From abfd685f3aea5a27c6f72cf5fe047dc86f639141 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 3 Jul 2018 06:03:12 -0400 Subject: [PATCH] - Synchronized data. --- 2017/11xxx/CVE-2017-11613.json | 5 ++ 2017/12xxx/CVE-2017-12154.json | 5 ++ 2017/12xxx/CVE-2017-12193.json | 5 ++ 2017/13xxx/CVE-2017-13695.json | 10 ++++ 2017/15xxx/CVE-2017-15265.json | 5 ++ 2017/18xxx/CVE-2017-18255.json | 10 ++++ 2017/18xxx/CVE-2017-18257.json | 10 ++++ 2017/2xxx/CVE-2017-2615.json | 85 ++++++++++++++++++++++++++++++ 2018/0xxx/CVE-2018-0329.json | 5 ++ 2018/0xxx/CVE-2018-0359.json | 5 ++ 2018/0xxx/CVE-2018-0371.json | 5 ++ 2018/1000xxx/CVE-2018-1000204.json | 10 ++++ 2018/10xxx/CVE-2018-10021.json | 10 ++++ 2018/10xxx/CVE-2018-10087.json | 10 ++++ 2018/10xxx/CVE-2018-10124.json | 10 ++++ 2018/10xxx/CVE-2018-10843.json | 5 ++ 2018/10xxx/CVE-2018-10855.json | 20 +++++++ 2018/10xxx/CVE-2018-10856.json | 5 ++ 2018/10xxx/CVE-2018-10940.json | 10 ++++ 2018/10xxx/CVE-2018-10963.json | 5 ++ 2018/11xxx/CVE-2018-11508.json | 20 +++++++ 2018/12xxx/CVE-2018-12891.json | 15 ++++++ 2018/12xxx/CVE-2018-12892.json | 10 ++++ 2018/12xxx/CVE-2018-12893.json | 15 ++++++ 2018/12xxx/CVE-2018-12929.json | 5 ++ 2018/12xxx/CVE-2018-12930.json | 5 ++ 2018/12xxx/CVE-2018-12931.json | 5 ++ 2018/13xxx/CVE-2018-13033.json | 5 ++ 2018/1xxx/CVE-2018-1080.json | 5 ++ 2018/1xxx/CVE-2018-1094.json | 10 ++++ 2018/1xxx/CVE-2018-1095.json | 10 ++++ 2018/1xxx/CVE-2018-1130.json | 15 ++++++ 2018/1xxx/CVE-2018-1553.json | 5 ++ 2018/3xxx/CVE-2018-3665.json | 15 ++++++ 2018/5xxx/CVE-2018-5750.json | 15 ++++++ 2018/5xxx/CVE-2018-5784.json | 5 ++ 2018/5xxx/CVE-2018-5803.json | 15 ++++++ 2018/5xxx/CVE-2018-5814.json | 10 ++++ 2018/6xxx/CVE-2018-6927.json | 15 ++++++ 2018/7xxx/CVE-2018-7456.json | 5 ++ 2018/7xxx/CVE-2018-7755.json | 35 ++++++++++++ 2018/7xxx/CVE-2018-7757.json | 15 ++++++ 2018/8xxx/CVE-2018-8039.json | 5 ++ 2018/8xxx/CVE-2018-8905.json | 5 ++ 44 files changed, 500 insertions(+) diff --git a/2017/11xxx/CVE-2017-11613.json b/2017/11xxx/CVE-2017-11613.json index a136d6a45c9..fde37cfe3b8 100644 --- a/2017/11xxx/CVE-2017-11613.json +++ b/2017/11xxx/CVE-2017-11613.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00022.html" }, + { + "name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html" + }, { "name" : "https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f", "refsource" : "MISC", diff --git a/2017/12xxx/CVE-2017-12154.json b/2017/12xxx/CVE-2017-12154.json index b6b46513af0..051a1828723 100644 --- a/2017/12xxx/CVE-2017-12154.json +++ b/2017/12xxx/CVE-2017-12154.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1062" }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "100856", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12193.json b/2017/12xxx/CVE-2017-12193.json index a0b20e4653b..6d203980d5a 100644 --- a/2017/12xxx/CVE-2017-12193.json +++ b/2017/12xxx/CVE-2017-12193.json @@ -77,6 +77,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:0151" }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "101678", "refsource" : "BID", diff --git a/2017/13xxx/CVE-2017-13695.json b/2017/13xxx/CVE-2017-13695.json index e27db0d2fbe..08ac9435a90 100644 --- a/2017/13xxx/CVE-2017-13695.json +++ b/2017/13xxx/CVE-2017-13695.json @@ -62,6 +62,16 @@ "refsource" : "MISC", "url" : "https://patchwork.kernel.org/patch/9850567/" }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" + }, { "name" : "100497", "refsource" : "BID", diff --git a/2017/15xxx/CVE-2017-15265.json b/2017/15xxx/CVE-2017-15265.json index b413de00184..7293df7e142 100644 --- a/2017/15xxx/CVE-2017-15265.json +++ b/2017/15xxx/CVE-2017-15265.json @@ -112,6 +112,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1170" }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "101288", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18255.json