diff --git a/2016/1xxx/CVE-2016-1238.json b/2016/1xxx/CVE-2016-1238.json index ed9ebb769ca..d11de9324c2 100644 --- a/2016/1xxx/CVE-2016-1238.json +++ b/2016/1xxx/CVE-2016-1238.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" }, + { + "name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html" + }, { "name" : "http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9a41ab", "refsource" : "CONFIRM", diff --git a/2017/15xxx/CVE-2017-15139.json b/2017/15xxx/CVE-2017-15139.json index 590bd7c1afb..6efa902ff40 100644 --- a/2017/15xxx/CVE-2017-15139.json +++ b/2017/15xxx/CVE-2017-15139.json @@ -71,6 +71,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15139", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15139" + }, + { + "name" : "RHSA-2018:3601", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3601" } ] } diff --git a/2017/15xxx/CVE-2017-15705.json b/2017/15xxx/CVE-2017-15705.json index f047295d94d..2222c5b1903 100644 --- a/2017/15xxx/CVE-2017-15705.json +++ b/2017/15xxx/CVE-2017-15705.json @@ -58,6 +58,11 @@ "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" }, + { + "name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html" + }, { "name" : "RHSA-2018:2916", "refsource" : "REDHAT", @@ -68,6 +73,11 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3811-1/" }, + { + "name" : "USN-3811-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3811-2/" + }, { "name" : "105347", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18344.json b/2017/18xxx/CVE-2017-18344.json index 36a3f0a5ce6..619058ebcc1 100644 --- a/2017/18xxx/CVE-2017-18344.json +++ b/2017/18xxx/CVE-2017-18344.json @@ -87,6 +87,26 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3459" }, + { + "name" : "RHSA-2018:3540", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3540" + }, + { + "name" : "RHSA-2018:3586", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3586" + }, + { + "name" : "RHSA-2018:3590", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3590" + }, + { + "name" : "RHSA-2018:3591", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3591" + }, { "name" : "USN-3742-1", "refsource" : "UBUNTU", diff --git a/2017/7xxx/CVE-2017-7519.json b/2017/7xxx/CVE-2017-7519.json index de549d21cb7..9296627e901 100644 --- a/2017/7xxx/CVE-2017-7519.json +++ b/2017/7xxx/CVE-2017-7519.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7519" }, + { + "name" : "DSA-4339", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4339" + }, { "name" : "99075", "refsource" : "BID", diff --git a/2018/1000xxx/CVE-2018-1000030.json b/2018/1000xxx/CVE-2018-1000030.json index 9db78834623..cb14272e252 100644 --- a/2018/1000xxx/CVE-2018-1000030.json +++ b/2018/1000xxx/CVE-2018-1000030.json @@ -89,6 +89,11 @@ "name" : "GLSA-201811-02", "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201811-02" + }, + { + "name" : "USN-3817-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-1/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000802.json b/2018/1000xxx/CVE-2018-1000802.json index 1bf0a75b590..e345ee80d36 100644 --- a/2018/1000xxx/CVE-2018-1000802.json +++ b/2018/1000xxx/CVE-2018-1000802.json @@ -89,6 +89,11 @@ "name" : "DSA-4306", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4306" + }, + { + "name" : "USN-3817-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-1/" } ] } diff --git a/2018/10xxx/CVE-2018-10675.json b/2018/10xxx/CVE-2018-10675.json index f086348de1b..f685f0ba575 100644 --- a/2018/10xxx/CVE-2018-10675.json +++ b/2018/10xxx/CVE-2018-10675.json @@ -107,6 +107,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2933" }, + { + "name" : "RHSA-2018:3540", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3540" + }, + { + "name" : "RHSA-2018:3586", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3586" + }, + { + "name" : "RHSA-2018:3590", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3590" + }, { "name" : "USN-3754-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10858.json b/2018/10xxx/CVE-2018-10858.json index f03be05e97f..a8eb866dfc7 100644 --- a/2018/10xxx/CVE-2018-10858.json +++ b/2018/10xxx/CVE-2018-10858.json @@ -117,6 +117,11 @@ "name" : "105085", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105085" + }, + { + "name" : "1042002", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042002" } ] } diff --git a/2018/10xxx/CVE-2018-10861.json b/2018/10xxx/CVE-2018-10861.json index d26a6de4ef1..b89fca5e582 100644 --- a/2018/10xxx/CVE-2018-10861.json +++ b/2018/10xxx/CVE-2018-10861.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc" }, + { + "name" : "DSA-4339", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4339" + }, { "name" : "RHSA-2018:2177", "refsource" : "REDHAT", diff --git a/2018/10xxx/CVE-2018-10894.json b/2018/10xxx/CVE-2018-10894.json index 01849252811..8e1f85099e7 100644 --- a/2018/10xxx/CVE-2018-10894.json +++ b/2018/10xxx/CVE-2018-10894.json @@ -66,6 +66,21 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894" + }, + { + "name" : "RHSA-2018:3592", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3592" + }, + { + "name" : "RHSA-2018:3593", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3593" + }, + { + "name" : "RHSA-2018:3595", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3595" } ] } diff --git a/2018/10xxx/CVE-2018-10903.json b/2018/10xxx/CVE-2018-10903.json index 76e533f201f..bb20934273b 100644 --- a/2018/10xxx/CVE-2018-10903.json +++ b/2018/10xxx/CVE-2018-10903.