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4439.json b/2016/4xxx/CVE-2016-4439.json index 15b9b580887..2490015e108 100644 --- a/2016/4xxx/CVE-2016-4439.json +++ b/2016/4xxx/CVE-2016-4439.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03273.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1337502", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4441.json b/2016/4xxx/CVE-2016-4441.json index 14fd2f45512..175c994cd65 100644 --- a/2016/4xxx/CVE-2016-4441.json +++ b/2016/4xxx/CVE-2016-4441.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03274.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1337505", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4453.json b/2016/4xxx/CVE-2016-4453.json index 604d43047a7..03b526136b2 100644 --- a/2016/4xxx/CVE-2016-4453.json +++ b/2016/4xxx/CVE-2016-4453.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336650", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4454.json b/2016/4xxx/CVE-2016-4454.json index fd80ae10592..f53189bca70 100644 --- a/2016/4xxx/CVE-2016-4454.json +++ b/2016/4xxx/CVE-2016-4454.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05271.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336429", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4952.json b/2016/4xxx/CVE-2016-4952.json index a7179b1412f..82c0fdb26d7 100644 --- a/2016/4xxx/CVE-2016-4952.json +++ b/2016/4xxx/CVE-2016-4952.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg03774.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334384", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5105.json b/2016/5xxx/CVE-2016-5105.json index 1ecc0482674..3e7520cdf2b 100644 --- a/2016/5xxx/CVE-2016-5105.json +++ b/2016/5xxx/CVE-2016-5105.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg04419.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1339583", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5106.json b/2016/5xxx/CVE-2016-5106.json index 28e131ab464..f58c9e363f8 100644 --- a/2016/5xxx/CVE-2016-5106.json +++ b/2016/5xxx/CVE-2016-5106.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg04340.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1339578", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5107.json b/2016/5xxx/CVE-2016-5107.json index c121d55dd36..592008f0fb7 100644 --- a/2016/5xxx/CVE-2016-5107.json +++ b/2016/5xxx/CVE-2016-5107.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg04424.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336461", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5238.json b/2016/5xxx/CVE-2016-5238.json index 68d857d576a..c5b7ff8d5af 100644 --- a/2016/5xxx/CVE-2016-5238.json +++ b/2016/5xxx/CVE-2016-5238.json @@ -72,6 +72,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-06/msg00150.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341931", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5337.json b/2016/5xxx/CVE-2016-5337.json index eebc2c77971..501c89f7e9c 100644 --- a/2016/5xxx/CVE-2016-5337.json +++ b/2016/5xxx/CVE-2016-5337.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-06/msg01969.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=844864fbae66935951529408831c2f22367a57b6", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5338.json b/2016/5xxx/CVE-2016-5338.json index 404504f1693..fce9607566a 100644 --- a/2016/5xxx/CVE-2016-5338.json +++ b/2016/5xxx/CVE-2016-5338.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-06/msg01507.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ff589551c8e8e9e95e211b9d8daafb4ed39f1aec", "refsource" : "CONFIRM", diff --git a/2016/6xxx/CVE-2016-6351.json b/2016/6xxx/CVE-2016-6351.json index cf08c47679f..43c984ff642 100644 --- a/2016/6xxx/CVE-2016-6351.json +++ b/2016/6xxx/CVE-2016-6351.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/07/26/7" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=926cde5f3e4d2504ed161ed0cb771ac7cad6fd11", "refsource" : "CONFIRM", diff --git a/2016/6xxx/CVE-2016-6834.json b/2016/6xxx/CVE-2016-6834.json index 263b2665a6d..79b3847697e 100644 --- a/2016/6xxx/CVE-2016-6834.json +++ b/2016/6xxx/CVE-2016-6834.