From a54d0878e07206137fac4cb979b09590e5a4ca3c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 25 Oct 2018 06:06:32 -0400 Subject: [PATCH] - Synchronized data. --- 2018/0xxx/CVE-2018-0003.json | 5 +++++ 2018/12xxx/CVE-2018-12086.json | 5 +++++ 2018/13xxx/CVE-2018-13440.json | 5 +++++ 2018/13xxx/CVE-2018-13785.json | 30 ++++++++++++++++++++++++++++++ 2018/14xxx/CVE-2018-14806.json | 5 +++++ 2018/14xxx/CVE-2018-14812.json | 5 +++++ 2018/14xxx/CVE-2018-14816.json | 5 +++++ 2018/14xxx/CVE-2018-14820.json | 5 +++++ 2018/14xxx/CVE-2018-14828.json | 5 +++++ 2018/15xxx/CVE-2018-15312.json | 5 +++++ 2018/15xxx/CVE-2018-15313.json | 5 +++++ 2018/15xxx/CVE-2018-15314.json | 5 +++++ 2018/15xxx/CVE-2018-15315.json | 5 +++++ 2018/15xxx/CVE-2018-15378.json | 5 +++++ 2018/15xxx/CVE-2018-15442.json | 5 +++++ 2018/15xxx/CVE-2018-15880.json | 5 +++++ 2018/15xxx/CVE-2018-15881.json | 5 +++++ 2018/15xxx/CVE-2018-15882.json | 5 +++++ 2018/16xxx/CVE-2018-16435.json | 5 +++++ 2018/17xxx/CVE-2018-17095.json | 5 +++++ 2018/17xxx/CVE-2018-17444.json | 5 +++++ 2018/17xxx/CVE-2018-17445.json | 5 +++++ 2018/17xxx/CVE-2018-17446.json | 5 +++++ 2018/17xxx/CVE-2018-17447.json | 5 +++++ 2018/17xxx/CVE-2018-17448.json | 5 +++++ 2018/17xxx/CVE-2018-17888.json | 5 +++++ 2018/17xxx/CVE-2018-17890.json | 5 +++++ 2018/17xxx/CVE-2018-17892.json | 5 +++++ 2018/17xxx/CVE-2018-17893.json | 5 +++++ 2018/17xxx/CVE-2018-17894.json | 5 +++++ 2018/17xxx/CVE-2018-17895.json | 5 +++++ 2018/17xxx/CVE-2018-17897.json | 5 +++++ 2018/17xxx/CVE-2018-17899.json | 5 +++++ 2018/18xxx/CVE-2018-18225.json | 5 +++++ 2018/18xxx/CVE-2018-18226.json | 5 +++++ 2018/18xxx/CVE-2018-18227.json | 5 +++++ 2018/1xxx/CVE-2018-1149.json | 5 +++++ 2018/1xxx/CVE-2018-1150.json | 5 +++++ 2018/2xxx/CVE-2018-2940.json | 10 ++++++++++ 2018/2xxx/CVE-2018-2952.json | 10 ++++++++++ 2018/2xxx/CVE-2018-2973.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3136.json | 30 ++++++++++++++++++++++++++++++ 2018/3xxx/CVE-2018-3139.json | 30 ++++++++++++++++++++++++++++++ 2018/3xxx/CVE-2018-3149.json | 30 ++++++++++++++++++++++++++++++ 2018/3xxx/CVE-2018-3169.json | 20 ++++++++++++++++++++ 2018/3xxx/CVE-2018-3180.json | 30 ++++++++++++++++++++++++++++++ 2018/3xxx/CVE-2018-3183.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3209.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3211.json | 10 ++++++++++ 2018/3xxx/CVE-2018-3214.json | 30 ++++++++++++++++++++++++++++++ 50 files changed, 445 insertions(+) diff --git a/2018/0xxx/CVE-2018-0003.json b/2018/0xxx/CVE-2018-0003.json index f8d7e18bdce..2ac3fefd085 100644 --- a/2018/0xxx/CVE-2018-0003.json +++ b/2018/0xxx/CVE-2018-0003.json @@ -153,6 +153,11 @@ "refsource" : "CONFIRM", "url" : "https://kb.juniper.net/JSA10831" }, + { + "name" : "105715", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105715" + }, { "name" : "1040179", "refsource" : "SECTRACK", diff --git a/2018/12xxx/CVE-2018-12086.json b/2018/12xxx/CVE-2018-12086.json index 20dbe1fb106..782a86a144c 100644 --- a/2018/12xxx/CVE-2018-12086.json +++ b/2018/12xxx/CVE-2018-12086.json @@ -61,6 +61,11 @@ "name" : "105538", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105538" + }, + { + "name" : "1041909", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041909" } ] } diff --git a/2018/13xxx/CVE-2018-13440.json b/2018/13xxx/CVE-2018-13440.json index e46561603e1..6d96f450d6d 100644 --- a/2018/13xxx/CVE-2018-13440.json +++ b/2018/13xxx/CVE-2018-13440.json @@ -56,6 +56,11 @@ "name" : "https://github.com/mpruett/audiofile/issues/49", "refsource" : "MISC", "url" : "https://github.com/mpruett/audiofile/issues/49" + }, + { + "name" : "USN-3800-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3800-1/" } ] } diff --git a/2018/13xxx/CVE-2018-13785.json b/2018/13xxx/CVE-2018-13785.json index 60019c29f33..9e09789c613 100644 --- a/2018/13xxx/CVE-2018-13785.json +++ b/2018/13xxx/CVE-2018-13785.json @@ -72,6 +72,36 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "USN-3712-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14806.json b/2018/14xxx/CVE-2018-14806.json index 260052601c4..ac52bf7192d 100644 --- a/2018/14xxx/CVE-2018-14806.json +++ b/2018/14xxx/CVE-2018-14806.json @@ -58,6 +58,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," }, + { + "name" : "105728", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105728" + }, { "name" : "1041939", "refsource" : "SECTRACK", diff --git a/2018/14xxx/CVE-2018-14812.json b/2018/14xxx/CVE-2018-14812.json index 5104f2b1e99..df317bafe34 100644 --- a/2018/14xxx/CVE-2018-14812.json +++ b/2018/14xxx/CVE-2018-14812.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-07", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-07" + }, + { + "name" : "105543", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105543" } ] } diff --git a/2018/14xxx/CVE-2018-14816.json b/2018/14xxx/CVE-2018-14816.json index 7fae6e349a7..6b7e16d2b57 100644 --- a/2018/14xxx/CVE-2018-14816.json +++ b/2018/14xxx/CVE-2018-14816.json @@ -58,6 +58,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," }, + { + "name" : "105728", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105728" + }, { "name" : "1041939", "refsource" : "SECTRACK", diff --git a/2018/14xxx/CVE-2018-14820.json b/2018/14xxx/CVE-2018-14820.json index f0cc671ee56..c52be65ef1a 100644 --- a/2018/14xxx/CVE-2018-14820.json +++ b/2018/14xxx/CVE-2018-14820.json @@ -58,6 +58,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," }, + { + "name" : "105728", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105728" + }, { "name" : "1041939", "refsource" : "SECTRACK", diff --git a/2018/14xxx/CVE-2018-14828.json b/2018/14xxx/CVE-2018-14828.json index d1184ef7080..a29f1a7997c 100644 --- a/2018/14xxx/CVE-2018-14828.json +++ b/2018/14xxx/CVE-2018-14828.json @@ -58,6 +58,11 @@ "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01," }, + { + "name" : "105728", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105728" + }, { "name" : "1041939", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15312.json b/2018/15xxx/CVE-2018-15312.json index e1e2d0b6f8d..811e7a60c0e 100644 --- a/2018/15xxx/CVE-2018-15312.json +++ b/2018/15xxx/CVE-2018-15312.json @@ -60,6 +60,11 @@ "name" : "https://support.f5.com/csp/article/K44462254", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K44462254" + }, + { + "name" : "1041932", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041932" } ] } diff --git a/2018/15xxx/CVE-2018-15313.json b/2018/15xxx/CVE-2018-15313.json index ab117d1611d..5991e241ccf 100644 --- a/2018/15xxx/CVE-2018-15313.json +++ b/2018/15xxx/CVE-2018-15313.json @@ -60,6 +60,11 @@ "name" : "https://support.f5.com/csp/article/K21042153", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K21042153" + }, + { + "name" : "1041934", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041934" } ] } diff --git a/2018/15xxx/CVE-2018-15314.json b/2018/15xxx/CVE-2018-15314.json index e12df0401a3..cb23caebf72 100644 --- a/2018/15xxx/CVE-2018-15314.json +++ b/2018/15xxx/CVE-2018-15314.json @@ -60,6 +60,11 @@ "name" : "https://support.f5.com/csp/article/K04524282", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K04524282" + }, + { + "name" : "1041933", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041933" } ] } diff --git a/2018/15xxx/CVE-2018-15315.json b/2018/15xxx/CVE-2018-15315.json index 5ebb49fb787..297a42f0c7f 100644 --- a/2018/15xxx/CVE-2018-15315.json +++ b/2018/15xxx/CVE-2018-15315.json @@ -60,6 +60,11 @@ "name" : "https://support.f5.com/csp/article/K41704442", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K41704442" + }, + { + "name" : "1041935", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041935" } ] } diff --git a/2018/15xxx/CVE-2018-15378.json b/2018/15xxx/CVE-2018-15378.json index 1ed2353fa79..3c31a61c721 100644 --- a/2018/15xxx/CVE-2018-15378.json +++ b/2018/15xxx/CVE-2018-15378.json @@ -61,6 +61,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181024 [SECURITY] [DLA 1553-1] clamav security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00014.html" + }, { "name" : "https://bugzilla.clamav.net/show_bug.cgi?id=12170", "refsource" : "CONFIRM", diff --git a/2018/15xxx/CVE-2018-15442.json b/2018/15xxx/CVE-2018-15442.json index e2cda25b3a1..27d6efeb940 100644 --- a/2018/15xxx/CVE-2018-15442.json +++ b/2018/15xxx/CVE-2018-15442.json @@ -71,6 +71,11 @@ "name" : "20181024 Cisco Webex Meetings Desktop App Update Service Command Injection Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection" + }, + { + "name" : "1041942", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041942" } ] }, diff --git a/2018/15xxx/CVE-2018-15880.json b/2018/15xxx/CVE-2018-15880.json index a03ccc773ca..18ff069f7fa 100644 --- a/2018/15xxx/CVE-2018-15880.json +++ b/2018/15xxx/CVE-2018-15880.json @@ -61,6 +61,11 @@ "name" : "105164", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105164" + }, + { + "name" : "1041913", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041913" } ] } diff --git a/2018/15xxx/CVE-2018-15881.json b/2018/15xxx/CVE-2018-15881.json index 1116f7de32f..49092e5e0ed 100644 --- a/2018/15xxx/CVE-2018-15881.json +++ b/2018/15xxx/CVE-2018-15881.json @@ -61,6 +61,11 @@ "name" : "105161", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105161" + }, + { + "name" : "1041913", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041913" } ] } diff --git a/2018/15xxx/CVE-2018-15882.json b/2018/15xxx/CVE-2018-15882.json index 9494d7919e6..4eca74de002 100644 --- a/2018/15xxx/CVE-2018-15882.json +++ b/2018/15xxx/CVE-2018-15882.json @@ -61,6 +61,11 @@ "name" : "105166", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105166" + }, + { + "name" : "1041913", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041913" } ] } diff --git a/2018/16xxx/CVE-2018-16435.json b/2018/16xxx/CVE-2018-16435.json index aad4b2874c5..5d5fbf201ef 100644 --- a/2018/16xxx/CVE-2018-16435.json +++ b/2018/16xxx/CVE-2018-16435.json @@ -72,6 +72,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4284" }, + { + "name" : "RHSA-2018:3004", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3004" + }, { "name" : "USN-3770-1", "refsource" : "UBUNTU", diff --git a/2018/17xxx/CVE-2018-17095.json b/2018/17xxx/CVE-2018-17095.json index 669c3f9756b..8c98310eba6 100644 --- a/2018/17xxx/CVE-2018-17095.json +++ b/2018/17xxx/CVE-2018-17095.json @@ -61,6 +61,11 @@ "name" : "https://github.com/mpruett/audiofile/issues/51", "refsource" : "MISC", "url" : "https://github.com/mpruett/audiofile/issues/51" + }, + { + "name" : "USN-3800-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3800-1/" } ] } diff --git a/2018/17xxx/CVE-2018-17444.json b/2018/17xxx/CVE-2018-17444.json index a01b152a87f..24c4a97041e 100644 --- a/2018/17xxx/CVE-2018-17444.json +++ b/2018/17xxx/CVE-2018-17444.