diff --git a/2018/0xxx/CVE-2018-0263.json b/2018/0xxx/CVE-2018-0263.json index 4bc5e9c072f..89cd38d0f43 100644 --- a/2018/0xxx/CVE-2018-0263.json +++ b/2018/0xxx/CVE-2018-0263.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id" + }, + { + "name" : "104419", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104419" } ] } diff --git a/2018/0xxx/CVE-2018-0320.json b/2018/0xxx/CVE-2018-0320.json index 56b1717f1c0..6069d10b907 100644 --- a/2018/0xxx/CVE-2018-0320.json +++ b/2018/0xxx/CVE-2018-0320.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-sql", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-sql" + }, + { + "name" : "104416", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104416" } ] } diff --git a/2018/0xxx/CVE-2018-0333.json b/2018/0xxx/CVE-2018-0333.json index baa91ebc398..e0b5a458292 100644 --- a/2018/0xxx/CVE-2018-0333.json +++ b/2018/0xxx/CVE-2018-0333.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-FireSIGHT-vpn-bypass", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-FireSIGHT-vpn-bypass" + }, + { + "name" : "104422", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104422" } ] } diff --git a/2018/0xxx/CVE-2018-0356.json b/2018/0xxx/CVE-2018-0356.json index d733d957928..a34e3970661 100644 --- a/2018/0xxx/CVE-2018-0356.json +++ b/2018/0xxx/CVE-2018-0356.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-webex-xss", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-webex-xss" + }, + { + "name" : "104421", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104421" } ] } diff --git a/2018/0xxx/CVE-2018-0357.json b/2018/0xxx/CVE-2018-0357.json index 279ca1c4815..7cb5f70a0e2 100644 --- a/2018/0xxx/CVE-2018-0357.json +++ b/2018/0xxx/CVE-2018-0357.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-webex-xss1", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-webex-xss1" + }, + { + "name" : "104420", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104420" } ] } diff --git a/2018/1000xxx/CVE-2018-1000073.json b/2018/1000xxx/CVE-2018-1000073.json index 0bffccdb743..f0bd9e008ff 100644 --- a/2018/1000xxx/CVE-2018-1000073.json +++ b/2018/1000xxx/CVE-2018-1000073.json @@ -64,6 +64,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/1b931fc03b819b9a0214be3eaca844ef534175e2" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000074.json b/2018/1000xxx/CVE-2018-1000074.json index 3ca224b0c3e..829cb78981a 100644 --- a/2018/1000xxx/CVE-2018-1000074.json +++ b/2018/1000xxx/CVE-2018-1000074.json @@ -69,6 +69,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/254e3d0ee873c008c0b74e8b8abcbdab4caa0a6d" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000075.json b/2018/1000xxx/CVE-2018-1000075.json index 91bd1eef3e5..04f3085d3c6 100644 --- a/2018/1000xxx/CVE-2018-1000075.json +++ b/2018/1000xxx/CVE-2018-1000075.json @@ -79,6 +79,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000076.json b/2018/1000xxx/CVE-2018-1000076.json index 74fa465f740..4128afee90d 100644 --- a/2018/1000xxx/CVE-2018-1000076.json +++ b/2018/1000xxx/CVE-2018-1000076.json @@ -79,6 +79,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/f5042b879259b1f1ce95a0c5082622c646376693" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000077.json b/2018/1000xxx/CVE-2018-1000077.json index 5efbae50795..371b8ab9f41 100644 --- a/2018/1000xxx/CVE-2018-1000077.json +++ b/2018/1000xxx/CVE-2018-1000077.json @@ -79,6 +79,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/feadefc2d351dcb95d6492f5ad17ebca546eb964" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000078.json b/2018/1000xxx/CVE-2018-1000078.json index ca2ecfb6167..19eeb6b7b3a 100644 --- a/2018/1000xxx/CVE-2018-1000078.json +++ b/2018/1000xxx/CVE-2018-1000078.json @@ -79,6 +79,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/66a28b9275551384fdab45f3591a82d6b59952cb" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000079.json b/2018/1000xxx/CVE-2018-1000079.json index cd941913a10..97aae24a2f4 100644 --- a/2018/1000xxx/CVE-2018-1000079.json +++ b/2018/1000xxx/CVE-2018-1000079.json @@ -69,6 +69,11 @@ "refsource" : "MISC", "url" : "https://github.com/rubygems/rubygems/commit/f83f911e19e27cbac1ccce7471d96642241dd759" }, + { + "name" : "DSA-4219", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4219" + }, { "name" : "USN-3621-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10118.json b/2018/10xxx/CVE-2018-10118.json index b62e7a55ffe..6a63a0d0a6b 100644 --- a/2018/10xxx/CVE-2018-10118.json +++ b/2018/10xxx/CVE-2018-10118.