From 9144cc135b849d535c1e50adc095e63b89ffc281 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 12 Jan 2018 06:04:02 -0500 Subject: [PATCH] - Synchronized data. --- 2016/10xxx/CVE-2016-10207.json | 3 +++ 2016/1xxx/CVE-2016-1910.json | 3 +++ 2016/2xxx/CVE-2016-2386.json | 3 +++ 2016/2xxx/CVE-2016-2388.json | 3 +++ 2017/1000xxx/CVE-2017-1000433.json | 3 +++ 2017/1000xxx/CVE-2017-1000472.json | 3 +++ 2017/12xxx/CVE-2017-12695.json | 3 +++ 2017/12xxx/CVE-2017-12697.json | 3 +++ 2017/13xxx/CVE-2017-13999.json | 3 +++ 2017/18xxx/CVE-2017-18016.json | 3 +++ 2017/1xxx/CVE-2017-1459.json | 3 +++ 2017/1xxx/CVE-2017-1493.json | 3 +++ 2017/1xxx/CVE-2017-1533.json | 3 +++ 2017/1xxx/CVE-2017-1534.json | 3 +++ 2017/1xxx/CVE-2017-1612.json | 3 +++ 2017/1xxx/CVE-2017-1671.json | 3 +++ 2017/1xxx/CVE-2017-1739.json | 3 +++ 2017/4xxx/CVE-2017-4949.json | 6 ++++++ 2017/4xxx/CVE-2017-4950.json | 6 ++++++ 2017/5xxx/CVE-2017-5208.json | 3 +++ 2017/6xxx/CVE-2017-6009.json | 3 +++ 2017/6xxx/CVE-2017-6010.json | 3 +++ 2017/6xxx/CVE-2017-6011.json | 3 +++ 2017/7xxx/CVE-2017-7392.json | 3 +++ 2017/7xxx/CVE-2017-7393.json | 3 +++ 2017/7xxx/CVE-2017-7394.json | 3 +++ 2017/7xxx/CVE-2017-7395.json | 3 +++ 2017/7xxx/CVE-2017-7396.json | 3 +++ 2017/9xxx/CVE-2017-9663.json | 3 +++ 2017/9xxx/CVE-2017-9795.json | 3 +++ 2018/0xxx/CVE-2018-0009.json | 3 +++ 2018/0xxx/CVE-2018-0758.json | 3 +++ 2018/1xxx/CVE-2018-1361.json | 3 +++ 2018/5xxx/CVE-2018-5189.json | 3 +++ 2018/5xxx/CVE-2018-5263.json | 3 +++ 35 files changed, 111 insertions(+) diff --git a/2016/10xxx/CVE-2016-10207.json b/2016/10xxx/CVE-2016-10207.json index 1213884fe47..e9ee87fc240 100644 --- a/2016/10xxx/CVE-2016-10207.json +++ b/2016/10xxx/CVE-2016-10207.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/TigerVNC/tigervnc/commit/8aa4bc53206c2430bbf0c8f4b642f59a379ee649" }, + { + "url" : "https://security.gentoo.org/glsa/201801-13" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2017-0630.html" }, diff --git a/2016/1xxx/CVE-2016-1910.json b/2016/1xxx/CVE-2016-1910.json index 3e121bc5f52..f549e855468 100644 --- a/2016/1xxx/CVE-2016-1910.json +++ b/2016/1xxx/CVE-2016-1910.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43495/" + }, { "url" : "http://seclists.org/fulldisclosure/2016/Apr/60" }, diff --git a/2016/2xxx/CVE-2016-2386.json b/2016/2xxx/CVE-2016-2386.json index 9f02bd2ec50..a73dc78915a 100644 --- a/2016/2xxx/CVE-2016-2386.json +++ b/2016/2xxx/CVE-2016-2386.json @@ -55,6 +55,9 @@ { "url" : "https://www.exploit-db.com/exploits/39840/" }, + { + "url" : "https://www.exploit-db.com/exploits/43495/" + }, { "url" : "http://seclists.org/fulldisclosure/2016/May/56" }, diff --git a/2016/2xxx/CVE-2016-2388.json b/2016/2xxx/CVE-2016-2388.json index e0b701c25ea..6e9315a3133 100644 --- a/2016/2xxx/CVE-2016-2388.json +++ b/2016/2xxx/CVE-2016-2388.json @@ -55,6 +55,9 @@ { "url" : "https://www.exploit-db.com/exploits/39841/" }, + { + "url" : "https://www.exploit-db.com/exploits/43495/" + }, { "url" : "http://seclists.org/fulldisclosure/2016/May/55" }, diff --git a/2017/1000xxx/CVE-2017-1000433.json b/2017/1000xxx/CVE-2017-1000433.json index 82011c76ee5..d523f6ec686 100644 --- a/2017/1000xxx/CVE-2017-1000433.json +++ b/2017/1000xxx/CVE-2017-1000433.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://github.com/rohe/pysaml2/issues/451" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-11" } ] } diff --git a/2017/1000xxx/CVE-2017-1000472.json b/2017/1000xxx/CVE-2017-1000472.json index 3dd39bd0392..52adc2785fc 100644 --- a/2017/1000xxx/CVE-2017-1000472.json +++ b/2017/1000xxx/CVE-2017-1000472.