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX236992", "refsource" : "CONFIRM", "url" : "https://support.citrix.com/article/CTX236992" + }, + { + "name" : "105711", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105711" } ] } diff --git a/2018/17xxx/CVE-2018-17445.json b/2018/17xxx/CVE-2018-17445.json index 71f9ae4d95b..62ee68ec16d 100644 --- a/2018/17xxx/CVE-2018-17445.json +++ b/2018/17xxx/CVE-2018-17445.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX236992", "refsource" : "CONFIRM", "url" : "https://support.citrix.com/article/CTX236992" + }, + { + "name" : "105711", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105711" } ] } diff --git a/2018/17xxx/CVE-2018-17446.json b/2018/17xxx/CVE-2018-17446.json index 50d19f17ec2..075a2742ba9 100644 --- a/2018/17xxx/CVE-2018-17446.json +++ b/2018/17xxx/CVE-2018-17446.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX236992", "refsource" : "CONFIRM", "url" : "https://support.citrix.com/article/CTX236992" + }, + { + "name" : "105711", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105711" } ] } diff --git a/2018/17xxx/CVE-2018-17447.json b/2018/17xxx/CVE-2018-17447.json index 9045c483f48..8cf4b7c8383 100644 --- a/2018/17xxx/CVE-2018-17447.json +++ b/2018/17xxx/CVE-2018-17447.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX236992", "refsource" : "CONFIRM", "url" : "https://support.citrix.com/article/CTX236992" + }, + { + "name" : "105711", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105711" } ] } diff --git a/2018/17xxx/CVE-2018-17448.json b/2018/17xxx/CVE-2018-17448.json index d4766cc840e..4b25d1f0ac9 100644 --- a/2018/17xxx/CVE-2018-17448.json +++ b/2018/17xxx/CVE-2018-17448.json @@ -56,6 +56,11 @@ "name" : "https://support.citrix.com/article/CTX236992", "refsource" : "CONFIRM", "url" : "https://support.citrix.com/article/CTX236992" + }, + { + "name" : "105711", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105711" } ] } diff --git a/2018/17xxx/CVE-2018-17888.json b/2018/17xxx/CVE-2018-17888.json index 225ed34565f..dda254be558 100644 --- a/2018/17xxx/CVE-2018-17888.json +++ b/2018/17xxx/CVE-2018-17888.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02" + }, + { + "name" : "105717", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105717" } ] } diff --git a/2018/17xxx/CVE-2018-17890.json b/2018/17xxx/CVE-2018-17890.json index 2672b35a060..429ab137f4a 100644 --- a/2018/17xxx/CVE-2018-17890.json +++ b/2018/17xxx/CVE-2018-17890.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02" + }, + { + "name" : "105717", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105717" } ] } diff --git a/2018/17xxx/CVE-2018-17892.json b/2018/17xxx/CVE-2018-17892.json index a51ac876ef8..b7c0d06ed47 100644 --- a/2018/17xxx/CVE-2018-17892.json +++ b/2018/17xxx/CVE-2018-17892.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02" + }, + { + "name" : "105717", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105717" } ] } diff --git a/2018/17xxx/CVE-2018-17893.json b/2018/17xxx/CVE-2018-17893.json index 896bdd5857d..7eaa0a27187 100644 --- a/2018/17xxx/CVE-2018-17893.json +++ b/2018/17xxx/CVE-2018-17893.json @@ -62,6 +62,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01" + }, + { + "name" : "105719", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105719" } ] } diff --git a/2018/17xxx/CVE-2018-17894.json b/2018/17xxx/CVE-2018-17894.json index b0cb9609199..26359c5a113 100644 --- a/2018/17xxx/CVE-2018-17894.json +++ b/2018/17xxx/CVE-2018-17894.