From b8a8251b63bcd6b10ef9929ee5923b360171599b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 16 Oct 2018 06:06:05 -0400 Subject: [PATCH] - Synchronized data. --- 2017/5xxx/CVE-2017-5934.json | 10 ++++++++++ 2017/7xxx/CVE-2017-7656.json | 5 +++++ 2017/7xxx/CVE-2017-7657.json | 5 +++++ 2017/7xxx/CVE-2017-7658.json | 5 +++++ 2018/0xxx/CVE-2018-0048.json | 5 +++++ 2018/10xxx/CVE-2018-10194.json | 5 +++++ 2018/10xxx/CVE-2018-10873.json | 5 +++++ 2018/11xxx/CVE-2018-11784.json | 10 ++++++++++ 2018/12xxx/CVE-2018-12536.json | 5 +++++ 2018/12xxx/CVE-2018-12538.json | 5 +++++ 2018/15xxx/CVE-2018-15378.json | 5 +++++ 2018/15xxx/CVE-2018-15400.json | 5 +++++ 2018/15xxx/CVE-2018-15432.json | 5 +++++ 2018/15xxx/CVE-2018-15433.json | 5 +++++ 2018/15xxx/CVE-2018-15910.json | 5 +++++ 2018/16xxx/CVE-2018-16509.json | 5 +++++ 2018/16xxx/CVE-2018-16542.json | 5 +++++ 2018/18xxx/CVE-2018-18065.json | 5 +++++ 2018/18xxx/CVE-2018-18074.json | 5 +++++ 2018/1xxx/CVE-2018-1770.json | 5 +++++ 2018/2xxx/CVE-2018-2475.json | 5 +++++ 21 files changed, 115 insertions(+) diff --git a/2017/5xxx/CVE-2017-5934.json b/2017/5xxx/CVE-2017-5934.json index 2814ce2a4a4..323ecc0dd96 100644 --- a/2017/5xxx/CVE-2017-5934.json +++ b/2017/5xxx/CVE-2017-5934.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181015 [SECURITY] [DLA 1546-1] moin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00007.html" + }, { "name" : "http://moinmo.in/SecurityFixes", "refsource" : "CONFIRM", @@ -62,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/moinwiki/moin-1.9/commit/70955a8eae091cc88fd9a6e510177e70289ec024" }, + { + "name" : "DSA-4318", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4318" + }, { "name" : "openSUSE-SU-2018:3105", "refsource" : "SUSE", diff --git a/2017/7xxx/CVE-2017-7656.json b/2017/7xxx/CVE-2017-7656.json index d345125567c..45b0c587e2d 100644 --- a/2017/7xxx/CVE-2017-7656.json +++ b/2017/7xxx/CVE-2017-7656.json @@ -74,6 +74,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535667" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181014-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181014-0001/" + }, { "name" : "DSA-4278", "refsource" : "DEBIAN", diff --git a/2017/7xxx/CVE-2017-7657.json b/2017/7xxx/CVE-2017-7657.json index 35e7077bf26..0283805f2a0 100644 --- a/2017/7xxx/CVE-2017-7657.json +++ b/2017/7xxx/CVE-2017-7657.json @@ -74,6 +74,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535668" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181014-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181014-0001/" + }, { "name" : "DSA-4278", "refsource" : "DEBIAN", diff --git a/2017/7xxx/CVE-2017-7658.json b/2017/7xxx/CVE-2017-7658.json index 9d0b9278bc0..d18173c45f4 100644 --- a/2017/7xxx/CVE-2017-7658.json +++ b/2017/7xxx/CVE-2017-7658.json @@ -74,6 +74,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181014-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181014-0001/" + }, { "name" : "DSA-4278", "refsource" : "DEBIAN", diff --git a/2018/0xxx/CVE-2018-0048.json b/2018/0xxx/CVE-2018-0048.json index e031dfc8003..5828fea93bf 100644 --- a/2018/0xxx/CVE-2018-0048.json +++ b/2018/0xxx/CVE-2018-0048.json @@ -103,6 +103,11 @@ "refsource" : "CONFIRM", "url" : "https://kb.juniper.net/JSA10882" }, + { + "name" : "105564", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105564" + }, { "name" : "1041849", "refsource" : "SECTRACK", diff --git a/2018/10xxx/CVE-2018-10194.json b/2018/10xxx/CVE-2018-10194.json index 6e0aec62adf..d8c63993500 100644 --- a/2018/10xxx/CVE-2018-10194.json +++ b/2018/10xxx/CVE-2018-10194.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699255" }, + { + "name" : "RHSA-2018:2918", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2918" + }, { "name" : "USN-3636-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10873.json b/2018/10xxx/CVE-2018-10873.json index 9a752c8f7d9..1f84f8aab77 100644 --- a/2018/10xxx/CVE-2018-10873.json +++ b/2018/10xxx/CVE-2018-10873.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" }, + { + "name" : "DSA-4319", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4319" + }, { "name" : "RHSA-2018:2731", "refsource" : "REDHAT", diff --git a/2018/11xxx/CVE-2018-11784.json b/2018/11xxx/CVE-2018-11784.json index 188851a6ba4..1e8a7be189e 100644 --- a/2018/11xxx/CVE-2018-11784.json +++ b/2018/11xxx/CVE-2018-11784.json @@ -69,6 +69,16 @@ "refsource" : "MLIST", "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00005.html" }, + { + "name" : "[debian-lts-announce] 20181015 [SECURITY] [DLA 1545-1] tomcat8 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00006.html" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181014-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181014-0002/" + }, { "name" : "USN-3787-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12536.json b/2018/12xxx/CVE-2018-12536.json index d6451ed5936..f831eebbf13 100644 --- a/2018/12xxx/CVE-2018-12536.json +++ b/2018/12xxx/CVE-2018-12536.json @@ -74,6 +74,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535670" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181014-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181014-0001/" + }, { "name" : "1041194", "refsource" : "SECTRACK", diff --git a/2018/12xxx/CVE-2018-12538.json b/2018/12xxx/CVE-2018-12538.json index 0d021311ca3..41f9dd9ac58 100644 --- a/2018/12xxx/CVE-2018-12538.json +++ b/2018/12xxx/CVE-2018-12538.