From a2e9371cfd80aa535279d02fedf152a6cacae5f4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 26 Jan 2018 06:02:05 -0500 Subject: [PATCH] - Synchronized data. --- 2012/6xxx/CVE-2012-6708.json | 3 +++ 2015/8xxx/CVE-2015-8539.json | 9 +++++++++ 2016/8xxx/CVE-2016-8748.json | 3 +++ 2017/1000xxx/CVE-2017-1000386.json | 3 +++ 2017/1000xxx/CVE-2017-1000387.json | 3 +++ 2017/1000xxx/CVE-2017-1000404.json | 3 +++ 2017/1000xxx/CVE-2017-1000405.json | 3 +++ 2017/1000xxx/CVE-2017-1000456.json | 3 +++ 2017/11xxx/CVE-2017-11176.json | 3 +++ 2017/12xxx/CVE-2017-12130.json | 3 +++ 2017/12xxx/CVE-2017-12192.json | 3 +++ 2017/12xxx/CVE-2017-12193.json | 3 +++ 2017/14xxx/CVE-2017-14143.json | 3 +++ 2017/14xxx/CVE-2017-14604.json | 3 +++ 2017/14xxx/CVE-2017-14929.json | 3 +++ 2017/15xxx/CVE-2017-15105.json | 3 +++ 2017/15xxx/CVE-2017-15107.json | 3 +++ 2017/15xxx/CVE-2017-15135.json | 3 +++ 2017/15xxx/CVE-2017-15649.json | 9 +++++++++ 2017/17xxx/CVE-2017-17562.json | 3 +++ 2017/18xxx/CVE-2017-18075.json | 3 +++ 2017/7xxx/CVE-2017-7310.json | 3 +++ 2017/7xxx/CVE-2017-7472.json | 9 +++++++++ 2017/7xxx/CVE-2017-7542.json | 3 +++ 2017/9xxx/CVE-2017-9074.json | 3 +++ 2018/1000xxx/CVE-2018-1000006.json | 3 +++ 2018/1000xxx/CVE-2018-1000014.json | 3 +++ 2018/2xxx/CVE-2018-2698.json | 3 +++ 2018/5xxx/CVE-2018-5764.json | 3 +++ 2018/5xxx/CVE-2018-5766.json | 3 +++ 2018/5xxx/CVE-2018-5999.json | 3 +++ 2018/6xxx/CVE-2018-6000.json | 3 +++ 32 files changed, 114 insertions(+) diff --git a/2012/6xxx/CVE-2012-6708.json b/2012/6xxx/CVE-2012-6708.json index 019dad18bb0..a535324de5c 100644 --- a/2012/6xxx/CVE-2012-6708.json +++ b/2012/6xxx/CVE-2012-6708.json @@ -60,6 +60,9 @@ }, { "url" : "https://snyk.io/vuln/npm:jquery:20120206" + }, + { + "url" : "http://www.securityfocus.com/bid/102792" } ] } diff --git a/2015/8xxx/CVE-2015-8539.json b/2015/8xxx/CVE-2015-8539.json index b83ec376873..88ad7e13014 100644 --- a/2015/8xxx/CVE-2015-8539.json +++ b/2015/8xxx/CVE-2015-8539.json @@ -64,6 +64,15 @@ { "url" : "https://github.com/torvalds/linux/commit/096fe9eaea40a17e125569f9e657e34cdb6d73bd" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0151" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0152" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0181" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html" }, diff --git a/2016/8xxx/CVE-2016-8748.json b/2016/8xxx/CVE-2016-8748.json index 19bf1229f82..98f1dd03b16 100644 --- a/2016/8xxx/CVE-2016-8748.json +++ b/2016/8xxx/CVE-2016-8748.json @@ -58,6 +58,9 @@ "reference_data" : [ { "url" : "https://nifi.apache.org/security.html#CVE-2016-8748" + }, + { + "url" : "http://www.securityfocus.com/bid/95621" } ] } diff --git a/2017/1000xxx/CVE-2017-1000386.json b/2017/1000xxx/CVE-2017-1000386.json index ab9ec15e4c0..db0bafc9c15 100644 --- a/2017/1000xxx/CVE-2017-1000386.json +++ b/2017/1000xxx/CVE-2017-1000386.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://jenkins.io/security/advisory/2017-10-23/" + }, + { + "url" : "http://www.securityfocus.com/bid/101538" } ] } diff --git a/2017/1000xxx/CVE-2017-1000387.json b/2017/1000xxx/CVE-2017-1000387.json index 144666fe319..634b2cf5894 100644 --- a/2017/1000xxx/CVE-2017-1000387.json +++ b/2017/1000xxx/CVE-2017-1000387.