b/2017/18xxx/CVE-2017-18255.json index 849c7579ed1..20fe461fa0c 100644 --- a/2017/18xxx/CVE-2017-18255.json +++ b/2017/18xxx/CVE-2017-18255.json @@ -61,6 +61,16 @@ "name" : "https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d" + }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" } ] } diff --git a/2017/18xxx/CVE-2017-18257.json b/2017/18xxx/CVE-2017-18257.json index 9267573ba09..e62b82fdf42 100644 --- a/2017/18xxx/CVE-2017-18257.json +++ b/2017/18xxx/CVE-2017-18257.json @@ -66,6 +66,16 @@ "name" : "DSA-4188", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" + }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" } ] } diff --git a/2017/2xxx/CVE-2017-2615.json b/2017/2xxx/CVE-2017-2615.json index 750808044ac..f4ca91e6a06 100644 --- a/2017/2xxx/CVE-2017-2615.json +++ b/2017/2xxx/CVE-2017-2615.json @@ -82,6 +82,91 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615" + }, + { + "name" : "https://support.citrix.com/article/CTX220771", + "refsource" : "CONFIRM", + "url" : "https://support.citrix.com/article/CTX220771" + }, + { + "name" : "GLSA-201702-27", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-27" + }, + { + "name" : "GLSA-201702-28", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-28" + }, + { + "name" : "RHSA-2017:0309", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0309.html" + }, + { + "name" : "RHSA-2017:0328", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0328.html" + }, + { + "name" : "RHSA-2017:0329", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0329.html" + }, + { + "name" : "RHSA-2017:0330", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0330.html" + }, + { + "name" : "RHSA-2017:0331", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0331.html" + }, + { + "name" : "RHSA-2017:0332", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0332.html" + }, + { + "name" : "RHSA-2017:0333", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0333.html" + }, + { + "name" : "RHSA-2017:0334", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0334.html" + }, + { + "name" : "RHSA-2017:0344", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0344.html" + }, + { + "name" : "RHSA-2017:0350", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0350.html" + }, + { + "name" : "RHSA-2017:0396", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0396.html" + }, + { + "name" : "RHSA-2017:0454", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0454.html" + }, + { + "name" : "95990", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95990" + }, + { + "name" : "1037804", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037804" } ] } diff --git a/2018/0xxx/CVE-2018-0329.json b/2018/0xxx/CVE-2018-0329.json index 9219719e7b5..973c42ab84e 100644 --- a/2018/0xxx/CVE-2018-0329.json +++ b/2018/0xxx/CVE-2018-0329.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-snmp" }, + { + "name" : "104590", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104590" + }, { "name" : "1041078", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0359.json b/2018/0xxx/CVE-2018-0359.json index cd0c8382dda..0759dd89fc1 100644 --- a/2018/0xxx/CVE-2018-0359.json +++ b/2018/0xxx/CVE-2018-0359.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-cms-sf" }, + { + "name" : "104583", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104583" + }, { "name" : "1041174", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0371.json b/2018/0xxx/CVE-2018-0371.json index 8868f35a63c..0a5f5a9b6df 100644 --- a/2018/0xxx/CVE-2018-0371.json +++ b/2018/0xxx/CVE-2018-0371.