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02" + }, + { + "name" : "105717", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105717" } ] } diff --git a/2018/17xxx/CVE-2018-17895.json b/2018/17xxx/CVE-2018-17895.json index d2062d1a82b..cab779c4e4e 100644 --- a/2018/17xxx/CVE-2018-17895.json +++ b/2018/17xxx/CVE-2018-17895.json @@ -62,6 +62,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01" + }, + { + "name" : "105719", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105719" } ] } diff --git a/2018/17xxx/CVE-2018-17897.json b/2018/17xxx/CVE-2018-17897.json index 2096c2b8e57..dfbf0194302 100644 --- a/2018/17xxx/CVE-2018-17897.json +++ b/2018/17xxx/CVE-2018-17897.json @@ -62,6 +62,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01" + }, + { + "name" : "105719", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105719" } ] } diff --git a/2018/17xxx/CVE-2018-17899.json b/2018/17xxx/CVE-2018-17899.json index a7723d049a9..40eefb65c96 100644 --- a/2018/17xxx/CVE-2018-17899.json +++ b/2018/17xxx/CVE-2018-17899.json @@ -62,6 +62,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01" + }, + { + "name" : "105719", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105719" } ] } diff --git a/2018/18xxx/CVE-2018-18225.json b/2018/18xxx/CVE-2018-18225.json index ffbec0cdde6..c81f1a61173 100644 --- a/2018/18xxx/CVE-2018-18225.json +++ b/2018/18xxx/CVE-2018-18225.json @@ -71,6 +71,11 @@ "name" : "105583", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105583" + }, + { + "name" : "1041909", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041909" } ] } diff --git a/2018/18xxx/CVE-2018-18226.json b/2018/18xxx/CVE-2018-18226.json index 9efbc73e292..a833b6b9302 100644 --- a/2018/18xxx/CVE-2018-18226.json +++ b/2018/18xxx/CVE-2018-18226.json @@ -71,6 +71,11 @@ "name" : "105583", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105583" + }, + { + "name" : "1041909", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041909" } ] } diff --git a/2018/18xxx/CVE-2018-18227.json b/2018/18xxx/CVE-2018-18227.json index 09ef8f69a80..c71717aa3f7 100644 --- a/2018/18xxx/CVE-2018-18227.json +++ b/2018/18xxx/CVE-2018-18227.json @@ -71,6 +71,11 @@ "name" : "105583", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/105583" + }, + { + "name" : "1041909", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041909" } ] } diff --git a/2018/1xxx/CVE-2018-1149.json b/2018/1xxx/CVE-2018-1149.json index 13d6af14ad4..7baf1221f22 100644 --- a/2018/1xxx/CVE-2018-1149.json +++ b/2018/1xxx/CVE-2018-1149.json @@ -67,6 +67,11 @@ "name" : "https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf", "refsource" : "CONFIRM", "url" : "https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf" + }, + { + "name" : "105720", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105720" } ] } diff --git a/2018/1xxx/CVE-2018-1150.json b/2018/1xxx/CVE-2018-1150.json index 1eaa016a58a..f72b31e0313 100644 --- a/2018/1xxx/CVE-2018-1150.json +++ b/2018/1xxx/CVE-2018-1150.json @@ -62,6 +62,11 @@ "name" : "https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf", "refsource" : "CONFIRM", "url" : "https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf" + }, + { + "name" : "105720", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105720" } ] } diff --git a/2018/2xxx/CVE-2018-2940.json b/2018/2xxx/CVE-2018-2940.json index 67e25f89f81..31346b95866 100644 --- a/2018/2xxx/CVE-2018-2940.json +++ b/2018/2xxx/CVE-2018-2940.json @@ -130,6 +130,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2713" }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "104768", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2952.json b/2018/2xxx/CVE-2018-2952.json index d533d2ad438..00a844d849b 100644 --- a/2018/2xxx/CVE-2018-2952.json +++ b/2018/2xxx/CVE-2018-2952.json @@ -155,6 +155,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2713" }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "USN-3734-1", "refsource" : "UBUNTU", diff --git a/2018/2xxx/CVE-2018-2973.json b/2018/2xxx/CVE-2018-2973.json index e02c8a79bb1..401fb9929f8 100644 --- a/2018/2xxx/CVE-2018-2973.json +++ b/2018/2xxx/CVE-2018-2973.json @@ -130,6 +130,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2713" }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "104773", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3136.json b/2018/3xxx/CVE-2018-3136.json index 3dc4a94b447..b03adca2b9c 100644 --- a/2018/3xxx/CVE-2018-3136.json +++ b/2018/3xxx/CVE-2018-3136.json @@ -77,6 +77,36 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "105601", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3139.json b/2018/3xxx/CVE-2018-3139.json index 039f84ad887..3d4428403f6 100644 --- a/2018/3xxx/CVE-2018-3139.json +++ b/2018/3xxx/CVE-2018-3139.json @@ -77,6 +77,36 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "105602", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3149.json b/2018/3xxx/CVE-2018-3149.json index 1a361e644ff..1a22acf5de0 100644 --- a/2018/3xxx/CVE-2018-3149.json +++ b/2018/3xxx/CVE-2018-3149.json @@ -81,6 +81,36 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "105608", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3169.json b/2018/3xxx/CVE-2018-3169.json index 3eb9d4eedbe..97cd2cf264c 100644 --- a/2018/3xxx/CVE-2018-3169.json +++ b/2018/3xxx/CVE-2018-3169.json @@ -77,6 +77,26 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, { "name" : "105587", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3180.json b/2018/3xxx/CVE-2018-3180.json index e2ca5016261..b4337696bd3 100644 --- a/2018/3xxx/CVE-2018-3180.json +++ b/2018/3xxx/CVE-2018-3180.json @@ -81,6 +81,36 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "105617", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3183.json b/2018/3xxx/CVE-2018-3183.json index d9d06eb25cb..d4f66d67e1f 100644 --- a/2018/3xxx/CVE-2018-3183.json +++ b/2018/3xxx/CVE-2018-3183.json @@ -81,6 +81,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, { "name" : "105622", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3209.json b/2018/3xxx/CVE-2018-3209.json index 25b754c3c95..c658c1d2cb9 100644 --- a/2018/3xxx/CVE-2018-3209.json +++ b/2018/3xxx/CVE-2018-3209.json @@ -63,6 +63,16 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, { "name" : "105590", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3211.json b/2018/3xxx/CVE-2018-3211.json index 482371c7a89..fd74c952baf 100644 --- a/2018/3xxx/CVE-2018-3211.json +++ b/2018/3xxx/CVE-2018-3211.json @@ -67,6 +67,16 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, { "name" : "105591", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3214.json b/2018/3xxx/CVE-2018-3214.json index 13b5eee749d..7220bc907e9 100644 --- a/2018/3xxx/CVE-2018-3214.json +++ b/2018/3xxx/CVE-2018-3214.json @@ -81,6 +81,36 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2943" }, + { + "name" : "RHSA-2018:3000", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3000" + }, + { + "name" : "RHSA-2018:3001", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3001" + }, + { + "name" : "RHSA-2018:3002", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3002" + }, + { + "name" : "RHSA-2018:3003", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3003" + }, + { + "name" : "RHSA-2018:3007", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3007" + }, + { + "name" : "RHSA-2018:3008", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3008" + }, { "name" : "105615", "refsource" : "BID",