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://github.com/pocoproject/poco/issues/1968" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4083" } ] } diff --git a/2017/12xxx/CVE-2017-12695.json b/2017/12xxx/CVE-2017-12695.json index ab0ce862bb1..a9f22679563 100644 --- a/2017/12xxx/CVE-2017-12695.json +++ b/2017/12xxx/CVE-2017-12695.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-04" + }, + { + "url" : "http://www.securityfocus.com/bid/102481" } ] } diff --git a/2017/12xxx/CVE-2017-12697.json b/2017/12xxx/CVE-2017-12697.json index 19bb634b35c..93d6e08d585 100644 --- a/2017/12xxx/CVE-2017-12697.json +++ b/2017/12xxx/CVE-2017-12697.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-04" + }, + { + "url" : "http://www.securityfocus.com/bid/102481" } ] } diff --git a/2017/13xxx/CVE-2017-13999.json b/2017/13xxx/CVE-2017-13999.json index 91b42d81b8f..6cefdee7303 100644 --- a/2017/13xxx/CVE-2017-13999.json +++ b/2017/13xxx/CVE-2017-13999.json @@ -57,6 +57,9 @@ }, { "url" : "http://www.securityfocus.com/bid/101250" + }, + { + "url" : "http://www.securityfocus.com/bid/102493" } ] } diff --git a/2017/18xxx/CVE-2017-18016.json b/2017/18xxx/CVE-2017-18016.json index 509b2179a52..18e7f9df9b0 100644 --- a/2017/18xxx/CVE-2017-18016.json +++ b/2017/18xxx/CVE-2017-18016.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43499/" + }, { "url" : "http://www.openwall.com/lists/oss-security/2018/01/10/1" }, diff --git a/2017/1xxx/CVE-2017-1459.json b/2017/1xxx/CVE-2017-1459.json index 0c7cd27f21b..1ca3038557e 100644 --- a/2017/1xxx/CVE-2017-1459.json +++ b/2017/1xxx/CVE-2017-1459.json @@ -112,6 +112,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012331" + }, + { + "url" : "http://www.securitytracker.com/id/1040170" } ] } diff --git a/2017/1xxx/CVE-2017-1493.json b/2017/1xxx/CVE-2017-1493.json index dda1afb7685..c61deedd477 100644 --- a/2017/1xxx/CVE-2017-1493.json +++ b/2017/1xxx/CVE-2017-1493.json @@ -166,6 +166,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000367" + }, + { + "url" : "http://www.securityfocus.com/bid/102483" } ] } diff --git a/2017/1xxx/CVE-2017-1533.json b/2017/1xxx/CVE-2017-1533.json index a967ea6fd39..6666e7ce384 100644 --- a/2017/1xxx/CVE-2017-1533.json +++ b/2017/1xxx/CVE-2017-1533.json @@ -61,6 +61,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012327" + }, + { + "url" : "http://www.securitytracker.com/id/1040168" } ] } diff --git a/2017/1xxx/CVE-2017-1534.json b/2017/1xxx/CVE-2017-1534.json index 13a62a9f75a..a0e0022b65d 100644 --- a/2017/1xxx/CVE-2017-1534.json +++ b/2017/1xxx/CVE-2017-1534.json @@ -109,6 +109,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22008936" + }, + { + "url" : "http://www.securitytracker.com/id/1040169" } ] } diff --git a/2017/1xxx/CVE-2017-1612.json b/2017/1xxx/CVE-2017-1612.json index 4cdbc44312e..9106760be41 100644 --- a/2017/1xxx/CVE-2017-1612.json +++ b/2017/1xxx/CVE-2017-1612.json @@ -70,6 +70,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22009918" + }, + { + "url" : "http://www.securityfocus.com/bid/102479" } ] } diff --git a/2017/1xxx/CVE-2017-1671.json b/2017/1xxx/CVE-2017-1671.json index c200b2fd3fc..bb9235bf6de 100644 --- a/2017/1xxx/CVE-2017-1671.json +++ b/2017/1xxx/CVE-2017-1671.json @@ -64,6 +64,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22011967" + }, + { + "url" : "http://www.securityfocus.com/bid/102487" } ] } diff --git a/2017/1xxx/CVE-2017-1739.json b/2017/1xxx/CVE-2017-1739.json index 4b02f5745ad..3e262aa0c58 100644 --- a/2017/1xxx/CVE-2017-1739.json +++ b/2017/1xxx/CVE-2017-1739.json @@ -67,6 +67,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22012366" + }, + { + "url" : "http://www.securityfocus.com/bid/102492" } ] } diff --git a/2017/4xxx/CVE-2017-4949.json b/2017/4xxx/CVE-2017-4949.json index aa45abb59e1..6ca4da81314 100644 --- a/2017/4xxx/CVE-2017-4949.json +++ b/2017/4xxx/CVE-2017-4949.json @@ -71,6 +71,12 @@ "reference_data" : [ { "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0005.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102489" + }, + { + "url" : "http://www.securitytracker.com/id/1040161" } ] } diff --git a/2017/4xxx/CVE-2017-4950.json b/2017/4xxx/CVE-2017-4950.json index 9a5fe3201a4..cd1c6d7a5dc 100644 --- a/2017/4xxx/CVE-2017-4950.json +++ b/2017/4xxx/CVE-2017-4950.json @@ -71,6 +71,12 @@ "reference_data" : [ { "url" : "https://www.vmware.com/security/advisories/VMSA-2018-0005.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102490" + }, + { + "url" : "http://www.securitytracker.com/id/1040161" } ] } diff --git a/2017/5xxx/CVE-2017-5208.json b/2017/5xxx/CVE-2017-5208.json index 45bf66b65f8..06b4dfc9f49 100644 --- a/2017/5xxx/CVE-2017-5208.json +++ b/2017/5xxx/CVE-2017-5208.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3756" }, + { + "url" : "https://security.gentoo.org/glsa/201801-12" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html" }, diff --git a/2017/6xxx/CVE-2017-6009.json b/2017/6xxx/CVE-2017-6009.json index e54632dac26..17dc7dd2d8d 100644 --- a/2017/6xxx/CVE-2017-6009.json +++ b/2017/6xxx/CVE-2017-6009.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3807" }, + { + "url" : "https://security.gentoo.org/glsa/201801-12" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html" }, diff --git a/2017/6xxx/CVE-2017-6010.json b/2017/6xxx/CVE-2017-6010.json index 51c3fb6b792..0c3e6b9b96f 100644 --- a/2017/6xxx/CVE-2017-6010.json +++ b/2017/6xxx/CVE-2017-6010.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3807" }, + { + "url" : "https://security.gentoo.org/glsa/201801-12" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html" }, diff --git a/2017/6xxx/CVE-2017-6011.json b/2017/6xxx/CVE-2017-6011.json index 51ab77937de..73ea66dcce3 100644 --- a/2017/6xxx/CVE-2017-6011.json +++ b/2017/6xxx/CVE-2017-6011.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3807" }, + { + "url" : "https://security.gentoo.org/glsa/201801-12" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2017-0837.html" }, diff --git a/2017/7xxx/CVE-2017-7392.json b/2017/7xxx/CVE-2017-7392.json index e5861481c71..efd4f8f73e3 100644 --- a/2017/7xxx/CVE-2017-7392.json +++ b/2017/7xxx/CVE-2017-7392.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/TigerVNC/tigervnc/pull/441" }, + { + "url" : "https://security.gentoo.org/glsa/201801-13" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2000" }, diff --git a/2017/7xxx/CVE-2017-7393.json b/2017/7xxx/CVE-2017-7393.json index eca637114e1..9db870d98c1 100644 --- a/2017/7xxx/CVE-2017-7393.json +++ b/2017/7xxx/CVE-2017-7393.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/TigerVNC/tigervnc/pull/438" }, + { + "url" : "https://security.gentoo.org/glsa/201801-13" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2000" }, diff --git a/2017/7xxx/CVE-2017-7394.json b/2017/7xxx/CVE-2017-7394.json index a7e5693a064..4b49732bf4c 100644 --- a/2017/7xxx/CVE-2017-7394.json +++ b/2017/7xxx/CVE-2017-7394.