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44855", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44855/" + }, { "name" : "https://github.com/monstra-cms/monstra/issues/436", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10619.json b/2018/10xxx/CVE-2018-10619.json index 6da3ee90e39..48b92e7f85a 100644 --- a/2018/10xxx/CVE-2018-10619.json +++ b/2018/10xxx/CVE-2018-10619.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-158-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-158-01" + }, + { + "name" : "104415", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104415" } ] } diff --git a/2018/12xxx/CVE-2018-12015.json b/2018/12xxx/CVE-2018-12015.json index 93455fdf012..5616b8e3d05 100644 --- a/2018/12xxx/CVE-2018-12015.json +++ b/2018/12xxx/CVE-2018-12015.json @@ -56,6 +56,11 @@ "name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834", "refsource" : "CONFIRM", "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834" + }, + { + "name" : "1041048", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041048" } ] } diff --git a/2018/12xxx/CVE-2018-12020.json b/2018/12xxx/CVE-2018-12020.json index 1afa56963d5..ed65a761d7e 100644 --- a/2018/12xxx/CVE-2018-12020.json +++ b/2018/12xxx/CVE-2018-12020.json @@ -66,6 +66,21 @@ "name" : "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html", "refsource" : "MISC", "url" : "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html" + }, + { + "name" : "DSA-4222", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4222" + }, + { + "name" : "DSA-4223", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4223" + }, + { + "name" : "DSA-4224", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4224" } ] } diff --git a/2018/4xxx/CVE-2018-4141.json b/2018/4xxx/CVE-2018-4141.json index 08d8f04a4e8..b9389c33383 100644 --- a/2018/4xxx/CVE-2018-4141.json +++ b/2018/4xxx/CVE-2018-4141.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4159.json b/2018/4xxx/CVE-2018-4159.json index 781111b589c..1788fde4e82 100644 --- a/2018/4xxx/CVE-2018-4159.json +++ b/2018/4xxx/CVE-2018-4159.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4171.json b/2018/4xxx/CVE-2018-4171.json index 70896f76fd9..6f46654c904 100644 --- a/2018/4xxx/CVE-2018-4171.json +++ b/2018/4xxx/CVE-2018-4171.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4184.json b/2018/4xxx/CVE-2018-4184.json index 0ce692aa39e..2df897e9054 100644 --- a/2018/4xxx/CVE-2018-4184.json +++ b/2018/4xxx/CVE-2018-4184.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4187.json b/2018/4xxx/CVE-2018-4187.json index a9efde69857..59262e9d561 100644 --- a/2018/4xxx/CVE-2018-4187.json +++ b/2018/4xxx/CVE-2018-4187.json @@ -61,6 +61,21 @@ "name" : "https://support.apple.com/HT208743", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208743" + }, + { + "name" : "103957", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103957" + }, + { + "name" : "103958", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103958" + }, + { + "name" : "1040744", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040744" } ] } diff --git a/2018/4xxx/CVE-2018-4188.json b/2018/4xxx/CVE-2018-4188.json index cfcaa1d8c13..0f42acc3d4d 100644 --- a/2018/4xxx/CVE-2018-4188.json +++ b/2018/4xxx/CVE-2018-4188.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4190.json b/2018/4xxx/CVE-2018-4190.json index 837e588f520..d58acd4a4ff 100644 --- a/2018/4xxx/CVE-2018-4190.json +++ b/2018/4xxx/CVE-2018-4190.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4192.json b/2018/4xxx/CVE-2018-4192.json index 5cc14305eab..e7d5340ea1b 100644 --- a/2018/4xxx/CVE-2018-4192.json +++ b/2018/4xxx/CVE-2018-4192.json @@ -81,6 +81,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4193.json b/2018/4xxx/CVE-2018-4193.json index d7b42a8a8fe..e77c76bd02d 100644 --- a/2018/4xxx/CVE-2018-4193.json +++ b/2018/4xxx/CVE-2018-4193.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4196.json b/2018/4xxx/CVE-2018-4196.json index 42e67dde2b6..f8f4a7490fe 100644 --- a/2018/4xxx/CVE-2018-4196.json +++ b/2018/4xxx/CVE-2018-4196.