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/pyca/cryptography/pull/4342/commits/688e0f673bfbf43fa898994326c6877f00ab19ef" }, + { + "name" : "RHSA-2018:3600", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3600" + }, { "name" : "USN-3720-1", "refsource" : "UBUNTU", diff --git a/2018/11xxx/CVE-2018-11759.json b/2018/11xxx/CVE-2018-11759.json index 3636adf36a3..44bfd78f6d2 100644 --- a/2018/11xxx/CVE-2018-11759.json +++ b/2018/11xxx/CVE-2018-11759.json @@ -56,6 +56,11 @@ "name" : "https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E", "refsource" : "MISC", "url" : "https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E" + }, + { + "name" : "105888", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105888" } ] } diff --git a/2018/11xxx/CVE-2018-11780.json b/2018/11xxx/CVE-2018-11780.json index cf521ba41e1..9815b211c64 100644 --- a/2018/11xxx/CVE-2018-11780.json +++ b/2018/11xxx/CVE-2018-11780.json @@ -58,6 +58,11 @@ "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" }, + { + "name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html" + }, { "name" : "USN-3811-1", "refsource" : "UBUNTU", diff --git a/2018/11xxx/CVE-2018-11781.json b/2018/11xxx/CVE-2018-11781.json index 56b6ee1a179..f9d0402c3cb 100644 --- a/2018/11xxx/CVE-2018-11781.json +++ b/2018/11xxx/CVE-2018-11781.json @@ -58,6 +58,11 @@ "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" }, + { + "name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html" + }, { "name" : "RHSA-2018:2916", "refsource" : "REDHAT", diff --git a/2018/12xxx/CVE-2018-12416.json b/2018/12xxx/CVE-2018-12416.json index 04ef2870a4a..1c6a86e7013 100644 --- a/2018/12xxx/CVE-2018-12416.json +++ b/2018/12xxx/CVE-2018-12416.json @@ -103,6 +103,11 @@ "name" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager", "refsource" : "CONFIRM", "url" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager" + }, + { + "name" : "105913", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105913" } ] }, diff --git a/2018/14xxx/CVE-2018-14627.json b/2018/14xxx/CVE-2018-14627.json index 4626de66640..bcc09843134 100644 --- a/2018/14xxx/CVE-2018-14627.json +++ b/2018/14xxx/CVE-2018-14627.json @@ -86,6 +86,11 @@ "name" : "RHSA-2018:3529", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3529" + }, + { + "name" : "RHSA-2018:3595", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3595" } ] } diff --git a/2018/14xxx/CVE-2018-14634.json b/2018/14xxx/CVE-2018-14634.json index 9b5c4a6dcbd..842e4af70e2 100644 --- a/2018/14xxx/CVE-2018-14634.json +++ b/2018/14xxx/CVE-2018-14634.json @@ -107,6 +107,26 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2933" }, + { + "name" : "RHSA-2018:3540", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3540" + }, + { + "name" : "RHSA-2018:3586", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3586" + }, + { + "name" : "RHSA-2018:3590", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3590" + }, + { + "name" : "RHSA-2018:3591", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3591" + }, { "name" : "USN-3775-2", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14647.json b/2018/14xxx/CVE-2018-14647.json index 527e2f26e29..2411dfa09a6 100644 --- a/2018/14xxx/CVE-2018-14647.json +++ b/2018/14xxx/CVE-2018-14647.json @@ -90,6 +90,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4307" }, + { + "name" : "USN-3817-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-1/" + }, { "name" : "105396", "refsource" : "BID", diff --git a/2018/14xxx/CVE-2018-14655.json b/2018/14xxx/CVE-2018-14655.json index e64dda4d46c..a925f3c0585 100644 --- a/2018/14xxx/CVE-2018-14655.json +++ b/2018/14xxx/CVE-2018-14655.json @@ -66,6 +66,21 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14655" + }, + { + "name" : "RHSA-2018:3592", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3592" + }, + { + "name" : "RHSA-2018:3593", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3593" + }, + { + "name" : "RHSA-2018:3595", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3595" } ] } diff --git a/2018/14xxx/CVE-2018-14657.json b/2018/14xxx/CVE-2018-14657.json index 6ff09bcf8e8..6152c498d3c 100644 --- a/2018/14xxx/CVE-2018-14657.json +++ b/2018/14xxx/CVE-2018-14657.json @@ -66,6 +66,21 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14657", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14657" + }, + { + "name" : "RHSA-2018:3592", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3592" + }, + { + "name" : "RHSA-2018:3593", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3593" + }, + { + "name" : "RHSA-2018:3595", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3595" } ] } diff --git a/2018/14xxx/CVE-2018-14658.json b/2018/14xxx/CVE-2018-14658.json index e3d019f6824..56cc010234a 100644 --- a/2018/14xxx/CVE-2018-14658.json +++ b/2018/14xxx/CVE-2018-14658.json @@ -66,6 +66,21 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14658", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14658" + }, + { + "name" : "RHSA-2018:3592", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3592" + }, + { + "name" : "RHSA-2018:3593", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3593" + }, + { + "name" : "RHSA-2018:3595", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3595" } ] } diff --git a/2018/14xxx/CVE-2018-14667.json b/2018/14xxx/CVE-2018-14667.json index 216b299628b..160edc56794 100644 --- a/2018/14xxx/CVE-2018-14667.json +++ b/2018/14xxx/CVE-2018-14667.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3519" }, + { + "name" : "RHSA-2018:3581", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3581" + }, { "name" : "1042037", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15452.json b/2018/15xxx/CVE-2018-15452.json index 23e1dd3b5b2..d6fd35fec0a 100644 --- a/2018/15xxx/CVE-2018-15452.json +++ b/2018/15xxx/CVE-2018-15452.json @@ -71,6 +71,11 @@ "name" : "20181029 Cisco Advanced Malware Protection for Endpoints on Windows DLL Preloading Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll" + }, + { + "name" : "105759", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105759" } ] }, diff --git a/2018/18xxx/CVE-2018-18584.json b/2018/18xxx/CVE-2018-18584.json index 6fadc661c42..0d8ae4a7acd 100644 --- a/2018/18xxx/CVE-2018-18584.json +++ b/2018/18xxx/CVE-2018-18584.json @@ -86,6 +86,11 @@ "name" : "USN-3814-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3814-2/" + }, + { + "name" : "USN-3814-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3814-3/" } ] } diff --git a/2018/18xxx/CVE-2018-18585.json b/2018/18xxx/CVE-2018-18585.json index 125831d7875..f5ce66a1a23 100644 --- a/2018/18xxx/CVE-2018-18585.json +++ b/2018/18xxx/CVE-2018-18585.json @@ -81,6 +81,11 @@ "name" : "USN-3814-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3814-2/" + }, + { + "name" : "USN-3814-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3814-3/" } ] } diff --git a/2018/19xxx/CVE-2018-19207.json b/2018/19xxx/CVE-2018-19207.json index fd03c2780f6..0752e00ae3a 100644 --- a/2018/19xxx/CVE-2018-19207.json +++ b/2018/19xxx/CVE-2018-19207.json @@ -61,6 +61,11 @@ "name" : "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/", "refsource" : "MISC", "url" : "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/" + }, + { + "name" : "https://wpvulndb.com/vulnerabilities/9144", + "refsource" : "MISC", + "url" : "https://wpvulndb.com/vulnerabilities/9144" } ] } diff --git a/2018/19xxx/CVE-2018-19270.json b/2018/19xxx/CVE-2018-19270.json index ddcddf31734..0772d95fccf 100644 --- a/2018/19xxx/CVE-2018-19270.json +++ b/2018/19xxx/CVE-2018-19270.