From 8938ee048e979e567fa924afa15d4ea1c32179b1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 10 Mar 2018 06:02:35 -0500 Subject: [PATCH] - Synchronized data. --- 2016/8xxx/CVE-2016-8612.json | 12 +++++++++ 2016/8xxx/CVE-2016-8782.json | 3 +++ 2016/8xxx/CVE-2016-8783.json | 3 +++ 2016/8xxx/CVE-2016-8784.json | 3 +++ 2016/8xxx/CVE-2016-8785.json | 3 +++ 2016/8xxx/CVE-2016-8786.json | 3 +++ 2016/9xxx/CVE-2016-9585.json | 3 +++ 2016/9xxx/CVE-2016-9591.json | 12 +++++++++ 2016/9xxx/CVE-2016-9606.json | 39 ++++++++++++++++++++++++++++++ 2018/0xxx/CVE-2018-0207.json | 3 +++ 2018/0xxx/CVE-2018-0208.json | 3 +++ 2018/0xxx/CVE-2018-0217.json | 3 +++ 2018/0xxx/CVE-2018-0218.json | 3 +++ 2018/0xxx/CVE-2018-0220.json | 3 +++ 2018/0xxx/CVE-2018-0221.json | 3 +++ 2018/0xxx/CVE-2018-0223.json | 3 +++ 2018/0xxx/CVE-2018-0224.json | 3 +++ 2018/1000xxx/CVE-2018-1000115.json | 3 +++ 2018/5xxx/CVE-2018-5461.json | 3 +++ 2018/5xxx/CVE-2018-5465.json | 3 +++ 2018/5xxx/CVE-2018-5467.json | 3 +++ 2018/5xxx/CVE-2018-5469.json | 3 +++ 2018/5xxx/CVE-2018-5471.json | 3 +++ 2018/6xxx/CVE-2018-6916.json | 3 +++ 2018/7xxx/CVE-2018-7185.json | 3 +++ 2018/7xxx/CVE-2018-7239.json | 3 +++ 26 files changed, 132 insertions(+) diff --git a/2016/8xxx/CVE-2016-8612.json b/2016/8xxx/CVE-2016-8612.json index a5979881ea7..89247276aa7 100644 --- a/2016/8xxx/CVE-2016-8612.json +++ b/2016/8xxx/CVE-2016-8612.json @@ -55,6 +55,18 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1387605" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:0193" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:0194" + }, + { + "url" : "http://www.securityfocus.com/bid/94939" } ] } diff --git a/2016/8xxx/CVE-2016-8782.json b/2016/8xxx/CVE-2016-8782.json index 6ce095b16f1..c4b2d3fe880 100644 --- a/2016/8xxx/CVE-2016-8782.json +++ b/2016/8xxx/CVE-2016-8782.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161214-01-ldp-en" + }, + { + "url" : "http://www.securityfocus.com/bid/94941" } ] } diff --git a/2016/8xxx/CVE-2016-8783.json b/2016/8xxx/CVE-2016-8783.json index 8e0bc9094d5..2e92a40f9a2 100644 --- a/2016/8xxx/CVE-2016-8783.json +++ b/2016/8xxx/CVE-2016-8783.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161215-01-smartphone-en" + }, + { + "url" : "http://www.securityfocus.com/bid/94944" } ] } diff --git a/2016/8xxx/CVE-2016-8784.json b/2016/8xxx/CVE-2016-8784.json index 2785cf04cce..ecfc2e2f274 100644 --- a/2016/8xxx/CVE-2016-8784.json +++ b/2016/8xxx/CVE-2016-8784.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161221-01-ldp-en" + }, + { + "url" : "http://www.securityfocus.com/bid/95079" } ] } diff --git a/2016/8xxx/CVE-2016-8785.json b/2016/8xxx/CVE-2016-8785.json index 03cab9ff42b..1be8514597e 100644 --- a/2016/8xxx/CVE-2016-8785.json +++ b/2016/8xxx/CVE-2016-8785.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" + }, + { + "url" : "http://www.securityfocus.com/bid/95149" } ] } diff --git a/2016/8xxx/CVE-2016-8786.json b/2016/8xxx/CVE-2016-8786.json index 92cc26555db..8583e3cd027 100644 --- a/2016/8xxx/CVE-2016-8786.json +++ b/2016/8xxx/CVE-2016-8786.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" + }, + { + "url" : "http://www.securityfocus.com/bid/95139" } ] } diff --git a/2016/9xxx/CVE-2016-9585.json b/2016/9xxx/CVE-2016-9585.json index b28d8022bb2..69af62ea76e 100644 --- a/2016/9xxx/CVE-2016-9585.json +++ b/2016/9xxx/CVE-2016-9585.