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4198.json b/2018/4xxx/CVE-2018-4198.json index 2fa6afbbf5a..22f5aa3c71f 100644 --- a/2018/4xxx/CVE-2018-4198.json +++ b/2018/4xxx/CVE-2018-4198.json @@ -71,6 +71,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4199.json b/2018/4xxx/CVE-2018-4199.json index d35dceae612..aac9d86fe34 100644 --- a/2018/4xxx/CVE-2018-4199.json +++ b/2018/4xxx/CVE-2018-4199.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4200.json b/2018/4xxx/CVE-2018-4200.json index 23f3df9de70..49b569dddd9 100644 --- a/2018/4xxx/CVE-2018-4200.json +++ b/2018/4xxx/CVE-2018-4200.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44566", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44566/" + }, { "name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1525", "refsource" : "MISC", @@ -81,6 +86,21 @@ "name" : "https://support.apple.com/HT208853", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208853" + }, + { + "name" : "USN-3640-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3640-1/" + }, + { + "name" : "103961", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103961" + }, + { + "name" : "1040743", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040743" } ] } diff --git a/2018/4xxx/CVE-2018-4201.json b/2018/4xxx/CVE-2018-4201.json index c4030934c60..74cb88043e4 100644 --- a/2018/4xxx/CVE-2018-4201.json +++ b/2018/4xxx/CVE-2018-4201.json @@ -81,6 +81,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4202.json b/2018/4xxx/CVE-2018-4202.json index da6a19e3ba2..df033134745 100644 --- a/2018/4xxx/CVE-2018-4202.json +++ b/2018/4xxx/CVE-2018-4202.json @@ -61,6 +61,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4204.json b/2018/4xxx/CVE-2018-4204.json index f009a0bee43..71c20ec006c 100644 --- a/2018/4xxx/CVE-2018-4204.json +++ b/2018/4xxx/CVE-2018-4204.json @@ -81,6 +81,16 @@ "name" : "https://support.apple.com/HT208853", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208853" + }, + { + "name" : "103961", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103961" + }, + { + "name" : "1040743", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040743" } ] } diff --git a/2018/4xxx/CVE-2018-4205.json b/2018/4xxx/CVE-2018-4205.json index d4a2a111e8a..60fb47d4009 100644 --- a/2018/4xxx/CVE-2018-4205.json +++ b/2018/4xxx/CVE-2018-4205.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4206.json b/2018/4xxx/CVE-2018-4206.json index fd14cb52cd1..c317ffa7bc3 100644 --- a/2018/4xxx/CVE-2018-4206.json +++ b/2018/4xxx/CVE-2018-4206.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44562", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44562/" + }, { "name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1529", "refsource" : "MISC", @@ -76,6 +81,21 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "103957", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103957" + }, + { + "name" : "103958", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103958" + }, + { + "name" : "1040744", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040744" } ] } diff --git a/2018/4xxx/CVE-2018-4211.json b/2018/4xxx/CVE-2018-4211.json index 8376f198b8b..357ea15764b 100644 --- a/2018/4xxx/CVE-2018-4211.json +++ b/2018/4xxx/CVE-2018-4211.json @@ -71,6 +71,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4214.json b/2018/4xxx/CVE-2018-4214.json index f86f5bdb15c..0923bd560a3 100644 --- a/2018/4xxx/CVE-2018-4214.json +++ b/2018/4xxx/CVE-2018-4214.json @@ -81,6 +81,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4215.json b/2018/4xxx/CVE-2018-4215.json index cd582c83151..45374aec2bb 100644 --- a/2018/4xxx/CVE-2018-4215.json +++ b/2018/4xxx/CVE-2018-4215.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208848" + }, + { + "name" : "1041031", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041031" } ] } diff --git a/2018/4xxx/CVE-2018-4218.json b/2018/4xxx/CVE-2018-4218.json index 893ecf3c352..ad225d73f0b 100644 --- a/2018/4xxx/CVE-2018-4218.json +++ b/2018/4xxx/CVE-2018-4218.json @@ -86,6 +86,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4219.json b/2018/4xxx/CVE-2018-4219.json index 80e1251c295..868931c50c7 100644 --- a/2018/4xxx/CVE-2018-4219.json +++ b/2018/4xxx/CVE-2018-4219.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4220.json b/2018/4xxx/CVE-2018-4220.json index 6ce2982414f..c2ada93e40a 100644 --- a/2018/4xxx/CVE-2018-4220.json +++ b/2018/4xxx/CVE-2018-4220.