From ab39792860b37b273edb618aa533323064d5a99c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 20 Jul 2018 06:02:59 -0400 Subject: [PATCH] - Synchronized data. --- 2015/1xxx/CVE-2015-1239.json | 5 +++++ 2016/5xxx/CVE-2016-5139.json | 5 +++++ 2017/10xxx/CVE-2017-10906.json | 5 +++++ 2017/2xxx/CVE-2017-2673.json | 15 +++++++++++++++ 2017/7xxx/CVE-2017-7481.json | 35 ++++++++++++++++++++++++++++++++++ 2018/0xxx/CVE-2018-0346.json | 5 +++++ 2018/0xxx/CVE-2018-0349.json | 5 +++++ 2018/0xxx/CVE-2018-0374.json | 5 +++++ 2018/0xxx/CVE-2018-0375.json | 5 +++++ 2018/0xxx/CVE-2018-0376.json | 5 +++++ 2018/0xxx/CVE-2018-0377.json | 5 +++++ 2018/10xxx/CVE-2018-10870.json | 5 +++++ 2018/3xxx/CVE-2018-3639.json | 5 +++++ 2018/7xxx/CVE-2018-7602.json | 30 +++++++++++++++++++++++++++++ 14 files changed, 135 insertions(+) diff --git a/2015/1xxx/CVE-2015-1239.json b/2015/1xxx/CVE-2015-1239.json index 8be0d4ff812..77ae7972bf0 100644 --- a/2015/1xxx/CVE-2015-1239.json +++ b/2015/1xxx/CVE-2015-1239.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180719 [SECURITY] [DLA 1433-1] openjpeg2 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html" + }, { "name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=430891", "refsource" : "CONFIRM", diff --git a/2016/5xxx/CVE-2016-5139.json b/2016/5xxx/CVE-2016-5139.json index 27621029fd4..11998baaf03 100644 --- a/2016/5xxx/CVE-2016-5139.json +++ b/2016/5xxx/CVE-2016-5139.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180719 [SECURITY] [DLA 1433-1] openjpeg2 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html" + }, { "name" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", diff --git a/2017/10xxx/CVE-2017-10906.json b/2017/10xxx/CVE-2017-10906.json index eaed1fe6def..47c501baea9 100644 --- a/2017/10xxx/CVE-2017-10906.json +++ b/2017/10xxx/CVE-2017-10906.json @@ -66,6 +66,11 @@ "name" : "https://github.com/fluent/fluentd/pull/1733", "refsource" : "CONFIRM", "url" : "https://github.com/fluent/fluentd/pull/1733" + }, + { + "name" : "RHSA-2018:2225", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2225" } ] } diff --git a/2017/2xxx/CVE-2017-2673.json b/2017/2xxx/CVE-2017-2673.json index 417a5f56c9c..4499398d6a8 100644 --- a/2017/2xxx/CVE-2017-2673.json +++ b/2017/2xxx/CVE-2017-2673.json @@ -76,6 +76,21 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2673", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2673" + }, + { + "name" : "RHSA-2017:1461", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1461" + }, + { + "name" : "RHSA-2017:1597", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1597" + }, + { + "name" : "98032", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/98032" } ] } diff --git a/2017/7xxx/CVE-2017-7481.json b/2017/7xxx/CVE-2017-7481.json index 85d3f54aa00..3a30682ce12 100644 --- a/2017/7xxx/CVE-2017-7481.json +++ b/2017/7xxx/CVE-2017-7481.json @@ -74,6 +74,41 @@ "name" : "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2", "refsource" : "CONFIRM", "url" : "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" + }, + { + "name" : "RHSA-2017:1244", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1244" + }, + { + "name" : "RHSA-2017:1334", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1334" + }, + { + "name" : "RHSA-2017:1476", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1476" + }, + { + "name" : "RHSA-2017:1499", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1499" + }, + { + "name" : "RHSA-2017:1599", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1599" + }, + { + "name" : "RHSA-2017:2524", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2524" + }, + { + "name" : "98492", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/98492" } ] } diff --git a/2018/0xxx/CVE-2018-0346.json b/2018/0xxx/CVE-2018-0346.json index c4b8b82aa9b..c034e445288 100644 --- a/2018/0xxx/CVE-2018-0346.json +++ b/2018/0xxx/CVE-2018-0346.