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536018" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20181014-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20181014-0001/" + }, { "name" : "1041194", "refsource" : "SECTRACK", diff --git a/2018/15xxx/CVE-2018-15378.json b/2018/15xxx/CVE-2018-15378.json index f00d1f09373..42874c23727 100644 --- a/2018/15xxx/CVE-2018-15378.json +++ b/2018/15xxx/CVE-2018-15378.json @@ -66,6 +66,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.clamav.net/show_bug.cgi?id=12170" }, + { + "name" : "USN-3789-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3789-1/" + }, { "name" : "83000", "refsource" : "SECUNIA", diff --git a/2018/15xxx/CVE-2018-15400.json b/2018/15xxx/CVE-2018-15400.json index 969d79cd8d6..788aef7169d 100644 --- a/2018/15xxx/CVE-2018-15400.json +++ b/2018/15xxx/CVE-2018-15400.json @@ -64,6 +64,11 @@ "name" : "20181003 Cisco Cloud Services Platform 2100 Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-csp-xss" + }, + { + "name" : "105560", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105560" } ] }, diff --git a/2018/15xxx/CVE-2018-15432.json b/2018/15xxx/CVE-2018-15432.json index c12b22888a6..2738022c81d 100644 --- a/2018/15xxx/CVE-2018-15432.json +++ b/2018/15xxx/CVE-2018-15432.json @@ -64,6 +64,11 @@ "name" : "20181003 Cisco Prime Infrastructure Information Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-pi-id" + }, + { + "name" : "105563", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105563" } ] }, diff --git a/2018/15xxx/CVE-2018-15433.json b/2018/15xxx/CVE-2018-15433.json index f432822d301..87cbe66d35e 100644 --- a/2018/15xxx/CVE-2018-15433.json +++ b/2018/15xxx/CVE-2018-15433.json @@ -64,6 +64,11 @@ "name" : "20181003 Cisco Prime Infrastructure Information Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-prime-id" + }, + { + "name" : "105562", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105562" } ] }, diff --git a/2018/15xxx/CVE-2018-15910.json b/2018/15xxx/CVE-2018-15910.json index b14ebd94762..5561b7b61ee 100644 --- a/2018/15xxx/CVE-2018-15910.json +++ b/2018/15xxx/CVE-2018-15910.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4288" }, + { + "name" : "RHSA-2018:2918", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2918" + }, { "name" : "USN-3768-1", "refsource" : "UBUNTU", diff --git a/2018/16xxx/CVE-2018-16509.json b/2018/16xxx/CVE-2018-16509.json index 970e1c9ba69..7ced3708302 100644 --- a/2018/16xxx/CVE-2018-16509.json +++ b/2018/16xxx/CVE-2018-16509.json @@ -102,6 +102,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4294" }, + { + "name" : "RHSA-2018:2918", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2918" + }, { "name" : "USN-3768-1", "refsource" : "UBUNTU", diff --git a/2018/16xxx/CVE-2018-16542.json b/2018/16xxx/CVE-2018-16542.json index 3cc2dedbfc5..e5a7cd7025e 100644 --- a/2018/16xxx/CVE-2018-16542.json +++ b/2018/16xxx/CVE-2018-16542.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4288" }, + { + "name" : "RHSA-2018:2918", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2918" + }, { "name" : "USN-3768-1", "refsource" : "UBUNTU", diff --git a/2018/18xxx/CVE-2018-18065.json b/2018/18xxx/CVE-2018-18065.json index fc45d80b9f2..061bf23ff82 100644 --- a/2018/18xxx/CVE-2018-18065.json +++ b/2018/18xxx/CVE-2018-18065.json @@ -71,6 +71,11 @@ "name" : "DSA-4314", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4314" + }, + { + "name" : "USN-3792-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3792-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18074.json b/2018/18xxx/CVE-2018-18074.json index 89d3e85ad2b..22097c3dfe4 100644 --- a/2018/18xxx/CVE-2018-18074.json +++ b/2018/18xxx/CVE-2018-18074.json @@ -71,6 +71,11 @@ "name" : "https://github.com/requests/requests/pull/4718", "refsource" : "MISC", "url" : "https://github.com/requests/requests/pull/4718" + }, + { + "name" : "USN-3790-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3790-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1770.json b/2018/1xxx/CVE-2018-1770.json index 9d59d12af2d..765d83b2abc 100644 --- a/2018/1xxx/CVE-2018-1770.json +++ b/2018/1xxx/CVE-2018-1770.json @@ -92,6 +92,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729521" }, + { + "name" : "1041874", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041874" + }, { "name" : "ibm-websphere-cve20181770-dir-traversal(148686)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2475.json b/2018/2xxx/CVE-2018-2475.json index 30ecd0c363a..18ab485153e 100644 --- a/2018/2xxx/CVE-2018-2475.json +++ b/2018/2xxx/CVE-2018-2475.json @@ -67,6 +67,11 @@ "name" : "https://groups.google.com/forum/#!topic/gardener/OjfKEe1LwXo", "refsource" : "CONFIRM", "url" : "https://groups.google.com/forum/#!topic/gardener/OjfKEe1LwXo" + }, + { + "name" : "105579", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105579" } ] },