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19270", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,43 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "In yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7, an out-of-bounds user space access in the read handler of the yurex USB device driver could be used by local attackers to crash the kernel or potentially escalate privileges." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679", + "refsource" : "MISC", + "url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679" + }, + { + "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1115593", + "refsource" : "MISC", + "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1115593" + }, + { + "name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7", + "refsource" : "MISC", + "url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7" + }, + { + "name" : "https://github.com/torvalds/linux/commit/f1e255d60ae66a9f672ff9a207ee6cd8e33d2679", + "refsource" : "MISC", + "url" : "https://github.com/torvalds/linux/commit/f1e255d60ae66a9f672ff9a207ee6cd8e33d2679" } ] } diff --git a/2018/19xxx/CVE-2018-19271.json b/2018/19xxx/CVE-2018-19271.json index 8206a0d432f..000ee0bf0a8 100644 --- a/2018/19xxx/CVE-2018-19271.json +++ b/2018/19xxx/CVE-2018-19271.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19271", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Centreon 3.4.x allows SQL Injection via the main.php searchH parameter." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://www.rootlabs.com.br/authenticated-sql-injection-in-centreon-3-4-x/", + "refsource" : "MISC", + "url" : "http://www.rootlabs.com.br/authenticated-sql-injection-in-centreon-3-4-x/" + }, + { + "name" : "https://github.com/centreon/centreon/pull/6625", + "refsource" : "MISC", + "url" : "https://github.com/centreon/centreon/pull/6625" } ] } diff --git a/2018/19xxx/CVE-2018-19277.json b/2018/19xxx/CVE-2018-19277.json index 4604d6cea78..93b8ca77ccc 100644 --- a/2018/19xxx/CVE-2018-19277.json +++ b/2018/19xxx/CVE-2018-19277.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19277", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "securityScan() in PHPOffice PhpSpreadsheet through 1.5.0 allows a bypass of protection mechanisms for XXE via UTF-7 encoding in a .xlsx file" + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://github.com/PHPOffice/PhpSpreadsheet/issues/771", + "refsource" : "MISC", + "url" : "https://github.com/PHPOffice/PhpSpreadsheet/issues/771" } ] } diff --git a/2018/1xxx/CVE-2018-1060.json b/2018/1xxx/CVE-2018-1060.json index dc910cd8d3d..3e674051638 100644 --- a/2018/1xxx/CVE-2018-1060.json +++ b/2018/1xxx/CVE-2018-1060.json @@ -120,6 +120,16 @@ "name" : "RHSA-2018:3505", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, + { + "name" : "USN-3817-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-1/" + }, + { + "name" : "1042001", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042001" } ] } diff --git a/2018/1xxx/CVE-2018-1061.json b/2018/1xxx/CVE-2018-1061.json index 086dd7d6f73..54ca9a7c0d0 100644 --- a/2018/1xxx/CVE-2018-1061.json +++ b/2018/1xxx/CVE-2018-1061.json @@ -120,6 +120,16 @@ "name" : "RHSA-2018:3505", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, + { + "name" : "USN-3817-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3817-1/" + }, + { + "name" : "1042001", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042001" } ] } diff --git a/2018/1xxx/CVE-2018-1128.json b/2018/1xxx/CVE-2018-1128.json index 4f28bc0d22e..b9069b7d348 100644 --- a/2018/1xxx/CVE-2018-1128.json +++ b/2018/1xxx/CVE-2018-1128.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468" }, + { + "name" : "DSA-4339", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4339" + }, { "name" : "RHSA-2018:2177", "refsource" : "REDHAT", diff --git a/2018/1xxx/CVE-2018-1129.json b/2018/1xxx/CVE-2018-1129.json index ab6c78848f2..295b6de3297 100644 --- a/2018/1xxx/CVE-2018-1129.json +++ b/2018/1xxx/CVE-2018-1129.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587" }, + { + "name" : "DSA-4339", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4339" + }, { "name" : "RHSA-2018:2177", "refsource" : "REDHAT", diff --git a/2018/1xxx/CVE-2018-1780.json b/2018/1xxx/CVE-2018-1780.json index 1a5137fc526..1636153feff 100644 --- a/2018/1xxx/CVE-2018-1780.json +++ b/2018/1xxx/CVE-2018-1780.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939" }, + { + "name" : "105885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105885" + }, { "name" : "ibm-db2-cve20181780-priv-escalation(148803)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1781.json b/2018/1xxx/CVE-2018-1781.json index b9bc45ca5b3..2d7db01fd21 100644 --- a/2018/1xxx/CVE-2018-1781.json +++ b/2018/1xxx/CVE-2018-1781.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939" }, + { + "name" : "105885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105885" + }, { "name" : "ibm-db2-20181781-priv-escalation(148804)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1799.json b/2018/1xxx/CVE-2018-1799.json index a941816989e..ac18e473f75 100644 --- a/2018/1xxx/CVE-2018-1799.json +++ b/2018/1xxx/CVE-2018-1799.