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-dos", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-dos" + }, + { + "name" : "104855", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104855" } ] } diff --git a/2018/0xxx/CVE-2018-0349.json b/2018/0xxx/CVE-2018-0349.json index 4c692939eb3..3283eb5b742 100644 --- a/2018/0xxx/CVE-2018-0349.json +++ b/2018/0xxx/CVE-2018-0349.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-fo", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-fo" + }, + { + "name" : "104854", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104854" } ] } diff --git a/2018/0xxx/CVE-2018-0374.json b/2018/0xxx/CVE-2018-0374.json index 39d6facb2d6..51b7b5fd2f4 100644 --- a/2018/0xxx/CVE-2018-0374.json +++ b/2018/0xxx/CVE-2018-0374.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-unauth-access", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-unauth-access" + }, + { + "name" : "104851", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104851" } ] } diff --git a/2018/0xxx/CVE-2018-0375.json b/2018/0xxx/CVE-2018-0375.json index 1249e7bd591..46b2a14bd69 100644 --- a/2018/0xxx/CVE-2018-0375.json +++ b/2018/0xxx/CVE-2018-0375.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-cm-default-psswrd", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-cm-default-psswrd" + }, + { + "name" : "104852", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104852" } ] } diff --git a/2018/0xxx/CVE-2018-0376.json b/2018/0xxx/CVE-2018-0376.json index e8d88d5aa07..cd359ff5496 100644 --- a/2018/0xxx/CVE-2018-0376.json +++ b/2018/0xxx/CVE-2018-0376.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-pspb-unauth-access", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-pspb-unauth-access" + }, + { + "name" : "104849", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104849" } ] } diff --git a/2018/0xxx/CVE-2018-0377.json b/2018/0xxx/CVE-2018-0377.json index 002d0275f21..b53e2ae4217 100644 --- a/2018/0xxx/CVE-2018-0377.json +++ b/2018/0xxx/CVE-2018-0377.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ps-osgi-unauth-access", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ps-osgi-unauth-access" + }, + { + "name" : "104850", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104850" } ] } diff --git a/2018/10xxx/CVE-2018-10870.json b/2018/10xxx/CVE-2018-10870.json index d2cf737d36d..8c87b0ef93f 100644 --- a/2018/10xxx/CVE-2018-10870.json +++ b/2018/10xxx/CVE-2018-10870.json @@ -66,6 +66,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10870", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10870" + }, + { + "name" : "104857", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104857" } ] } diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index 5b0dd5d9a3e..f4554957686 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -458,6 +458,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2216" }, + { + "name" : "RHSA-2018:2228", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2228" + }, { "name" : "USN-3651-1", "refsource" : "UBUNTU", diff --git a/2018/7xxx/CVE-2018-7602.json b/2018/7xxx/CVE-2018-7602.json index c68503251c3..4a4f5bf9717 100644 --- a/2018/7xxx/CVE-2018-7602.json +++ b/2018/7xxx/CVE-2018-7602.json @@ -88,10 +88,40 @@ }, "references" : { "reference_data" : [ + { + "name" : "44542", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44542/" + }, + { + "name" : "44557", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44557/" + }, + { + "name" : "[debian-lts-announce] 20180426 [SECURITY] [DLA 1365-1] drupal7 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html" + }, { "name" : "https://www.drupal.org/sa-core-2018-004", "refsource" : "CONFIRM", "url" : "https://www.drupal.org/sa-core-2018-004" + }, + { + "name" : "DSA-4180", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4180" + }, + { + "name" : "103985", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103985" + }, + { + "name" : "1040754", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040754" } ] },