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos" }, + { + "name" : "104582", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104582" + }, { "name" : "1041175", "refsource" : "SECTRACK", diff --git a/2018/1000xxx/CVE-2018-1000204.json b/2018/1000xxx/CVE-2018-1000204.json index e75a3e6f355..88bd633aa0d 100644 --- a/2018/1000xxx/CVE-2018-1000204.json +++ b/2018/1000xxx/CVE-2018-1000204.json @@ -63,6 +63,16 @@ "name" : "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824", "refsource" : "CONFIRM", "url" : "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824" + }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" } ] } diff --git a/2018/10xxx/CVE-2018-10021.json b/2018/10xxx/CVE-2018-10021.json index 865ba80a0ab..3fd2bae9b1c 100644 --- a/2018/10xxx/CVE-2018-10021.json +++ b/2018/10xxx/CVE-2018-10021.json @@ -86,6 +86,16 @@ "name" : "USN-3678-4", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3678-4/" + }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" } ] } diff --git a/2018/10xxx/CVE-2018-10087.json b/2018/10xxx/CVE-2018-10087.json index 29fbdb1474a..b0e7b125ce1 100644 --- a/2018/10xxx/CVE-2018-10087.json +++ b/2018/10xxx/CVE-2018-10087.json @@ -67,6 +67,16 @@ "refsource" : "MISC", "url" : "https://news.ycombinator.com/item?id=2972021" }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" + }, { "name" : "103774", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10124.json b/2018/10xxx/CVE-2018-10124.json index e8fdfe6f5a8..ead80480d03 100644 --- a/2018/10xxx/CVE-2018-10124.json +++ b/2018/10xxx/CVE-2018-10124.json @@ -67,6 +67,16 @@ "refsource" : "MISC", "url" : "https://news.ycombinator.com/item?id=2972021" }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" + }, { "name" : "1040684", "refsource" : "SECTRACK", diff --git a/2018/10xxx/CVE-2018-10843.json b/2018/10xxx/CVE-2018-10843.json index 9d69c539a1f..8909ca6e38b 100644 --- a/2018/10xxx/CVE-2018-10843.json +++ b/2018/10xxx/CVE-2018-10843.json @@ -69,6 +69,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10843", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10843" + }, + { + "name" : "RHSA-2018:2013", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2013" } ] } diff --git a/2018/10xxx/CVE-2018-10855.json b/2018/10xxx/CVE-2018-10855.json index c44edd8a42b..9ec814788e1 100644 --- a/2018/10xxx/CVE-2018-10855.json +++ b/2018/10xxx/CVE-2018-10855.json @@ -69,6 +69,26 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" + }, + { + "name" : "RHSA-2018:1948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1948" + }, + { + "name" : "RHSA-2018:1949", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1949" + }, + { + "name" : "RHSA-2018:2022", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2022" + }, + { + "name" : "RHSA-2018:2079", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2079" } ] } diff --git a/2018/10xxx/CVE-2018-10856.json b/2018/10xxx/CVE-2018-10856.json index ee0f62b7e44..23766b9f50e 100644 --- a/2018/10xxx/CVE-2018-10856.json +++ b/2018/10xxx/CVE-2018-10856.json @@ -71,6 +71,11 @@ "name" : "https://github.com/projectatomic/libpod/commit/bae80a0b663925ec751ad2784ca32989403cdc24", "refsource" : "CONFIRM", "url" : "https://github.com/projectatomic/libpod/commit/bae80a0b663925ec751ad2784ca32989403cdc24" + }, + { + "name" : "RHSA-2018:2037", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2037" } ] } diff --git a/2018/10xxx/CVE-2018-10940.json b/2018/10xxx/CVE-2018-10940.json index 574d1d99e91..0a39d8254a5 100644 --- a/2018/10xxx/CVE-2018-10940.json +++ b/2018/10xxx/CVE-2018-10940.json @@ -82,6 +82,16 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3676-2/" }, + { + "name" : "USN-3695-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-1/" + }, + { + "name" : "USN-3695-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-2/" + }, { "name" : "104154", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10963.json b/2018/10xxx/CVE-2018-10963.json index b3d2fc69ac8..ee1e40a7aa9 100644 --- a/2018/10xxx/CVE-2018-10963.json +++ b/2018/10xxx/CVE-2018-10963.