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://jenkins.io/security/advisory/2017-10-23/" + }, + { + "url" : "http://www.securityfocus.com/bid/101544" } ] } diff --git a/2017/1000xxx/CVE-2017-1000404.json b/2017/1000xxx/CVE-2017-1000404.json index 54c7a4d95f5..5d22a51769b 100644 --- a/2017/1000xxx/CVE-2017-1000404.json +++ b/2017/1000xxx/CVE-2017-1000404.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://jenkins.io/security/advisory/2017-11-16/" + }, + { + "url" : "http://www.securityfocus.com/bid/101927" } ] } diff --git a/2017/1000xxx/CVE-2017-1000405.json b/2017/1000xxx/CVE-2017-1000405.json index e4528a4e64f..d3b53c58363 100644 --- a/2017/1000xxx/CVE-2017-1000405.json +++ b/2017/1000xxx/CVE-2017-1000405.json @@ -60,6 +60,9 @@ { "url" : "https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0180" + }, { "url" : "http://www.securityfocus.com/bid/102032" }, diff --git a/2017/1000xxx/CVE-2017-1000456.json b/2017/1000xxx/CVE-2017-1000456.json index cf8c3d7c95f..d0a35c1a3c9 100644 --- a/2017/1000xxx/CVE-2017-1000456.json +++ b/2017/1000xxx/CVE-2017-1000456.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103116" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4097" } ] } diff --git a/2017/11xxx/CVE-2017-11176.json b/2017/11xxx/CVE-2017-11176.json index 21605a4b310..c754b4f78bf 100644 --- a/2017/11xxx/CVE-2017-11176.json +++ b/2017/11xxx/CVE-2017-11176.json @@ -73,6 +73,9 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2931" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0169" + }, { "url" : "http://www.securityfocus.com/bid/99919" } diff --git a/2017/12xxx/CVE-2017-12130.json b/2017/12xxx/CVE-2017-12130.json index e32959f37c8..687e41d6fc2 100644 --- a/2017/12xxx/CVE-2017-12130.json +++ b/2017/12xxx/CVE-2017-12130.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0486" + }, + { + "url" : "http://www.securityfocus.com/bid/102795" } ] } diff --git a/2017/12xxx/CVE-2017-12192.json b/2017/12xxx/CVE-2017-12192.json index 59ec3b473fe..4274af5f1b1 100644 --- a/2017/12xxx/CVE-2017-12192.json +++ b/2017/12xxx/CVE-2017-12192.json @@ -66,6 +66,9 @@ }, { "url" : "https://github.com/torvalds/linux/commit/37863c43b2c6464f252862bf2e9768264e961678" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0151" } ] } diff --git a/2017/12xxx/CVE-2017-12193.json b/2017/12xxx/CVE-2017-12193.json index 187f739b002..8f5d31e6c3e 100644 --- a/2017/12xxx/CVE-2017-12193.json +++ b/2017/12xxx/CVE-2017-12193.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0151" + }, { "url" : "http://www.securityfocus.com/bid/101678" } diff --git a/2017/14xxx/CVE-2017-14143.json b/2017/14xxx/CVE-2017-14143.json index 4e572f346f3..21b6cbf6381 100644 --- a/2017/14xxx/CVE-2017-14143.json +++ b/2017/14xxx/CVE-2017-14143.json @@ -55,6 +55,9 @@ { "url" : "https://www.exploit-db.com/exploits/43028/" }, + { + "url" : "https://www.exploit-db.com/exploits/43876/" + }, { "url" : "https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt" }, diff --git a/2017/14xxx/CVE-2017-14604.json b/2017/14xxx/CVE-2017-14604.json index 818d9ece2ec..7e08f05e045 100644 --- a/2017/14xxx/CVE-2017-14604.json +++ b/2017/14xxx/CVE-2017-14604.