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939" }, + { + "name" : "105885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105885" + }, { "name" : "ibm-db2-cve20181799--file-write(149429)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1808.json b/2018/1xxx/CVE-2018-1808.json index 2a57da7021e..b4d2da531b0 100644 --- a/2018/1xxx/CVE-2018-1808.json +++ b/2018/1xxx/CVE-2018-1808.json @@ -96,6 +96,11 @@ "refsource" : "CONFIRM", "url" : "https://www-01.ibm.com/support/docview.wss?uid=ibm10735905" }, + { + "name" : "1042034", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042034" + }, { "name" : "ibm-websphere-cve20181808-ssi(149828)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1834.json b/2018/1xxx/CVE-2018-1834.json index 1db777c31e4..f32801bcba3 100644 --- a/2018/1xxx/CVE-2018-1834.json +++ b/2018/1xxx/CVE-2018-1834.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939" }, + { + "name" : "105885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105885" + }, { "name" : "ibm-db2-cve20181834-priv-escalation(150511)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2473.json b/2018/2xxx/CVE-2018-2473.json index 3ebbaf20dc0..80eee49ce78 100644 --- a/2018/2xxx/CVE-2018-2473.json +++ b/2018/2xxx/CVE-2018-2473.json @@ -66,6 +66,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105903", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105903" } ] }, diff --git a/2018/2xxx/CVE-2018-2476.json b/2018/2xxx/CVE-2018-2476.json index a7fd70b2a3d..68f80a411e9 100644 --- a/2018/2xxx/CVE-2018-2476.json +++ b/2018/2xxx/CVE-2018-2476.json @@ -70,6 +70,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105898", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105898" } ] }, diff --git a/2018/2xxx/CVE-2018-2477.json b/2018/2xxx/CVE-2018-2477.json index 16c0b079148..0ef701690d3 100644 --- a/2018/2xxx/CVE-2018-2477.json +++ b/2018/2xxx/CVE-2018-2477.json @@ -74,6 +74,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105901", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105901" } ] }, diff --git a/2018/2xxx/CVE-2018-2478.json b/2018/2xxx/CVE-2018-2478.json index c7e5f897fa6..38716c5f726 100644 --- a/2018/2xxx/CVE-2018-2478.json +++ b/2018/2xxx/CVE-2018-2478.json @@ -82,6 +82,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105904", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105904" } ] }, diff --git a/2018/2xxx/CVE-2018-2481.json b/2018/2xxx/CVE-2018-2481.json index 6fa168f47de..e4358c24307 100644 --- a/2018/2xxx/CVE-2018-2481.json +++ b/2018/2xxx/CVE-2018-2481.json @@ -90,6 +90,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105906", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105906" } ] }, diff --git a/2018/2xxx/CVE-2018-2482.json b/2018/2xxx/CVE-2018-2482.json index c0c923c77d6..cb815a21e7a 100644 --- a/2018/2xxx/CVE-2018-2482.json +++ b/2018/2xxx/CVE-2018-2482.json @@ -62,6 +62,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105900", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105900" } ] }, diff --git a/2018/2xxx/CVE-2018-2483.json b/2018/2xxx/CVE-2018-2483.json index 4ba5c06fd1e..b00686bfc32 100644 --- a/2018/2xxx/CVE-2018-2483.json +++ b/2018/2xxx/CVE-2018-2483.json @@ -66,6 +66,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105899", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105899" } ] }, diff --git a/2018/2xxx/CVE-2018-2485.json b/2018/2xxx/CVE-2018-2485.json index 5a2c27c5340..4124a5964f1 100644 --- a/2018/2xxx/CVE-2018-2485.json +++ b/2018/2xxx/CVE-2018-2485.json @@ -62,6 +62,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105911", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105911" } ] }, diff --git a/2018/2xxx/CVE-2018-2487.json b/2018/2xxx/CVE-2018-2487.json index c445da0d44d..f4bccb8be8d 100644 --- a/2018/2xxx/CVE-2018-2487.json +++ b/2018/2xxx/CVE-2018-2487.json @@ -62,6 +62,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832", "refsource" : "MISC", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832" + }, + { + "name" : "105908", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105908" } ] }, diff --git a/2018/5xxx/CVE-2018-5391.json b/2018/5xxx/CVE-2018-5391.json index 969326b42b1..0b21012f89b 100644 --- a/2018/5xxx/CVE-2018-5391.json +++ b/2018/5xxx/CVE-2018-5391.json @@ -136,6 +136,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3459" }, + { + "name" : "RHSA-2018:3540", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3540" + }, + { + "name" : "RHSA-2018:3586", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3586" + }, + { + "name" : "RHSA-2018:3590", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3590" + }, { "name" : "USN-3740-1", "refsource" : "UBUNTU", diff --git a/2018/8xxx/CVE-2018-8256.json b/2018/8xxx/CVE-2018-8256.json index e3d47f12bdf..1292fc7ae89 100644 --- a/2018/8xxx/CVE-2018-8256.json +++ b/2018/8xxx/CVE-2018-8256.json @@ -226,6 +226,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" + }, + { + "name" : "105781", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105781" + }, + { + "name" : "1042108", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042108" } ] } diff --git a/2018/8xxx/CVE-2018-8407.json b/2018/8xxx/CVE-2018-8407.json index b44004a8fc8..5af0fbb311b 100644 --- a/2018/8xxx/CVE-2018-8407.json +++ b/2018/8xxx/CVE-2018-8407.json @@ -225,6 +225,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407" + }, + { + "name" : "105794", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105794" + }, + { + "name" : "1042123", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042123" } ] } diff --git a/2018/8xxx/CVE-2018-8408.json b/2018/8xxx/CVE-2018-8408.json index 6d19b8bdb2b..fbe149987dc 100644 --- a/2018/8xxx/CVE-2018-8408.json +++ b/2018/8xxx/CVE-2018-8408.json @@ -206,6 +206,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408" + }, + { + "name" : "105789", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105789" + }, + { + "name" : "1042127", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042127" } ] } diff --git a/2018/8xxx/CVE-2018-8415.json b/2018/8xxx/CVE-2018-8415.json index b84908bf959..475909449f4 100644 --- a/2018/8xxx/CVE-2018-8415.json +++ b/2018/8xxx/CVE-2018-8415.json @@ -213,6 +213,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" + }, + { + "name" : "105792", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105792" + }, + { + "name" : "1042108", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042108" } ] } diff --git a/2018/8xxx/CVE-2018-8416.json b/2018/8xxx/CVE-2018-8416.json index 98e77bc3fb0..05643a6013e 100644 --- a/2018/8xxx/CVE-2018-8416.json +++ b/2018/8xxx/CVE-2018-8416.json @@ -56,6 +56,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416" + }, + { + "name" : "105798", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105798" + }, + { + "name" : "1042128", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042128" } ] } diff --git a/2018/8xxx/CVE-2018-8417.json b/2018/8xxx/CVE-2018-8417.json index 2d10504131f..a414e6fdcaa 100644 --- a/2018/8xxx/CVE-2018-8417.json +++ b/2018/8xxx/CVE-2018-8417.json @@ -131,6 +131,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417" + }, + { + "name" : "105795", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105795" + }, + { + "name" : "1042120", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042120" } ] } diff --git a/2018/8xxx/CVE-2018-8450.json b/2018/8xxx/CVE-2018-8450.json index 945413084b3..7f61d517fa5 100644 --- a/2018/8xxx/CVE-2018-8450.json +++ b/2018/8xxx/CVE-2018-8450.json @@ -191,6 +191,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450" + }, + { + "name" : "105797", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105797" + }, + { + "name" : "1042117", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042117" } ] } diff --git a/2018/8xxx/CVE-2018-8454.json b/2018/8xxx/CVE-2018-8454.json index 31892028fab..7438c5ac2d5 100644 --- a/2018/8xxx/CVE-2018-8454.json +++ b/2018/8xxx/CVE-2018-8454.json @@ -103,6 +103,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454" + }, + { + "name" : "105799", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105799" + }, + { + "name" : "1042122", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042122" } ] } diff --git a/2018/8xxx/CVE-2018-8471.json b/2018/8xxx/CVE-2018-8471.json index 9761861a9c2..3249a2142ef 100644 --- a/2018/8xxx/CVE-2018-8471.json +++ b/2018/8xxx/CVE-2018-8471.json @@ -135,6 +135,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471" + }, + { + "name" : "105800", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105800" + }, + { + "name" : "1042121", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042121" } ] } diff --git a/2018/8xxx/CVE-2018-8476.json b/2018/8xxx/CVE-2018-8476.json index 94ceafc4d86..c09d28abcc5 100644 --- a/2018/8xxx/CVE-2018-8476.json +++ b/2018/8xxx/CVE-2018-8476.json @@ -134,6 +134,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476" + }, + { + "name" : "105774", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105774" + }, + { + "name" : "1042109", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042109" } ] } diff --git a/2018/8xxx/CVE-2018-8485.json b/2018/8xxx/CVE-2018-8485.json index 22207c6bd7c..227e4e6e8d4 100644 --- a/2018/8xxx/CVE-2018-8485.json +++ b/2018/8xxx/CVE-2018-8485.json @@ -174,6 +174,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485" + }, + { + "name" : "105770", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105770" + }, + { + "name" : "1042124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042124" } ] } diff --git a/2018/8xxx/CVE-2018-8522.json b/2018/8xxx/CVE-2018-8522.json index 586a74cfee3..037159f4374 100644 --- a/2018/8xxx/CVE-2018-8522.json +++ b/2018/8xxx/CVE-2018-8522.json @@ -100,6 +100,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8522", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8522" + }, + { + "name" : "105820", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105820" + }, + { + "name" : "1042110", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042110" } ] } diff --git a/2018/8xxx/CVE-2018-8524.json b/2018/8xxx/CVE-2018-8524.json index e69dcc4ef1c..9b3db2fa0bf 100644 --- a/2018/8xxx/CVE-2018-8524.json +++ b/2018/8xxx/CVE-2018-8524.json @@ -100,6 +100,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524" + }, + { + "name" : "105823", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105823" + }, + { + "name" : "1042110", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042110" } ] } diff --git a/2018/8xxx/CVE-2018-8539.json b/2018/8xxx/CVE-2018-8539.json index f2f882eda09..81a552cbce2 100644 --- a/2018/8xxx/CVE-2018-8539.json +++ b/2018/8xxx/CVE-2018-8539.json @@ -72,6 +72,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8539", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8539" + }, + { + "name" : "105835", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105835" + }, + { + "name" : "1042112", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042112" } ] } diff --git a/2018/8xxx/CVE-2018-8541.json b/2018/8xxx/CVE-2018-8541.json index 7b41aa63636..10c0998f47c 100644 --- a/2018/8xxx/CVE-2018-8541.json +++ b/2018/8xxx/CVE-2018-8541.json @@ -84,6 +84,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541" + }, + { + "name" : "105771", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105771" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8542.json b/2018/8xxx/CVE-2018-8542.json index fb9ef8617da..8ab76bd95fe 100644 --- a/2018/8xxx/CVE-2018-8542.json +++ b/2018/8xxx/CVE-2018-8542.json @@ -114,6 +114,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542" + }, + { + "name" : "105772", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105772" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8543.json b/2018/8xxx/CVE-2018-8543.json index c73d7b0f56b..c592d0c78a9 100644 --- a/2018/8xxx/CVE-2018-8543.json +++ b/2018/8xxx/CVE-2018-8543.json @@ -114,6 +114,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543" + }, + { + "name" : "105846", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105846" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8544.json b/2018/8xxx/CVE-2018-8544.json index 2b28fadb0ca..8d225de815d 100644 --- a/2018/8xxx/CVE-2018-8544.json +++ b/2018/8xxx/CVE-2018-8544.json @@ -225,6 +225,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544" + }, + { + "name" : "105787", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105787" + }, + { + "name" : "1042118", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042118" } ] } diff --git a/2018/8xxx/CVE-2018-8545.json b/2018/8xxx/CVE-2018-8545.json index b6e0f1be49f..47d742819ea 100644 --- a/2018/8xxx/CVE-2018-8545.json +++ b/2018/8xxx/CVE-2018-8545.json @@ -74,6 +74,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545" + }, + { + "name" : "105788", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105788" } ] } diff --git a/2018/8xxx/CVE-2018-8546.json b/2018/8xxx/CVE-2018-8546.json index 2dc49f4ea36..c81b0dfb9bc 100644 --- a/2018/8xxx/CVE-2018-8546.json +++ b/2018/8xxx/CVE-2018-8546.json @@ -110,6 +110,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8546", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8546" + }, + { + "name" : "105802", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105802" + }, + { + "name" : "1042125", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042125" } ] } diff --git a/2018/8xxx/CVE-2018-8547.json b/2018/8xxx/CVE-2018-8547.json index b3c458819b6..fc36f2b3930 100644 --- a/2018/8xxx/CVE-2018-8547.json +++ b/2018/8xxx/CVE-2018-8547.json @@ -149,6 +149,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547" + }, + { + "name" : "105801", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105801" } ] } diff --git a/2018/8xxx/CVE-2018-8549.json b/2018/8xxx/CVE-2018-8549.json index 3d3b1796392..fde6dc6d99c 100644 --- a/2018/8xxx/CVE-2018-8549.json +++ b/2018/8xxx/CVE-2018-8549.json @@ -174,6 +174,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8549", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8549" + }, + { + "name" : "105803", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105803" + }, + { + "name" : "1042138", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042138" } ] } diff --git a/2018/8xxx/CVE-2018-8550.json b/2018/8xxx/CVE-2018-8550.json index 46acacede58..56634563056 100644 --- a/2018/8xxx/CVE-2018-8550.json +++ b/2018/8xxx/CVE-2018-8550.json @@ -225,6 +225,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8550", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8550" + }, + { + "name" : "105805", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105805" + }, + { + "name" : "1042139", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042139" } ] } diff --git a/2018/8xxx/CVE-2018-8551.json b/2018/8xxx/CVE-2018-8551.json index e864d72c2e4..86f951e18f4 100644 --- a/2018/8xxx/CVE-2018-8551.json +++ b/2018/8xxx/CVE-2018-8551.json @@ -99,6 +99,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551" + }, + { + "name" : "105773", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105773" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8552.json b/2018/8xxx/CVE-2018-8552.json index d31c4917b75..826702b0f5b 100644 --- a/2018/8xxx/CVE-2018-8552.json +++ b/2018/8xxx/CVE-2018-8552.json @@ -148,6 +148,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8552", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8552" + }, + { + "name" : "105786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105786" } ] } diff --git a/2018/8xxx/CVE-2018-8553.json b/2018/8xxx/CVE-2018-8553.json index dbab5cb54bb..7bbece3d8fb 100644 --- a/2018/8xxx/CVE-2018-8553.json +++ b/2018/8xxx/CVE-2018-8553.json @@ -169,6 +169,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8553", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8553" + }, + { + "name" : "105777", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105777" + }, + { + "name" : "1042113", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042113" } ] } diff --git a/2018/8xxx/CVE-2018-8554.json b/2018/8xxx/CVE-2018-8554.json index 9f795c0746f..f0d1bbd3ee0 100644 --- a/2018/8xxx/CVE-2018-8554.json +++ b/2018/8xxx/CVE-2018-8554.json @@ -85,6 +85,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554" + }, + { + "name" : "105811", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105811" + }, + { + "name" : "1042135", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042135" } ] } diff --git a/2018/8xxx/CVE-2018-8555.json b/2018/8xxx/CVE-2018-8555.json index ee94682498d..7a33448c989 100644 --- a/2018/8xxx/CVE-2018-8555.json +++ b/2018/8xxx/CVE-2018-8555.json @@ -114,6 +114,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555" + }, + { + "name" : "105775", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105775" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8556.json b/2018/8xxx/CVE-2018-8556.json index 9fc38279067..ace42cd020e 100644 --- a/2018/8xxx/CVE-2018-8556.json +++ b/2018/8xxx/CVE-2018-8556.json @@ -114,6 +114,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556" + }, + { + "name" : "105779", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105779" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8557.json b/2018/8xxx/CVE-2018-8557.json index 6c682dd9023..747d2def445 100644 --- a/2018/8xxx/CVE-2018-8557.json +++ b/2018/8xxx/CVE-2018-8557.json @@ -114,6 +114,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557" + }, + { + "name" : "105780", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105780" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8558.json b/2018/8xxx/CVE-2018-8558.json index 6620a61d490..bb855859760 100644 --- a/2018/8xxx/CVE-2018-8558.json +++ b/2018/8xxx/CVE-2018-8558.json @@ -72,6 +72,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8558", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8558" + }, + { + "name" : "105826", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105826" } ] } diff --git a/2018/8xxx/CVE-2018-8561.json b/2018/8xxx/CVE-2018-8561.json index f599960f09d..b1211568f4e 100644 --- a/2018/8xxx/CVE-2018-8561.json +++ b/2018/8xxx/CVE-2018-8561.json @@ -174,6 +174,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561" + }, + { + "name" : "105813", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105813" + }, + { + "name" : "1042135", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042135" } ] } diff --git a/2018/8xxx/CVE-2018-8562.json b/2018/8xxx/CVE-2018-8562.json index 28727e46b3e..ccb6b523fd6 100644 --- a/2018/8xxx/CVE-2018-8562.json +++ b/2018/8xxx/CVE-2018-8562.json @@ -225,6 +225,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562" + }, + { + "name" : "105790", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105790" } ] } diff --git a/2018/8xxx/CVE-2018-8563.json b/2018/8xxx/CVE-2018-8563.json index 44d56652f9a..b66db4fa3ed 100644 --- a/2018/8xxx/CVE-2018-8563.json +++ b/2018/8xxx/CVE-2018-8563.json @@ -118,6 +118,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8563", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8563" + }, + { + "name" : "105778", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105778" + }, + { + "name" : "1042135", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042135" } ] } diff --git a/2018/8xxx/CVE-2018-8564.json b/2018/8xxx/CVE-2018-8564.json index bed2b3fd2b0..6fefc338b7a 100644 --- a/2018/8xxx/CVE-2018-8564.json +++ b/2018/8xxx/CVE-2018-8564.json @@ -104,6 +104,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564" + }, + { + "name" : "105785", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105785" } ] } diff --git a/2018/8xxx/CVE-2018-8565.json b/2018/8xxx/CVE-2018-8565.json index 76e323a5774..ad5bcd20d2d 100644 --- a/2018/8xxx/CVE-2018-8565.json +++ b/2018/8xxx/CVE-2018-8565.json @@ -194,6 +194,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565" + }, + { + "name" : "105791", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105791" } ] } diff --git a/2018/8xxx/CVE-2018-8566.json b/2018/8xxx/CVE-2018-8566.json index f6ae509cac8..ac6e583c116 100644 --- a/2018/8xxx/CVE-2018-8566.json +++ b/2018/8xxx/CVE-2018-8566.json @@ -125,6 +125,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566" + }, + { + "name" : "105806", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105806" } ] } diff --git a/2018/8xxx/CVE-2018-8567.json b/2018/8xxx/CVE-2018-8567.json index 56cf252a000..2c190258f55 100644 --- a/2018/8xxx/CVE-2018-8567.json +++ b/2018/8xxx/CVE-2018-8567.json @@ -83,6 +83,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567" + }, + { + "name" : "105784", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105784" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8568.json b/2018/8xxx/CVE-2018-8568.json index fb06e395f78..a7c61dcdbcc 100644 --- a/2018/8xxx/CVE-2018-8568.json +++ b/2018/8xxx/CVE-2018-8568.json @@ -69,6 +69,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568" + }, + { + "name" : "105829", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105829" } ] } diff --git a/2018/8xxx/CVE-2018-8570.json b/2018/8xxx/CVE-2018-8570.json index 9c4e5fefdf4..596d4f9ab46 100644 --- a/2018/8xxx/CVE-2018-8570.json +++ b/2018/8xxx/CVE-2018-8570.json @@ -62,6 +62,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8570", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8570" + }, + { + "name" : "105783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105783" + }, + { + "name" : "1042131", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042131" } ] } diff --git a/2018/8xxx/CVE-2018-8572.json b/2018/8xxx/CVE-2018-8572.json index b55c4e91fcc..4a2f0672a18 100644 --- a/2018/8xxx/CVE-2018-8572.json +++ b/2018/8xxx/CVE-2018-8572.json @@ -69,6 +69,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8572", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8572" + }, + { + "name" : "105831", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105831" } ] } diff --git a/2018/8xxx/CVE-2018-8573.json b/2018/8xxx/CVE-2018-8573.json index ddb2b9d66fb..3631f49d411 100644 --- a/2018/8xxx/CVE-2018-8573.json +++ b/2018/8xxx/CVE-2018-8573.json @@ -106,6 +106,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573" + }, + { + "name" : "105836", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105836" + }, + { + "name" : "1042114", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042114" } ] } diff --git a/2018/8xxx/CVE-2018-8574.json b/2018/8xxx/CVE-2018-8574.json index b18609d2c5b..51a29651e6a 100644 --- a/2018/8xxx/CVE-2018-8574.json +++ b/2018/8xxx/CVE-2018-8574.json @@ -91,6 +91,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8574", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8574" + }, + { + "name" : "105833", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105833" + }, + { + "name" : "1042115", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042115" } ] } diff --git a/2018/8xxx/CVE-2018-8575.json b/2018/8xxx/CVE-2018-8575.json index 853a21117a2..2cd5e929dc8 100644 --- a/2018/8xxx/CVE-2018-8575.json +++ b/2018/8xxx/CVE-2018-8575.json @@ -91,6 +91,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8575", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8575" + }, + { + "name" : "105807", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105807" + }, + { + "name" : "1042116", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042116" } ] } diff --git a/2018/8xxx/CVE-2018-8576.json b/2018/8xxx/CVE-2018-8576.json index ae403f2bc82..f80db78fbfa 100644 --- a/2018/8xxx/CVE-2018-8576.json +++ b/2018/8xxx/CVE-2018-8576.json @@ -100,6 +100,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8576", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8576" + }, + { + "name" : "105822", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105822" + }, + { + "name" : "1042110", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042110" } ] } diff --git a/2018/8xxx/CVE-2018-8577.json b/2018/8xxx/CVE-2018-8577.json index 589bd6d2fc8..3d9773c3f10 100644 --- a/2018/8xxx/CVE-2018-8577.json +++ b/2018/8xxx/CVE-2018-8577.json @@ -153,6 +153,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8577", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8577" + }, + { + "name" : "105834", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105834" + }, + { + "name" : "1042134", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042134" } ] } diff --git a/2018/8xxx/CVE-2018-8578.json b/2018/8xxx/CVE-2018-8578.json index 2a6b54c62a4..df6931b9f86 100644 --- a/2018/8xxx/CVE-2018-8578.json +++ b/2018/8xxx/CVE-2018-8578.json @@ -56,6 +56,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8578", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8578" + }, + { + "name" : "105832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105832" + }, + { + "name" : "1042133", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042133" } ] } diff --git a/2018/8xxx/CVE-2018-8579.json b/2018/8xxx/CVE-2018-8579.json index 281f7dada32..0c781081036 100644 --- a/2018/8xxx/CVE-2018-8579.json +++ b/2018/8xxx/CVE-2018-8579.json @@ -72,6 +72,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579" + }, + { + "name" : "105828", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105828" + }, + { + "name" : "1042132", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042132" } ] } diff --git a/2018/8xxx/CVE-2018-8581.json b/2018/8xxx/CVE-2018-8581.json index 237cf84def3..ca966fdd3b9 100644 --- a/2018/8xxx/CVE-2018-8581.json +++ b/2018/8xxx/CVE-2018-8581.json @@ -65,6 +65,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8581" + }, + { + "name" : "105837", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105837" + }, + { + "name" : "1042141", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042141" } ] } diff --git a/2018/8xxx/CVE-2018-8582.json b/2018/8xxx/CVE-2018-8582.json index 675f2aa616a..8b83206a225 100644 --- a/2018/8xxx/CVE-2018-8582.json +++ b/2018/8xxx/CVE-2018-8582.json @@ -100,6 +100,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8582", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8582" + }, + { + "name" : "105825", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105825" + }, + { + "name" : "1042110", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042110" } ] } diff --git a/2018/8xxx/CVE-2018-8584.json b/2018/8xxx/CVE-2018-8584.json index 11708b809cc..2a5b285462e 100644 --- a/2018/8xxx/CVE-2018-8584.json +++ b/2018/8xxx/CVE-2018-8584.json @@ -131,6 +131,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584" + }, + { + "name" : "105808", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105808" + }, + { + "name" : "1042119", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042119" } ] } diff --git a/2018/8xxx/CVE-2018-8588.json b/2018/8xxx/CVE-2018-8588.json index eda90e29819..6884b4ed7cb 100644 --- a/2018/8xxx/CVE-2018-8588.json +++ b/2018/8xxx/CVE-2018-8588.json @@ -114,6 +114,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8588", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8588" + }, + { + "name" : "105782", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105782" + }, + { + "name" : "1042107", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042107" } ] } diff --git a/2018/8xxx/CVE-2018-8589.json b/2018/8xxx/CVE-2018-8589.json index 9b53f313818..44b2a04e464 100644 --- a/2018/8xxx/CVE-2018-8589.json +++ b/2018/8xxx/CVE-2018-8589.json @@ -97,6 +97,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589" + }, + { + "name" : "105796", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105796" } ] } diff --git a/2018/8xxx/CVE-2018-8592.json b/2018/8xxx/CVE-2018-8592.json index 8bce46af39f..4eedd84f386 100644 --- a/2018/8xxx/CVE-2018-8592.json +++ b/2018/8xxx/CVE-2018-8592.json @@ -72,6 +72,16 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8592", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8592" + }, + { + "name" : "105809", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105809" + }, + { + "name" : "1042126", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042126" } ] } diff --git a/2018/8xxx/CVE-2018-8600.json b/2018/8xxx/CVE-2018-8600.json index 2c26937a417..0e5b1269d02 100644 --- a/2018/8xxx/CVE-2018-8600.json +++ b/2018/8xxx/CVE-2018-8600.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8600", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8600" + }, + { + "name" : "105893", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105893" } ] } diff --git a/2018/8xxx/CVE-2018-8602.json b/2018/8xxx/CVE-2018-8602.json index 64a2b447eea..6c4ec289c6a 100644 --- a/2018/8xxx/CVE-2018-8602.json +++ b/2018/8xxx/CVE-2018-8602.json @@ -65,6 +65,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8602", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8602" + }, + { + "name" : "105895", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105895" } ] } diff --git a/2018/8xxx/CVE-2018-8605.json b/2018/8xxx/CVE-2018-8605.json index 577931012a6..5d17fadd970 100644 --- a/2018/8xxx/CVE-2018-8605.json +++ b/2018/8xxx/CVE-2018-8605.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8605", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8605" + }, + { + "name" : "105889", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105889" } ] } diff --git a/2018/8xxx/CVE-2018-8606.json b/2018/8xxx/CVE-2018-8606.json index 127ed9b5f43..9f777bd4fd5 100644 --- a/2018/8xxx/CVE-2018-8606.json +++ b/2018/8xxx/CVE-2018-8606.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8606", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8606" + }, + { + "name" : "105890", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105890" } ] } diff --git a/2018/8xxx/CVE-2018-8607.json b/2018/8xxx/CVE-2018-8607.json index ee3dd8c53eb..fe2a66fc081 100644 --- a/2018/8xxx/CVE-2018-8607.json +++ b/2018/8xxx/CVE-2018-8607.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8607", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8607" + }, + { + "name" : "105891", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105891" } ] } diff --git a/2018/8xxx/CVE-2018-8608.json b/2018/8xxx/CVE-2018-8608.json index 5cc2e6249b9..5d8298dba22 100644 --- a/2018/8xxx/CVE-2018-8608.json +++ b/2018/8xxx/CVE-2018-8608.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8608", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8608" + }, + { + "name" : "105892", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105892" } ] } diff --git a/2018/8xxx/CVE-2018-8609.json b/2018/8xxx/CVE-2018-8609.json index 64a68b9bba4..131c8dd3611 100644 --- a/2018/8xxx/CVE-2018-8609.json +++ b/2018/8xxx/CVE-2018-8609.json @@ -56,6 +56,11 @@ "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8609", "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8609" + }, + { + "name" : "105894", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105894" } ] }