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208804", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208804" + }, + { + "name" : "104085", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104085" } ] } diff --git a/2018/4xxx/CVE-2018-4221.json b/2018/4xxx/CVE-2018-4221.json index 62e11665407..9da353c8596 100644 --- a/2018/4xxx/CVE-2018-4221.json +++ b/2018/4xxx/CVE-2018-4221.json @@ -61,6 +61,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4222.json b/2018/4xxx/CVE-2018-4222.json index a9ed5f72fc3..495f95a12c9 100644 --- a/2018/4xxx/CVE-2018-4222.json +++ b/2018/4xxx/CVE-2018-4222.json @@ -86,6 +86,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4223.json b/2018/4xxx/CVE-2018-4223.json index e2f29591f5b..2798fe8427b 100644 --- a/2018/4xxx/CVE-2018-4223.json +++ b/2018/4xxx/CVE-2018-4223.json @@ -71,6 +71,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4224.json b/2018/4xxx/CVE-2018-4224.json index fafdcd4e83e..2ac08fa85f5 100644 --- a/2018/4xxx/CVE-2018-4224.json +++ b/2018/4xxx/CVE-2018-4224.json @@ -81,6 +81,16 @@ "name" : "https://support.apple.com/HT208853", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208853" + }, + { + "name" : "104378", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104378" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4225.json b/2018/4xxx/CVE-2018-4225.json index 405d2b589ad..29505da8fa1 100644 --- a/2018/4xxx/CVE-2018-4225.json +++ b/2018/4xxx/CVE-2018-4225.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208853", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208853" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4226.json b/2018/4xxx/CVE-2018-4226.json index 07f30ec2ef8..15f78424414 100644 --- a/2018/4xxx/CVE-2018-4226.json +++ b/2018/4xxx/CVE-2018-4226.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208853", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208853" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4227.json b/2018/4xxx/CVE-2018-4227.json index 2f106f7ed5f..f803e637df1 100644 --- a/2018/4xxx/CVE-2018-4227.json +++ b/2018/4xxx/CVE-2018-4227.json @@ -66,6 +66,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4228.json b/2018/4xxx/CVE-2018-4228.json index 7ed06bb49bd..f5811ea3011 100644 --- a/2018/4xxx/CVE-2018-4228.json +++ b/2018/4xxx/CVE-2018-4228.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4229.json b/2018/4xxx/CVE-2018-4229.json index 66aefc6fcc9..666a72f6f21 100644 --- a/2018/4xxx/CVE-2018-4229.json +++ b/2018/4xxx/CVE-2018-4229.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4230.json b/2018/4xxx/CVE-2018-4230.json index 51622cfd300..6dd4f3bf84a 100644 --- a/2018/4xxx/CVE-2018-4230.json +++ b/2018/4xxx/CVE-2018-4230.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44847", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44847/" + }, { "name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1549", "refsource" : "MISC", @@ -61,6 +66,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4232.json b/2018/4xxx/CVE-2018-4232.json index 7727da5151c..24da0fbdb1d 100644 --- a/2018/4xxx/CVE-2018-4232.json +++ b/2018/4xxx/CVE-2018-4232.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4233.json b/2018/4xxx/CVE-2018-4233.json index 80281366108..e2694edc4ff 100644 --- a/2018/4xxx/CVE-2018-4233.json +++ b/2018/4xxx/CVE-2018-4233.json @@ -81,6 +81,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4234.json b/2018/4xxx/CVE-2018-4234.json index b009861d572..aebace918e2 100644 --- a/2018/4xxx/CVE-2018-4234.json +++ b/2018/4xxx/CVE-2018-4234.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4235.json b/2018/4xxx/CVE-2018-4235.json index 242c69c91ba..5e0d73cf17d 100644 --- a/2018/4xxx/CVE-2018-4235.json +++ b/2018/4xxx/CVE-2018-4235.json @@ -71,6 +71,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4236.json b/2018/4xxx/CVE-2018-4236.json index 3982c4d9c42..6fa437b237d 100644 --- a/2018/4xxx/CVE-2018-4236.json +++ b/2018/4xxx/CVE-2018-4236.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4237.json b/2018/4xxx/CVE-2018-4237.json index daf0603de8e..d9fe8ba5920 100644 --- a/2018/4xxx/CVE-2018-4237.json +++ b/2018/4xxx/CVE-2018-4237.json @@ -71,6 +71,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4238.json b/2018/4xxx/CVE-2018-4238.json index a1c4a3e2fc0..6402cb04a53 100644 --- a/2018/4xxx/CVE-2018-4238.json +++ b/2018/4xxx/CVE-2018-4238.