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1404528" + }, + { + "url" : "http://www.securityfocus.com/bid/94932" } ] } diff --git a/2016/9xxx/CVE-2016-9591.json b/2016/9xxx/CVE-2016-9591.json index e331389ed4a..b67c3a2acf3 100644 --- a/2016/9xxx/CVE-2016-9591.json +++ b/2016/9xxx/CVE-2016-9591.json @@ -55,6 +55,18 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1406405" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-3827" + }, + { + "url" : "https://security.gentoo.org/glsa/201707-07" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1208" + }, + { + "url" : "http://www.securityfocus.com/bid/94952" } ] } diff --git a/2016/9xxx/CVE-2016-9606.json b/2016/9xxx/CVE-2016-9606.json index fe73359bba3..26f92a12fc4 100644 --- a/2016/9xxx/CVE-2016-9606.json +++ b/2016/9xxx/CVE-2016-9606.json @@ -55,6 +55,45 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1400644" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1253" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1254" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2017-1255.html" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1256" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1260" + }, + { + "url" : "http://rhn.redhat.com/errata/RHSA-2017-1409.html" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1410" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1411" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1412" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1675" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:1676" + }, + { + "url" : "http://www.securityfocus.com/bid/94940" + }, + { + "url" : "http://www.securitytracker.com/id/1038524" } ] } diff --git a/2018/0xxx/CVE-2018-0207.json b/2018/0xxx/CVE-2018-0207.json index 8fc84c3b8bb..24726102b7b 100644 --- a/2018/0xxx/CVE-2018-0207.json +++ b/2018/0xxx/CVE-2018-0207.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs" }, + { + "url" : "http://www.securityfocus.com/bid/103343" + }, { "url" : "http://www.securitytracker.com/id/1040470" } diff --git a/2018/0xxx/CVE-2018-0208.json b/2018/0xxx/CVE-2018-0208.json index 8b3720ef4cc..4b61bbf51e2 100644 --- a/2018/0xxx/CVE-2018-0208.json +++ b/2018/0xxx/CVE-2018-0208.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-res" + }, + { + "url" : "http://www.securityfocus.com/bid/103337" } ] } diff --git a/2018/0xxx/CVE-2018-0217.json b/2018/0xxx/CVE-2018-0217.json index 2cef3e1dde5..13b6de79462 100644 --- a/2018/0xxx/CVE-2018-0217.json +++ b/2018/0xxx/CVE-2018-0217.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros" }, + { + "url" : "http://www.securityfocus.com/bid/103346" + }, { "url" : "http://www.securitytracker.com/id/1040466" } diff --git a/2018/0xxx/CVE-2018-0218.json b/2018/0xxx/CVE-2018-0218.json index 0df28446c82..85da742a9fa 100644 --- a/2018/0xxx/CVE-2018-0218.json +++ b/2018/0xxx/CVE-2018-0218.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-acs1" }, + { + "url" : "http://www.securityfocus.com/bid/103345" + }, { "url" : "http://www.securitytracker.com/id/1040470" } diff --git a/2018/0xxx/CVE-2018-0220.json b/2018/0xxx/CVE-2018-0220.json index 5dc8d4563c7..e646c544782 100644 --- a/2018/0xxx/CVE-2018-0220.json +++ b/2018/0xxx/CVE-2018-0220.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-val" + }, + { + "url" : "http://www.securityfocus.com/bid/103342" } ] } diff --git a/2018/0xxx/CVE-2018-0221.json b/2018/0xxx/CVE-2018-0221.json index 77c1d9e2c14..28702d9dace 100644 --- a/2018/0xxx/CVE-2018-0221.json +++ b/2018/0xxx/CVE-2018-0221.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6" }, + { + "url" : "http://www.securityfocus.com/bid/103347" + }, { "url" : "http://www.securitytracker.com/id/1040471" } diff --git a/2018/0xxx/CVE-2018-0223.json b/2018/0xxx/CVE-2018-0223.json index 498f25dcee6..f0f74986195 100644 --- a/2018/0xxx/CVE-2018-0223.json +++ b/2018/0xxx/CVE-2018-0223.