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01601.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ead315e43ea0c2ca3491209c6c8db8ce3f2bbe05", "refsource" : "CONFIRM", diff --git a/2016/6xxx/CVE-2016-6836.json b/2016/6xxx/CVE-2016-6836.json index e9fd8f5a1a0..78d7b7f9f95 100644 --- a/2016/6xxx/CVE-2016-6836.json +++ b/2016/6xxx/CVE-2016-6836.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg02108.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=fdda170e50b8af062cf5741e12c4fb5e57a2eacf", "refsource" : "CONFIRM", diff --git a/2016/6xxx/CVE-2016-6888.json b/2016/6xxx/CVE-2016-6888.json index f1ff8900aee..a43a46c3ca2 100644 --- a/2016/6xxx/CVE-2016-6888.json +++ b/2016/6xxx/CVE-2016-6888.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=47882fa4975bf0b58dd74474329fdd7154e8f04c", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7116.json b/2016/7xxx/CVE-2016-7116.json index 287235c371b..f6d4f0a7650 100644 --- a/2016/7xxx/CVE-2016-7116.json +++ b/2016/7xxx/CVE-2016-7116.json @@ -72,6 +72,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg04231.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=56f101ecce0eafd09e2daf1c4eeb1377d6959261", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7155.json b/2016/7xxx/CVE-2016-7155.json index 664aa9def2b..3ddc0b568ee 100644 --- a/2016/7xxx/CVE-2016-7155.json +++ b/2016/7xxx/CVE-2016-7155.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg00050.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=7f61f4690dd153be98900a2a508b88989e692753", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7156.json b/2016/7xxx/CVE-2016-7156.json index cedc54cdf79..86b574e03a4 100644 --- a/2016/7xxx/CVE-2016-7156.json +++ b/2016/7xxx/CVE-2016-7156.json @@ -72,6 +72,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg01246.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=49adc5d3f8c6bb75e55ebfeab109c5c37dea65e8", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7161.json b/2016/7xxx/CVE-2016-7161.json index a0ef7fdc534..ce74d3d5bdd 100644 --- a/2016/7xxx/CVE-2016-7161.json +++ b/2016/7xxx/CVE-2016-7161.json @@ -72,6 +72,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg01877.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=a0d1cbdacff5df4ded16b753b38fdd9da6092968", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7170.json b/2016/7xxx/CVE-2016-7170.json index 5f6b3baaa42..02ebd7c1e4b 100644 --- a/2016/7xxx/CVE-2016-7170.json +++ b/2016/7xxx/CVE-2016-7170.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg01764.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=167d97a3def77ee2dbf6e908b0ecbfe2103977db", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7421.json b/2016/7xxx/CVE-2016-7421.json index 60013194941..b305cf154b2 100644 --- a/2016/7xxx/CVE-2016-7421.json +++ b/2016/7xxx/CVE-2016-7421.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03609.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=d251157ac1928191af851d199a9ff255d330bec9", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7908.json b/2016/7xxx/CVE-2016-7908.json index af6aaea1bc2..303f3dc368f 100644 --- a/2016/7xxx/CVE-2016-7908.json +++ b/2016/7xxx/CVE-2016-7908.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg05557.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=070c4b92b8cd5390889716677a0b92444d6e087a", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7909.json b/2016/7xxx/CVE-2016-7909.json index 56846c64c35..cb2e5d21128 100644 --- a/2016/7xxx/CVE-2016-7909.json +++ b/2016/7xxx/CVE-2016-7909.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg07942.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "GLSA-201611-11", "refsource" : "GENTOO", diff --git a/2016/8xxx/CVE-2016-8577.json b/2016/8xxx/CVE-2016-8577.json index 7a18acc762a..d5c39b905f2 100644 --- a/2016/8xxx/CVE-2016-8577.json +++ b/2016/8xxx/CVE-2016-8577.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/10/10/13" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=e95c9a493a5a8d6f969e86c9f19f80ffe6587e19", "refsource" : "CONFIRM", diff --git a/2016/8xxx/CVE-2016-8578.json b/2016/8xxx/CVE-2016-8578.json index b59cdd15f9e..a4c2c33cf9e 100644 --- a/2016/8xxx/CVE-2016-8578.json +++ b/2016/8xxx/CVE-2016-8578.