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html" + }, { "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2795", "refsource" : "MISC", diff --git a/2018/11xxx/CVE-2018-11508.json b/2018/11xxx/CVE-2018-11508.json index 7cc96097e36..145be9ad14d 100644 --- a/2018/11xxx/CVE-2018-11508.json +++ b/2018/11xxx/CVE-2018-11508.json @@ -72,6 +72,26 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9" }, + { + "name" : "USN-3695-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-1/" + }, + { + "name" : "USN-3695-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-2/" + }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, { "name" : "104292", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12891.json b/2018/12xxx/CVE-2018-12891.json index 9783216d794..e0af54e7a6e 100644 --- a/2018/12xxx/CVE-2018-12891.json +++ b/2018/12xxx/CVE-2018-12891.json @@ -62,10 +62,25 @@ "refsource" : "CONFIRM", "url" : "http://xenbits.xen.org/xsa/advisory-264.html" }, + { + "name" : "https://support.citrix.com/article/CTX235748", + "refsource" : "CONFIRM", + "url" : "https://support.citrix.com/article/CTX235748" + }, + { + "name" : "DSA-4236", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4236" + }, { "name" : "104570", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104570" + }, + { + "name" : "1041201", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041201" } ] } diff --git a/2018/12xxx/CVE-2018-12892.json b/2018/12xxx/CVE-2018-12892.json index 42ae0e85f8c..d0ac50e1b2e 100644 --- a/2018/12xxx/CVE-2018-12892.json +++ b/2018/12xxx/CVE-2018-12892.json @@ -62,10 +62,20 @@ "refsource" : "CONFIRM", "url" : "http://xenbits.xen.org/xsa/advisory-266.html" }, + { + "name" : "DSA-4236", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4236" + }, { "name" : "104571", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104571" + }, + { + "name" : "1041203", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041203" } ] } diff --git a/2018/12xxx/CVE-2018-12893.json b/2018/12xxx/CVE-2018-12893.json index 502b3b679e4..4efa655edbf 100644 --- a/2018/12xxx/CVE-2018-12893.json +++ b/2018/12xxx/CVE-2018-12893.json @@ -67,10 +67,25 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1590979" }, + { + "name" : "https://support.citrix.com/article/CTX235748", + "refsource" : "CONFIRM", + "url" : "https://support.citrix.com/article/CTX235748" + }, + { + "name" : "DSA-4236", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4236" + }, { "name" : "104572", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104572" + }, + { + "name" : "1041202", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041202" } ] } diff --git a/2018/12xxx/CVE-2018-12929.json b/2018/12xxx/CVE-2018-12929.json index 0f7f757dc94..1dff8b655cd 100644 --- a/2018/12xxx/CVE-2018-12929.json +++ b/2018/12xxx/CVE-2018-12929.json @@ -61,6 +61,11 @@ "name" : "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2", "refsource" : "MISC", "url" : "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2" + }, + { + "name" : "104588", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104588" } ] } diff --git a/2018/12xxx/CVE-2018-12930.json b/2018/12xxx/CVE-2018-12930.json index e921950d6d3..041ec19551c 100644 --- a/2018/12xxx/CVE-2018-12930.json +++ b/2018/12xxx/CVE-2018-12930.json @@ -61,6 +61,11 @@ "name" : "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2", "refsource" : "MISC", "url" : "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2" + }, + { + "name" : "104588", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104588" } ] } diff --git a/2018/12xxx/CVE-2018-12931.json b/2018/12xxx/CVE-2018-12931.json index 384b65fad83..92a8578f6e1 100644 --- a/2018/12xxx/CVE-2018-12931.json +++ b/2018/12xxx/CVE-2018-12931.json @@ -61,6 +61,11 @@ "name" : "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2", "refsource" : "MISC", "url" : "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2" + }, + { + "name" : "104588", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104588" } ] } diff --git a/2018/13xxx/CVE-2018-13033.json b/2018/13xxx/CVE-2018-13033.json index a51d02490e0..e16b9fd57ce 100644 --- a/2018/13xxx/CVE-2018-13033.json +++ b/2018/13xxx/CVE-2018-13033.