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/TigerVNC/tigervnc/pull/440" }, + { + "url" : "https://security.gentoo.org/glsa/201801-13" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2000" }, diff --git a/2017/7xxx/CVE-2017-7395.json b/2017/7xxx/CVE-2017-7395.json index 9255ec371c3..822c77922c0 100644 --- a/2017/7xxx/CVE-2017-7395.json +++ b/2017/7xxx/CVE-2017-7395.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/TigerVNC/tigervnc/pull/436/commits/bf3bdac082978ca32895a4b6a123016094905689" }, + { + "url" : "https://security.gentoo.org/glsa/201801-13" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2000" }, diff --git a/2017/7xxx/CVE-2017-7396.json b/2017/7xxx/CVE-2017-7396.json index 93e2716a2d3..8374151baf3 100644 --- a/2017/7xxx/CVE-2017-7396.json +++ b/2017/7xxx/CVE-2017-7396.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/TigerVNC/tigervnc/pull/436/commits/dccb5f7d776e93863ae10bbff56a45c523c6eeb0" }, + { + "url" : "https://security.gentoo.org/glsa/201801-13" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2000" }, diff --git a/2017/9xxx/CVE-2017-9663.json b/2017/9xxx/CVE-2017-9663.json index ed322f16f65..4451c67601e 100644 --- a/2017/9xxx/CVE-2017-9663.json +++ b/2017/9xxx/CVE-2017-9663.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-234-04" + }, + { + "url" : "http://www.securityfocus.com/bid/102481" } ] } diff --git a/2017/9xxx/CVE-2017-9795.json b/2017/9xxx/CVE-2017-9795.json index 3d4d422e4b9..2bb5cb67a31 100644 --- a/2017/9xxx/CVE-2017-9795.json +++ b/2017/9xxx/CVE-2017-9795.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://lists.apache.org/thread.html/0fc5ea3c1ea06fe7058a0ab56d593914b05f728a6c93c5a6755956c7@%3Cuser.geode.apache.org%3E" + }, + { + "url" : "http://www.securityfocus.com/bid/102488" } ] } diff --git a/2018/0xxx/CVE-2018-0009.json b/2018/0xxx/CVE-2018-0009.json index 236a45dddb3..dd58a85a9dc 100644 --- a/2018/0xxx/CVE-2018-0009.json +++ b/2018/0xxx/CVE-2018-0009.json @@ -99,6 +99,9 @@ "reference_data" : [ { "url" : "https://kb.juniper.net/JSA10836" + }, + { + "url" : "http://www.securityfocus.com/bid/102491" } ] }, diff --git a/2018/0xxx/CVE-2018-0758.json b/2018/0xxx/CVE-2018-0758.json index 9b72772578b..f4e774fb380 100644 --- a/2018/0xxx/CVE-2018-0758.json +++ b/2018/0xxx/CVE-2018-0758.json @@ -53,6 +53,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43491/" + }, { "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0758" }, diff --git a/2018/1xxx/CVE-2018-1361.json b/2018/1xxx/CVE-2018-1361.json index 2947d37e5c0..c5ec1ef98e7 100644 --- a/2018/1xxx/CVE-2018-1361.json +++ b/2018/1xxx/CVE-2018-1361.json @@ -61,6 +61,9 @@ }, { "url" : "https://www.ibm.com/support/docview.wss?uid=swg22012409" + }, + { + "url" : "http://www.securitytracker.com/id/1040132" } ] } diff --git a/2018/5xxx/CVE-2018-5189.json b/2018/5xxx/CVE-2018-5189.json index be55a693444..a3eaf86f11b 100644 --- a/2018/5xxx/CVE-2018-5189.json +++ b/2018/5xxx/CVE-2018-5189.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43494/" + }, { "url" : "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/" } diff --git a/2018/5xxx/CVE-2018-5263.json b/2018/5xxx/CVE-2018-5263.json index c7e297bbed8..655b446bc4c 100644 --- a/2018/5xxx/CVE-2018-5263.json +++ b/2018/5xxx/CVE-2018-5263.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43488/" + }, { "url" : "https://stackideas.com/blog/easydiscuss4021-update" }