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg07143.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "GLSA-201611-11", "refsource" : "GENTOO", diff --git a/2016/8xxx/CVE-2016-8909.json b/2016/8xxx/CVE-2016-8909.json index 5757dfe3da9..51ba18fe73d 100644 --- a/2016/8xxx/CVE-2016-8909.json +++ b/2016/8xxx/CVE-2016-8909.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "GLSA-201611-11", "refsource" : "GENTOO", diff --git a/2016/8xxx/CVE-2016-8910.json b/2016/8xxx/CVE-2016-8910.json index 4a44aafa23e..4ec50b3c29f 100644 --- a/2016/8xxx/CVE-2016-8910.json +++ b/2016/8xxx/CVE-2016-8910.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "GLSA-201611-11", "refsource" : "GENTOO", diff --git a/2016/9xxx/CVE-2016-9101.json b/2016/9xxx/CVE-2016-9101.json index 16329ba3861..8409dd182cd 100644 --- a/2016/9xxx/CVE-2016-9101.json +++ b/2016/9xxx/CVE-2016-9101.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg03024.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "GLSA-201701-49", "refsource" : "GENTOO", diff --git a/2016/9xxx/CVE-2016-9102.json b/2016/9xxx/CVE-2016-9102.json index 607cd137c58..7ada98a330a 100644 --- a/2016/9xxx/CVE-2016-9102.json +++ b/2016/9xxx/CVE-2016-9102.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01861.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ff55e94d23ae94c8628b0115320157c763eb3e06", "refsource" : "CONFIRM", diff --git a/2016/9xxx/CVE-2016-9103.json b/2016/9xxx/CVE-2016-9103.json index 7c78d5a01f6..b3f47440369 100644 --- a/2016/9xxx/CVE-2016-9103.json +++ b/2016/9xxx/CVE-2016-9103.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01790.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=eb687602853b4ae656e9236ee4222609f3a6887d", "refsource" : "CONFIRM", diff --git a/2016/9xxx/CVE-2016-9104.json b/2016/9xxx/CVE-2016-9104.json index 916cfe09324..45372583f65 100644 --- a/2016/9xxx/CVE-2016-9104.json +++ b/2016/9xxx/CVE-2016-9104.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02942.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "GLSA-201611-11", "refsource" : "GENTOO", diff --git a/2016/9xxx/CVE-2016-9105.json b/2016/9xxx/CVE-2016-9105.json index f84bc853587..b15a9b37d8b 100644 --- a/2016/9xxx/CVE-2016-9105.json +++ b/2016/9xxx/CVE-2016-9105.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02608.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=4c1586787ff43c9acd18a56c12d720e3e6be9f7c", "refsource" : "CONFIRM", diff --git a/2016/9xxx/CVE-2016-9106.json b/2016/9xxx/CVE-2016-9106.json index b049604099b..df256aa5ed5 100644 --- a/2016/9xxx/CVE-2016-9106.json +++ b/2016/9xxx/CVE-2016-9106.json @@ -67,6 +67,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02623.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=fdfcc9aeea1492f4b819a24c94dfb678145b1bf9", "refsource" : "CONFIRM", diff --git a/2017/10xxx/CVE-2017-10664.json b/2017/10xxx/CVE-2017-10664.json index da9716f17fd..436e8889c62 100644 --- a/2017/10xxx/CVE-2017-10664.json +++ b/2017/10xxx/CVE-2017-10664.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1466190", "refsource" : "MISC", diff --git a/2017/11xxx/CVE-2017-11613.json b/2017/11xxx/CVE-2017-11613.json index fde37cfe3b8..5e5f7fbdb41 100644 --- a/2017/11xxx/CVE-2017-11613.json +++ b/2017/11xxx/CVE-2017-11613.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f" }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" + }, { "name" : "USN-3606-1", "refsource" : "UBUNTU", diff --git a/2017/17xxx/CVE-2017-17095.json b/2017/17xxx/CVE-2017-17095.json index b6486255e49..27fefbd4c26 100644 --- a/2017/17xxx/CVE-2017-17095.json +++ b/2017/17xxx/CVE-2017-17095.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "http://www.openwall.com/lists/oss-security/2017/11/30/3" }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" + }, { "name" : "USN-3606-1", "refsource" : "UBUNTU", diff --git a/2017/6xxx/CVE-2017-6026.json b/2017/6xxx/CVE-2017-6026.json index 6219aec117e..6285fed7fdf 100644 --- a/2017/6xxx/CVE-2017-6026.json +++ b/2017/6xxx/CVE-2017-6026.