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-sm" }, + { + "url" : "http://www.securityfocus.com/bid/103341" + }, { "url" : "http://www.securitytracker.com/id/1040468" } diff --git a/2018/0xxx/CVE-2018-0224.json b/2018/0xxx/CVE-2018-0224.json index 4f6d73e7f1b..d855face582 100644 --- a/2018/0xxx/CVE-2018-0224.json +++ b/2018/0xxx/CVE-2018-0224.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-staros1" }, + { + "url" : "http://www.securityfocus.com/bid/103344" + }, { "url" : "http://www.securitytracker.com/id/1040466" } diff --git a/2018/1000xxx/CVE-2018-1000115.json b/2018/1000xxx/CVE-2018-1000115.json index 04b59bf84a3..6dde0e87fe1 100644 --- a/2018/1000xxx/CVE-2018-1000115.json +++ b/2018/1000xxx/CVE-2018-1000115.json @@ -57,6 +57,9 @@ { "url" : "https://www.exploit-db.com/exploits/44264/" }, + { + "url" : "https://www.exploit-db.com/exploits/44265/" + }, { "url" : "https://blogs.akamai.com/2018/03/memcached-fueled-13-tbps-attacks.html" }, diff --git a/2018/5xxx/CVE-2018-5461.json b/2018/5xxx/CVE-2018-5461.json index 935969a0732..ac236c55a7c 100644 --- a/2018/5xxx/CVE-2018-5461.json +++ b/2018/5xxx/CVE-2018-5461.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01" + }, + { + "url" : "http://www.securityfocus.com/bid/103340" } ] } diff --git a/2018/5xxx/CVE-2018-5465.json b/2018/5xxx/CVE-2018-5465.json index 17e848e277e..d348ea6b72d 100644 --- a/2018/5xxx/CVE-2018-5465.json +++ b/2018/5xxx/CVE-2018-5465.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01" + }, + { + "url" : "http://www.securityfocus.com/bid/103340" } ] } diff --git a/2018/5xxx/CVE-2018-5467.json b/2018/5xxx/CVE-2018-5467.json index 1f3159ee80e..31773723dda 100644 --- a/2018/5xxx/CVE-2018-5467.json +++ b/2018/5xxx/CVE-2018-5467.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01" + }, + { + "url" : "http://www.securityfocus.com/bid/103340" } ] } diff --git a/2018/5xxx/CVE-2018-5469.json b/2018/5xxx/CVE-2018-5469.json index 2f6e6282cf1..30be9484484 100644 --- a/2018/5xxx/CVE-2018-5469.json +++ b/2018/5xxx/CVE-2018-5469.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01" + }, + { + "url" : "http://www.securityfocus.com/bid/103340" } ] } diff --git a/2018/5xxx/CVE-2018-5471.json b/2018/5xxx/CVE-2018-5471.json index 7031aa160a7..cb1b0155491 100644 --- a/2018/5xxx/CVE-2018-5471.json +++ b/2018/5xxx/CVE-2018-5471.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01" + }, + { + "url" : "http://www.securityfocus.com/bid/103340" } ] } diff --git a/2018/6xxx/CVE-2018-6916.json b/2018/6xxx/CVE-2018-6916.json index 2e2ca2cff09..5687d9f38bf 100644 --- a/2018/6xxx/CVE-2018-6916.json +++ b/2018/6xxx/CVE-2018-6916.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:01.ipsec.asc" + }, + { + "url" : "http://www.securitytracker.com/id/1040460" } ] } diff --git a/2018/7xxx/CVE-2018-7185.json b/2018/7xxx/CVE-2018-7185.json index 19ae550934c..1558c3eaebf 100644 --- a/2018/7xxx/CVE-2018-7185.json +++ b/2018/7xxx/CVE-2018-7185.json @@ -63,6 +63,9 @@ }, { "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc" + }, + { + "url" : "http://www.securityfocus.com/bid/103339" } ] } diff --git a/2018/7xxx/CVE-2018-7239.json b/2018/7xxx/CVE-2018-7239.json index 55bc20739d3..27d3adeda9f 100644 --- a/2018/7xxx/CVE-2018-7239.json +++ b/2018/7xxx/CVE-2018-7239.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-060-01/" + }, + { + "url" : "http://www.securityfocus.com/bid/103338" } ] }