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23361", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23361" + }, + { + "name" : "104584", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104584" } ] } diff --git a/2018/1xxx/CVE-2018-1080.json b/2018/1xxx/CVE-2018-1080.json index ddbbf7a5f76..12eeae180c2 100644 --- a/2018/1xxx/CVE-2018-1080.json +++ b/2018/1xxx/CVE-2018-1080.json @@ -76,6 +76,11 @@ "name" : "https://review.gerrithub.io/c/dogtagpki/pki/+/404435", "refsource" : "CONFIRM", "url" : "https://review.gerrithub.io/c/dogtagpki/pki/+/404435" + }, + { + "name" : "RHSA-2018:1979", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1979" } ] } diff --git a/2018/1xxx/CVE-2018-1094.json b/2018/1xxx/CVE-2018-1094.json index 9587a58ec71..d4154dec34f 100644 --- a/2018/1xxx/CVE-2018-1094.json +++ b/2018/1xxx/CVE-2018-1094.json @@ -76,6 +76,16 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=a45403b51582a87872927a3e0fc0a389c26867f1", "refsource" : "MISC", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=a45403b51582a87872927a3e0fc0a389c26867f1" + }, + { + "name" : "USN-3695-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-1/" + }, + { + "name" : "USN-3695-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-2/" } ] } diff --git a/2018/1xxx/CVE-2018-1095.json b/2018/1xxx/CVE-2018-1095.json index d263bccc144..3e6e1c8f68b 100644 --- a/2018/1xxx/CVE-2018-1095.json +++ b/2018/1xxx/CVE-2018-1095.json @@ -71,6 +71,16 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=ce3fd194fcc6fbdc00ce095a852f22df97baa401", "refsource" : "MISC", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=ce3fd194fcc6fbdc00ce095a852f22df97baa401" + }, + { + "name" : "USN-3695-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-1/" + }, + { + "name" : "USN-3695-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-2/" } ] } diff --git a/2018/1xxx/CVE-2018-1130.json b/2018/1xxx/CVE-2018-1130.json index da3f2c5a610..d29fbb56b62 100644 --- a/2018/1xxx/CVE-2018-1130.json +++ b/2018/1xxx/CVE-2018-1130.json @@ -106,6 +106,21 @@ "name" : "USN-3656-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3656-1/" + }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" } ] } diff --git a/2018/1xxx/CVE-2018-1553.json b/2018/1xxx/CVE-2018-1553.json index f5bc9484039..868268b3bc7 100644 --- a/2018/1xxx/CVE-2018-1553.json +++ b/2018/1xxx/CVE-2018-1553.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=swg22016218" }, + { + "name" : "104585", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104585" + }, { "name" : "ibm-websphere-cve20181553-info-disc(142890)", "refsource" : "XF", diff --git a/2018/3xxx/CVE-2018-3665.json b/2018/3xxx/CVE-2018-3665.json index 88f6d14b2b6..49a44581fb7 100644 --- a/2018/3xxx/CVE-2018-3665.json +++ b/2018/3xxx/CVE-2018-3665.json @@ -88,6 +88,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1944" }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "104460", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5750.json b/2018/5xxx/CVE-2018-5750.json index 5b917a1c541..283f74f6341 100644 --- a/2018/5xxx/CVE-2018-5750.json +++ b/2018/5xxx/CVE-2018-5750.json @@ -92,6 +92,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3631-2/" }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "1040319", "refsource" : "SECTRACK", diff --git a/2018/5xxx/CVE-2018-5784.json b/2018/5xxx/CVE-2018-5784.json index 23bdfe6bfe0..707edac2381 100644 --- a/2018/5xxx/CVE-2018-5784.json +++ b/2018/5xxx/CVE-2018-5784.json @@ -57,6 +57,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00022.html" }, + { + "name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html" + }, { "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2772", "refsource" : "MISC", diff --git a/2018/5xxx/CVE-2018-5803.json b/2018/5xxx/CVE-2018-5803.json index 2c827a79125..97a2194aad7 100644 --- a/2018/5xxx/CVE-2018-5803.json +++ b/2018/5xxx/CVE-2018-5803.json @@ -137,6 +137,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3656-1/" }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "81331", "refsource" : "SECUNIA", diff --git a/2018/5xxx/CVE-2018-5814.json b/2018/5xxx/CVE-2018-5814.json index 1786744270d..8b08df9d72f 100644 --- a/2018/5xxx/CVE-2018-5814.json +++ b/2018/5xxx/CVE-2018-5814.json @@ -87,6 +87,16 @@ "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e" }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" + }, { "name" : "1041050", "refsource" : "SECTRACK", diff --git a/2018/6xxx/CVE-2018-6927.json b/2018/6xxx/CVE-2018-6927.json index 89253d6ccfe..9e36a8afd2b 100644 --- a/2018/6xxx/CVE-2018-6927.json +++ b/2018/6xxx/CVE-2018-6927.json @@ -102,6 +102,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3619-2/" }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "103023", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7456.json b/2018/7xxx/CVE-2018-7456.json index 5f57fa24c95..843efa8dedf 100644 --- a/2018/7xxx/CVE-2018-7456.json +++ b/2018/7xxx/CVE-2018-7456.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00011.html" }, + { + "name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html" + }, { "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2778", "refsource" : "MISC", diff --git a/2018/7xxx/CVE-2018-7755.json b/2018/7xxx/CVE-2018-7755.json index d5f63e0c2ee..7967e427aa5 100644 --- a/2018/7xxx/CVE-2018-7755.json +++ b/2018/7xxx/CVE-2018-7755.json @@ -56,6 +56,41 @@ "name" : "https://lkml.org/lkml/2018/3/7/1116", "refsource" : "MISC", "url" : "https://lkml.org/lkml/2018/3/7/1116" + }, + { + "name" : "USN-3695-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-1/" + }, + { + "name" : "USN-3695-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3695-2/" + }, + { + "name" : "USN-3696-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-1/" + }, + { + "name" : "USN-3696-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3696-2/" + }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" } ] } diff --git a/2018/7xxx/CVE-2018-7757.json b/2018/7xxx/CVE-2018-7757.json index 37ea654da73..0c2a4108e8b 100644 --- a/2018/7xxx/CVE-2018-7757.json +++ b/2018/7xxx/CVE-2018-7757.json @@ -92,6 +92,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3656-1/" }, + { + "name" : "USN-3697-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-1/" + }, + { + "name" : "USN-3697-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3697-2/" + }, + { + "name" : "USN-3698-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3698-2/" + }, { "name" : "103348", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8039.json b/2018/8xxx/CVE-2018-8039.json index 786f850567d..b8875869391 100644 --- a/2018/8xxx/CVE-2018-8039.json +++ b/2018/8xxx/CVE-2018-8039.json @@ -67,6 +67,11 @@ "name" : "https://github.com/apache/cxf/commit/fae6fabf9bd7647f5e9cb68897a7d72b545b741b", "refsource" : "CONFIRM", "url" : "https://github.com/apache/cxf/commit/fae6fabf9bd7647f5e9cb68897a7d72b545b741b" + }, + { + "name" : "1041199", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041199" } ] } diff --git a/2018/8xxx/CVE-2018-8905.json b/2018/8xxx/CVE-2018-8905.json index 3236808b2a9..c065878f2d0 100644 --- a/2018/8xxx/CVE-2018-8905.json +++ b/2018/8xxx/CVE-2018-8905.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00009.html" }, + { + "name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html" + }, { "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2780", "refsource" : "MISC",