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45918", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45918/" + }, { "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-089-02", "refsource" : "MISC", diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index b4fb3698328..ac52f2d7c5f 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -125,6 +125,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181105-0001/" }, + { + "name" : "DSA-4348", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4348" + }, { "name" : "GLSA-201811-03", "refsource" : "GENTOO", diff --git a/2018/0xxx/CVE-2018-0734.json b/2018/0xxx/CVE-2018-0734.json index c541ecc84ca..e46db585155 100644 --- a/2018/0xxx/CVE-2018-0734.json +++ b/2018/0xxx/CVE-2018-0734.json @@ -103,6 +103,11 @@ "refsource" : "CONFIRM", "url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/" }, + { + "name" : "DSA-4348", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4348" + }, { "name" : "105758", "refsource" : "BID", diff --git a/2018/0xxx/CVE-2018-0735.json b/2018/0xxx/CVE-2018-0735.json index ea0644b196d..aaac4bcd304 100644 --- a/2018/0xxx/CVE-2018-0735.json +++ b/2018/0xxx/CVE-2018-0735.json @@ -100,6 +100,11 @@ "refsource" : "CONFIRM", "url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/" }, + { + "name" : "DSA-4348", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4348" + }, { "name" : "105750", "refsource" : "BID", diff --git a/2018/0xxx/CVE-2018-0737.json b/2018/0xxx/CVE-2018-0737.json index f23fec864b7..2ddb9537ef3 100644 --- a/2018/0xxx/CVE-2018-0737.json +++ b/2018/0xxx/CVE-2018-0737.json @@ -125,6 +125,11 @@ "refsource" : "CONFIRM", "url" : "https://www.tenable.com/security/tns-2018-14" }, + { + "name" : "DSA-4348", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4348" + }, { "name" : "GLSA-201811-21", "refsource" : "GENTOO", diff --git a/2018/10xxx/CVE-2018-10839.json b/2018/10xxx/CVE-2018-10839.json index b37e647caec..a93cef3aaf8 100644 --- a/2018/10xxx/CVE-2018-10839.json +++ b/2018/10xxx/CVE-2018-10839.json @@ -72,6 +72,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03273.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10839", "refsource" : "CONFIRM", diff --git a/2018/10xxx/CVE-2018-10963.json b/2018/10xxx/CVE-2018-10963.json index ee1e40a7aa9..abb18ddb7e6 100644 --- a/2018/10xxx/CVE-2018-10963.json +++ b/2018/10xxx/CVE-2018-10963.json @@ -61,6 +61,11 @@ "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2795", "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2795" + }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" } ] } diff --git a/2018/14xxx/CVE-2018-14665.json b/2018/14xxx/CVE-2018-14665.json index 6cef2e4d5bc..1ef7bc307e6 100644 --- a/2018/14xxx/CVE-2018-14665.json +++ b/2018/14xxx/CVE-2018-14665.json @@ -77,6 +77,16 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/45832/" }, + { + "name" : "45908", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45908/" + }, + { + "name" : "45922", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45922/" + }, { "name" : "[xorg-announce] 20181025 X.Org security advisory: October 25, 2018", "refsource" : "MLIST", diff --git a/2018/15xxx/CVE-2018-15209.json b/2018/15xxx/CVE-2018-15209.json index d848142f52b..ad49307bdde 100644 --- a/2018/15xxx/CVE-2018-15209.json +++ b/2018/15xxx/CVE-2018-15209.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2808" }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" + }, { "name" : "105092", "refsource" : "BID", diff --git a/2018/15xxx/CVE-2018-15767.json b/2018/15xxx/CVE-2018-15767.json index 9b754a2331e..49f157c3e92 100644 --- a/2018/15xxx/CVE-2018-15767.json +++ b/2018/15xxx/CVE-2018-15767.json @@ -59,10 +59,20 @@ }, "references" : { "reference_data" : [ + { + "name" : "45852", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45852/" + }, { "name" : "https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities", "refsource" : "MISC", "url" : "https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities" + }, + { + "name" : "105912", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105912" } ] }, diff --git a/2018/15xxx/CVE-2018-15768.json b/2018/15xxx/CVE-2018-15768.json index c376e64bdf1..e764f516fd2 100644 --- a/2018/15xxx/CVE-2018-15768.json +++ b/2018/15xxx/CVE-2018-15768.json @@ -55,10 +55,20 @@ }, "references" : { "reference_data" : [ + { + "name" : "45852", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45852/" + }, { "name" : "https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities", "refsource" : "MISC", "url" : "https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities" + }, + { + "name" : "105914", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105914" } ] }, diff --git a/2018/16xxx/CVE-2018-16335.json b/2018/16xxx/CVE-2018-16335.json index 84ba43f6dd6..36a2100e84c 100644 --- a/2018/16xxx/CVE-2018-16335.json +++ b/2018/16xxx/CVE-2018-16335.json @@ -56,6 +56,11 @@ "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2809", "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2809" + }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" } ] } diff --git a/2018/16xxx/CVE-2018-16646.json b/2018/16xxx/CVE-2018-16646.json index 7ad547f09b1..0eae975b415 100644 --- a/2018/16xxx/CVE-2018-16646.json +++ b/2018/16xxx/CVE-2018-16646.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1562-2] poppler security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00040.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1622951", "refsource" : "MISC", diff --git a/2018/17xxx/CVE-2018-17101.json b/2018/17xxx/CVE-2018-17101.json index c7f837f3329..ed2d0a4e939 100644 --- a/2018/17xxx/CVE-2018-17101.json +++ b/2018/17xxx/CVE-2018-17101.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=f1b94e8a3ba49febdd3361c0214a1d1149251577" }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" + }, { "name" : "105370", "refsource" : "BID", diff --git a/2018/17xxx/CVE-2018-17156.json b/2018/17xxx/CVE-2018-17156.json index 2d5b1a2e665..9f5213f96fd 100644 --- a/2018/17xxx/CVE-2018-17156.json +++ b/2018/17xxx/CVE-2018-17156.json @@ -56,6 +56,11 @@ "name" : "https://security.freebsd.org/advisories/FreeBSD-EN-18:13.icmp.asc", "refsource" : "CONFIRM", "url" : "https://security.freebsd.org/advisories/FreeBSD-EN-18:13.icmp.asc" + }, + { + "name" : "106052", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106052" } ] } diff --git a/2018/17xxx/CVE-2018-17962.json b/2018/17xxx/CVE-2018-17962.json index 7578eb491dd..0497a18f38e 100644 --- a/2018/17xxx/CVE-2018-17962.json +++ b/2018/17xxx/CVE-2018-17962.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03268.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "DSA-4338", "refsource" : "DEBIAN", diff --git a/2018/17xxx/CVE-2018-17963.json b/2018/17xxx/CVE-2018-17963.json index 44ff4833381..12326caa634 100644 --- a/2018/17xxx/CVE-2018-17963.json +++ b/2018/17xxx/CVE-2018-17963.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html" }, + { + "name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" + }, { "name" : "DSA-4338", "refsource" : "DEBIAN", diff --git a/2018/18xxx/CVE-2018-18557.json b/2018/18xxx/CVE-2018-18557.json index b6fe5be3b33..644dd6f7ed9 100644 --- a/2018/18xxx/CVE-2018-18557.json +++ b/2018/18xxx/CVE-2018-18557.json @@ -66,6 +66,11 @@ "name" : "https://gitlab.com/libtiff/libtiff/merge_requests/38", "refsource" : "MISC", "url" : "https://gitlab.com/libtiff/libtiff/merge_requests/38" + }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" } ] } diff --git a/2018/18xxx/CVE-2018-18955.json b/2018/18xxx/CVE-2018-18955.json index de77a4925f3..1632cf4e654 100644 --- a/2018/18xxx/CVE-2018-18955.json +++ b/2018/18xxx/CVE-2018-18955.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/45886/" }, + { + "name" : "45915", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45915/" + }, { "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd", "refsource" : "MISC", diff --git a/2018/19xxx/CVE-2018-19518.json b/2018/19xxx/CVE-2018-19518.json index ac5d596bea9..fa1fa00b8c8 100644 --- a/2018/19xxx/CVE-2018-19518.json +++ b/2018/19xxx/CVE-2018-19518.