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3994" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0223" + }, { "url" : "http://www.securityfocus.com/bid/101012" } diff --git a/2017/14xxx/CVE-2017-14929.json b/2017/14xxx/CVE-2017-14929.json index 264b4601568..3aa67681b0f 100644 --- a/2017/14xxx/CVE-2017-14929.json +++ b/2017/14xxx/CVE-2017-14929.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102969" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4097" } ] } diff --git a/2017/15xxx/CVE-2017-15105.json b/2017/15xxx/CVE-2017-15105.json index 1c925c502be..6018e880187 100644 --- a/2017/15xxx/CVE-2017-15105.json +++ b/2017/15xxx/CVE-2017-15105.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://unbound.net/downloads/CVE-2017-15105.txt" + }, + { + "url" : "http://www.securityfocus.com/bid/102817" } ] } diff --git a/2017/15xxx/CVE-2017-15107.json b/2017/15xxx/CVE-2017-15107.json index d0442139dd7..8657cdcb9a8 100644 --- a/2017/15xxx/CVE-2017-15107.json +++ b/2017/15xxx/CVE-2017-15107.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html" + }, + { + "url" : "http://www.securityfocus.com/bid/102812" } ] } diff --git a/2017/15xxx/CVE-2017-15135.json b/2017/15xxx/CVE-2017-15135.json index 7fe41c4c75b..da25715e9ae 100644 --- a/2017/15xxx/CVE-2017-15135.json +++ b/2017/15xxx/CVE-2017-15135.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1525628" + }, + { + "url" : "http://www.securityfocus.com/bid/102811" } ] } diff --git a/2017/15xxx/CVE-2017-15649.json b/2017/15xxx/CVE-2017-15649.json index 6fb1d0ab053..13f1ea6aecf 100644 --- a/2017/15xxx/CVE-2017-15649.json +++ b/2017/15xxx/CVE-2017-15649.json @@ -76,6 +76,15 @@ { "url" : "https://github.com/torvalds/linux/commit/4971613c1639d8e5f102c4e797c3bf8f83a5a69e" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0151" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0152" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0181" + }, { "url" : "http://www.securityfocus.com/bid/101573" } diff --git a/2017/17xxx/CVE-2017-17562.json b/2017/17xxx/CVE-2017-17562.json index 9c0fef11f9a..4ac4f85d7a6 100644 --- a/2017/17xxx/CVE-2017-17562.json +++ b/2017/17xxx/CVE-2017-17562.json @@ -55,6 +55,9 @@ { "url" : "https://www.exploit-db.com/exploits/43360/" }, + { + "url" : "https://www.exploit-db.com/exploits/43877/" + }, { "url" : "https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74" }, diff --git a/2017/18xxx/CVE-2017-18075.json b/2017/18xxx/CVE-2017-18075.json index 6af7b317a2e..e439e427ee8 100644 --- a/2017/18xxx/CVE-2017-18075.json +++ b/2017/18xxx/CVE-2017-18075.json @@ -60,6 +60,9 @@ }, { "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13" + }, + { + "url" : "http://www.securityfocus.com/bid/102813" } ] } diff --git a/2017/7xxx/CVE-2017-7310.json b/2017/7xxx/CVE-2017-7310.json index dcff880847f..b8b2c25882d 100644 --- a/2017/7xxx/CVE-2017-7310.json +++ b/2017/7xxx/CVE-2017-7310.json @@ -61,6 +61,9 @@ { "url" : "https://www.exploit-db.com/exploits/41773/" }, + { + "url" : "https://www.exploit-db.com/exploits/43875/" + }, { "url" : "http://www.securityfocus.com/bid/97237" } diff --git a/2017/7xxx/CVE-2017-7472.json b/2017/7xxx/CVE-2017-7472.json index df26bb26995..e43716ca6d8 100644 --- a/2017/7xxx/CVE-2017-7472.json +++ b/2017/7xxx/CVE-2017-7472.json @@ -79,6 +79,15 @@ { "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.13" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0151" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0152" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0181" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, diff --git a/2017/7xxx/CVE-2017-7542.json b/2017/7xxx/CVE-2017-7542.json index f60b3b33dcf..4988a92a51d 100644 --- a/2017/7xxx/CVE-2017-7542.json +++ b/2017/7xxx/CVE-2017-7542.json @@ -73,6 +73,9 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2931" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0169" + }, { "url" : "http://www.securityfocus.com/bid/99953" } diff --git a/2017/9xxx/CVE-2017-9074.json b/2017/9xxx/CVE-2017-9074.json index adbd2f2345b..aa5d043a2d6 100644 --- a/2017/9xxx/CVE-2017-9074.json +++ b/2017/9xxx/CVE-2017-9074.json @@ -73,6 +73,9 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2077" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2018:0169" + }, { "url" : "http://www.securityfocus.com/bid/98577" } diff --git a/2018/1000xxx/CVE-2018-1000006.json b/2018/1000xxx/CVE-2018-1000006.json index d8e9585fbd0..49481d7088e 100644 --- a/2018/1000xxx/CVE-2018-1000006.json +++ b/2018/1000xxx/CVE-2018-1000006.json @@ -59,6 +59,9 @@ }, { "url" : "https://github.com/electron/electron/releases/tag/v1.8.2-beta.4" + }, + { + "url" : "http://www.securityfocus.com/bid/102796" } ] } diff --git a/2018/1000xxx/CVE-2018-1000014.json b/2018/1000xxx/CVE-2018-1000014.json index d28b4085c1d..8356bd8ca72 100644 --- a/2018/1000xxx/CVE-2018-1000014.json +++ b/2018/1000xxx/CVE-2018-1000014.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://jenkins.io/security/advisory/2018-01-22/" + }, + { + "url" : "http://www.securityfocus.com/bid/102809" } ] } diff --git a/2018/2xxx/CVE-2018-2698.json b/2018/2xxx/CVE-2018-2698.json index 55981ee55e2..3523a0359c1 100644 --- a/2018/2xxx/CVE-2018-2698.json +++ b/2018/2xxx/CVE-2018-2698.json @@ -57,6 +57,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43878/" + }, { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, diff --git a/2018/5xxx/CVE-2018-5764.json b/2018/5xxx/CVE-2018-5764.json index ca21b3fbebf..31fd026d767 100644 --- a/2018/5xxx/CVE-2018-5764.json +++ b/2018/5xxx/CVE-2018-5764.json @@ -57,6 +57,9 @@ }, { "url" : "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=7706303828fcde524222babb2833864a4bd09e07" + }, + { + "url" : "http://www.securityfocus.com/bid/102803" } ] } diff --git a/2018/5xxx/CVE-2018-5766.json b/2018/5xxx/CVE-2018-5766.json index ea4e1eefd5b..4b7fdf44127 100644 --- a/2018/5xxx/CVE-2018-5766.json +++ b/2018/5xxx/CVE-2018-5766.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugzilla.libav.org/show_bug.cgi?id=1112" + }, + { + "url" : "http://www.securityfocus.com/bid/102793" } ] } diff --git a/2018/5xxx/CVE-2018-5999.json b/2018/5xxx/CVE-2018-5999.json index 7c8d05b8a20..f45730395ca 100644 --- a/2018/5xxx/CVE-2018-5999.json +++ b/2018/5xxx/CVE-2018-5999.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43881/" + }, { "url" : "https://blogs.securiteam.com/index.php/archives/3589" }, diff --git a/2018/6xxx/CVE-2018-6000.json b/2018/6xxx/CVE-2018-6000.json index 9413d529a6c..52dc5a92c64 100644 --- a/2018/6xxx/CVE-2018-6000.json +++ b/2018/6xxx/CVE-2018-6000.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43881/" + }, { "url" : "https://blogs.securiteam.com/index.php/archives/3589" },