diff --git a/2011/2xxx/CVE-2011-2767.json b/2011/2xxx/CVE-2011-2767.json index 8742f0bed34..fb976fe11bc 100644 --- a/2011/2xxx/CVE-2011-2767.json +++ b/2011/2xxx/CVE-2011-2767.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2826" }, + { + "name" : "USN-3825-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3825-1/" + }, { "name" : "105195", "refsource" : "BID", diff --git a/2014/10xxx/CVE-2014-10077.json b/2014/10xxx/CVE-2014-10077.json index d06794b3de6..65f15fb90d5 100644 --- a/2014/10xxx/CVE-2014-10077.json +++ b/2014/10xxx/CVE-2014-10077.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1584-1] ruby-i18n security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00021.html" + }, { "name" : "https://github.com/rubysec/ruby-advisory-db/pull/182/files", "refsource" : "MISC", diff --git a/2015/5xxx/CVE-2015-5203.json b/2015/5xxx/CVE-2015-5203.json index fd3242ec35c..e138b17fbd2 100644 --- a/2015/5xxx/CVE-2015-5203.json +++ b/2015/5xxx/CVE-2015-5203.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2015/08/16/2" }, + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1254242", "refsource" : "CONFIRM", diff --git a/2015/5xxx/CVE-2015-5221.json b/2015/5xxx/CVE-2015-5221.json index 4926d32b344..88c8054f730 100644 --- a/2015/5xxx/CVE-2015-5221.json +++ b/2015/5xxx/CVE-2015-5221.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2015/08/20/4" }, + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255710", "refsource" : "CONFIRM", diff --git a/2016/8xxx/CVE-2016-8690.json b/2016/8xxx/CVE-2016-8690.json index 3e2e13198b8..c6db3a9de7e 100644 --- a/2016/8xxx/CVE-2016-8690.json +++ b/2016/8xxx/CVE-2016-8690.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/10/16/14" }, + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html" + }, { "name" : "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c/", "refsource" : "MISC", diff --git a/2017/13xxx/CVE-2017-13748.json b/2017/13xxx/CVE-2017-13748.json index 48dd463e98b..d81d7954ce5 100644 --- a/2017/13xxx/CVE-2017-13748.json +++ b/2017/13xxx/CVE-2017-13748.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1485287", "refsource" : "MISC", diff --git a/2017/14xxx/CVE-2017-14132.json b/2017/14xxx/CVE-2017-14132.json index e157c520038..bed2c2dfeda 100644 --- a/2017/14xxx/CVE-2017-14132.json +++ b/2017/14xxx/CVE-2017-14132.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html" + }, { "name" : "https://github.com/mdadams/jasper/issues/147", "refsource" : "MISC", diff --git a/2018/0xxx/CVE-2018-0735.json b/2018/0xxx/CVE-2018-0735.json index 3f2b7843939..89cea1a5877 100644 --- a/2018/0xxx/CVE-2018-0735.json +++ b/2018/0xxx/CVE-2018-0735.json @@ -70,6 +70,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1586-1] openssl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html" + }, { "name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14632.json b/2018/14xxx/CVE-2018-14632.json index 7a5a3e2e4f6..6dbee122b31 100644 --- a/2018/14xxx/CVE-2018-14632.json +++ b/2018/14xxx/CVE-2018-14632.json @@ -86,6 +86,11 @@ "name" : "RHSA-2018:2908", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2908" + }, + { + "name" : "RHSA-2018:2906", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2906" } ] } diff --git a/2018/16xxx/CVE-2018-16471.json b/2018/16xxx/CVE-2018-16471.json index b569ded9463..5364ad3865d 100644 --- a/2018/16xxx/CVE-2018-16471.json +++ b/2018/16xxx/CVE-2018-16471.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1585-1] ruby-rack security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00022.html" + }, { "name" : "https://groups.google.com/forum/#!topic/rubyonrails-security/GKsAFT924Ag", "refsource" : "MISC", diff --git a/2018/18xxx/CVE-2018-18751.json b/2018/18xxx/CVE-2018-18751.json index 74caccc39ee..c504dc693b2 100644 --- a/2018/18xxx/CVE-2018-18751.json +++ b/2018/18xxx/CVE-2018-18751.json @@ -66,6 +66,11 @@ "name" : "USN-3815-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3815-2/" + }, + { + "name" : "USN-3815-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3815-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1797.json b/2018/1xxx/CVE-2018-1797.json index bf49f5918f5..99b08b13d30 100644 --- a/2018/1xxx/CVE-2018-1797.json +++ b/2018/1xxx/CVE-2018-1797.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10730699" }, + { + "name" : "105982", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105982" + }, { "name" : "1042146", "refsource" : "SECTRACK", diff --git a/2018/5xxx/CVE-2018-5407.json b/2018/5xxx/CVE-2018-5407.json index ee5fa98b756..a318ae71efe 100644 --- a/2018/5xxx/CVE-2018-5407.json +++ b/2018/5xxx/CVE-2018-5407.json @@ -57,6 +57,11 @@ "refsource" : "EXPLOIT-DB", "url" : "https://www.exploit-db.com/exploits/45785/" }, + { + "name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1586-1] openssl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html" + }, { "name" : "https://eprint.iacr.org/2018/1060.pdf", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8550.json b/2018/8xxx/CVE-2018-8550.json index 56634563056..7583c91797c 100644 --- a/2018/8xxx/CVE-2018-8550.json +++ b/2018/8xxx/CVE-2018-8550.json @@ -221,6 +221,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45893", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45893/" + }, { "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8550", "refsource" : "CONFIRM",