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45914", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45914/" + }, { "name" : "https://antichat.com/threads/463395/#post-4254681", "refsource" : "MISC", diff --git a/2018/19xxx/CVE-2018-19622.json b/2018/19xxx/CVE-2018-19622.json index bbe0ab8768f..d8f9812aa4f 100644 --- a/2018/19xxx/CVE-2018-19622.json +++ b/2018/19xxx/CVE-2018-19622.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-54.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-54.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/19xxx/CVE-2018-19623.json b/2018/19xxx/CVE-2018-19623.json index 84dba19ad3b..46728017993 100644 --- a/2018/19xxx/CVE-2018-19623.json +++ b/2018/19xxx/CVE-2018-19623.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-53.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-53.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/19xxx/CVE-2018-19624.json b/2018/19xxx/CVE-2018-19624.json index 661bb042d74..13320180418 100644 --- a/2018/19xxx/CVE-2018-19624.json +++ b/2018/19xxx/CVE-2018-19624.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-56.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-56.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/19xxx/CVE-2018-19625.json b/2018/19xxx/CVE-2018-19625.json index cf95cfe01fb..b633ce6ef31 100644 --- a/2018/19xxx/CVE-2018-19625.json +++ b/2018/19xxx/CVE-2018-19625.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-51.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-51.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/19xxx/CVE-2018-19626.json b/2018/19xxx/CVE-2018-19626.json index 85368083852..e38d7081ea2 100644 --- a/2018/19xxx/CVE-2018-19626.json +++ b/2018/19xxx/CVE-2018-19626.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-52.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-52.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/19xxx/CVE-2018-19627.json b/2018/19xxx/CVE-2018-19627.json index 49e49419312..dfdf09a19b6 100644 --- a/2018/19xxx/CVE-2018-19627.json +++ b/2018/19xxx/CVE-2018-19627.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-55.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-55.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/19xxx/CVE-2018-19628.json b/2018/19xxx/CVE-2018-19628.json index 5eca86824f8..e8c667d26c6 100644 --- a/2018/19xxx/CVE-2018-19628.json +++ b/2018/19xxx/CVE-2018-19628.json @@ -66,6 +66,11 @@ "name" : "https://www.wireshark.org/security/wnpa-sec-2018-57.html", "refsource" : "MISC", "url" : "https://www.wireshark.org/security/wnpa-sec-2018-57.html" + }, + { + "name" : "106051", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106051" } ] } diff --git a/2018/1xxx/CVE-2018-1897.json b/2018/1xxx/CVE-2018-1897.json index aad9585cbf5..4c77bbf400e 100644 --- a/2018/1xxx/CVE-2018-1897.json +++ b/2018/1xxx/CVE-2018-1897.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10737295" }, + { + "name" : "1042165", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042165" + }, { "name" : "ibm-db2-cve20181897-bo(152462)", "refsource" : "XF", diff --git a/2018/4xxx/CVE-2018-4237.json b/2018/4xxx/CVE-2018-4237.json index d9fe8ba5920..0334316a61c 100644 --- a/2018/4xxx/CVE-2018-4237.json +++ b/2018/4xxx/CVE-2018-4237.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45916", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45916/" + }, { "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", diff --git a/2018/5xxx/CVE-2018-5407.json b/2018/5xxx/CVE-2018-5407.json index 14df3e5a498..5f43bf0bc64 100644 --- a/2018/5xxx/CVE-2018-5407.json +++ b/2018/5xxx/CVE-2018-5407.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/" }, + { + "name" : "DSA-4348", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4348" + }, { "name" : "105897", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5784.json b/2018/5xxx/CVE-2018-5784.json index 707edac2381..c610f5f2cf4 100644 --- a/2018/5xxx/CVE-2018-5784.json +++ b/2018/5xxx/CVE-2018-5784.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2772" }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" + }, { "name" : "USN-3602-1", "refsource" : "UBUNTU", diff --git a/2018/6xxx/CVE-2018-6329.json b/2018/6xxx/CVE-2018-6329.json index 0ec6b54fae5..b60a09f7bc1 100644 --- a/2018/6xxx/CVE-2018-6329.json +++ b/2018/6xxx/CVE-2018-6329.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/44297/" }, + { + "name" : "45913", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45913/" + }, { "name" : "https://support.unitrends.com/UnitrendsBackup/s/article/000001150", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7456.json b/2018/7xxx/CVE-2018-7456.json index 843efa8dedf..e7a0855aa16 100644 --- a/2018/7xxx/CVE-2018-7456.json +++ b/2018/7xxx/CVE-2018-7456.json @@ -76,6 +76,11 @@ "name" : "https://github.com/xiaoqx/pocs/tree/master/libtiff", "refsource" : "MISC", "url" : "https://github.com/xiaoqx/pocs/tree/master/libtiff" + }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" } ] } diff --git a/2018/7xxx/CVE-2018-7809.json b/2018/7xxx/CVE-2018-7809.json index 1b906de6a75..b5aa338a1b7 100644 --- a/2018/7xxx/CVE-2018-7809.json +++ b/2018/7xxx/CVE-2018-7809.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-38", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-38" + }, { "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-327-01/", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7810.json b/2018/7xxx/CVE-2018-7810.json index ac28a70b108..c4c8be9482b 100644 --- a/2018/7xxx/CVE-2018-7810.json +++ b/2018/7xxx/CVE-2018-7810.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-38", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-38" + }, { "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-327-01/", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7811.json b/2018/7xxx/CVE-2018-7811.json index ad6ec9e549b..83bcfdd195c 100644 --- a/2018/7xxx/CVE-2018-7811.json +++ b/2018/7xxx/CVE-2018-7811.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-38", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-38" + }, { "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-327-01/", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7830.json b/2018/7xxx/CVE-2018-7830.json index 6c627afb70b..158e2818226 100644 --- a/2018/7xxx/CVE-2018-7830.json +++ b/2018/7xxx/CVE-2018-7830.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-38", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-38" + }, { "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-327-01/", "refsource" : "CONFIRM", diff --git a/2018/7xxx/CVE-2018-7831.json b/2018/7xxx/CVE-2018-7831.json index b121bbc97a2..bb43079bf62 100644 --- a/2018/7xxx/CVE-2018-7831.json +++ b/2018/7xxx/CVE-2018-7831.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://www.tenable.com/security/research/tra-2018-38", + "refsource" : "MISC", + "url" : "https://www.tenable.com/security/research/tra-2018-38" + }, { "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-327-01/", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8544.json b/2018/8xxx/CVE-2018-8544.json index 8d225de815d..98f2b15abe3 100644 --- a/2018/8xxx/CVE-2018-8544.json +++ b/2018/8xxx/CVE-2018-8544.json @@ -221,6 +221,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45923", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45923/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8552.json b/2018/8xxx/CVE-2018-8552.json index 826702b0f5b..55a96a4f506 100644 --- a/2018/8xxx/CVE-2018-8552.json +++ b/2018/8xxx/CVE-2018-8552.json @@ -144,6 +144,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45924", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45924/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8552", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8905.json b/2018/8xxx/CVE-2018-8905.json index c065878f2d0..910b575b9aa 100644 --- a/2018/8xxx/CVE-2018-8905.json +++ b/2018/8xxx/CVE-2018-8905.json @@ -76,6 +76,11 @@ "name" : "https://github.com/halfbitteam/POCs/tree/master/libtiff-4.08_tiff2ps_heap_overflow", "refsource" : "MISC", "url" : "https://github.com/halfbitteam/POCs/tree/master/libtiff-4.08_tiff2ps_heap_overflow" + }, + { + "name" : "DSA-4349", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4349" } ] }