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208848" + }, + { + "name" : "1041031", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041031" } ] } diff --git a/2018/4xxx/CVE-2018-4239.json b/2018/4xxx/CVE-2018-4239.json index 26edc123a8c..e6d008271e9 100644 --- a/2018/4xxx/CVE-2018-4239.json +++ b/2018/4xxx/CVE-2018-4239.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208848" + }, + { + "name" : "1041031", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041031" } ] } diff --git a/2018/4xxx/CVE-2018-4240.json b/2018/4xxx/CVE-2018-4240.json index d14d55eefcf..48b863261c9 100644 --- a/2018/4xxx/CVE-2018-4240.json +++ b/2018/4xxx/CVE-2018-4240.json @@ -71,6 +71,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4241.json b/2018/4xxx/CVE-2018-4241.json index e8fa8726704..21f97199b2c 100644 --- a/2018/4xxx/CVE-2018-4241.json +++ b/2018/4xxx/CVE-2018-4241.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44849", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44849/" + }, { "name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1558", "refsource" : "MISC", @@ -76,6 +81,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4242.json b/2018/4xxx/CVE-2018-4242.json index 86c1dbc8aaa..60ebfbc8d8f 100644 --- a/2018/4xxx/CVE-2018-4242.json +++ b/2018/4xxx/CVE-2018-4242.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4243.json b/2018/4xxx/CVE-2018-4243.json index d4a0b5c9f04..9e739d39f57 100644 --- a/2018/4xxx/CVE-2018-4243.json +++ b/2018/4xxx/CVE-2018-4243.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44848", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44848/" + }, { "name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1564", "refsource" : "MISC", @@ -76,6 +81,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4244.json b/2018/4xxx/CVE-2018-4244.json index b307f78f935..488284eb404 100644 --- a/2018/4xxx/CVE-2018-4244.json +++ b/2018/4xxx/CVE-2018-4244.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208848" + }, + { + "name" : "1041031", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041031" } ] } diff --git a/2018/4xxx/CVE-2018-4246.json b/2018/4xxx/CVE-2018-4246.json index 92a46d944b5..7e91d19d801 100644 --- a/2018/4xxx/CVE-2018-4246.json +++ b/2018/4xxx/CVE-2018-4246.json @@ -81,6 +81,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4247.json b/2018/4xxx/CVE-2018-4247.json index f83ba7a0011..79e574cad2a 100644 --- a/2018/4xxx/CVE-2018-4247.json +++ b/2018/4xxx/CVE-2018-4247.json @@ -66,6 +66,11 @@ "name" : "https://support.apple.com/HT208854", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208854" + }, + { + "name" : "1041029", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041029" } ] } diff --git a/2018/4xxx/CVE-2018-4249.json b/2018/4xxx/CVE-2018-4249.json index 85f31c5fb0f..90d511832e7 100644 --- a/2018/4xxx/CVE-2018-4249.json +++ b/2018/4xxx/CVE-2018-4249.json @@ -76,6 +76,11 @@ "name" : "https://support.apple.com/HT208851", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208851" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4250.json b/2018/4xxx/CVE-2018-4250.json index 2ff36c17898..7d58f38a415 100644 --- a/2018/4xxx/CVE-2018-4250.json +++ b/2018/4xxx/CVE-2018-4250.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208848" + }, + { + "name" : "1041031", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041031" } ] } diff --git a/2018/4xxx/CVE-2018-4251.json b/2018/4xxx/CVE-2018-4251.json index dd8a558753f..c0a38b6ce44 100644 --- a/2018/4xxx/CVE-2018-4251.json +++ b/2018/4xxx/CVE-2018-4251.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/4xxx/CVE-2018-4252.json b/2018/4xxx/CVE-2018-4252.json index 705c5aa1174..9a221408f21 100644 --- a/2018/4xxx/CVE-2018-4252.json +++ b/2018/4xxx/CVE-2018-4252.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208848", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208848" + }, + { + "name" : "1041031", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041031" } ] } diff --git a/2018/4xxx/CVE-2018-4253.json b/2018/4xxx/CVE-2018-4253.json index 07c295d0c36..2436f53e6de 100644 --- a/2018/4xxx/CVE-2018-4253.json +++ b/2018/4xxx/CVE-2018-4253.json @@ -56,6 +56,11 @@ "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208849" + }, + { + "name" : "1041027", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041027" } ] } diff --git a/2018/7xxx/CVE-2018-7225.json b/2018/7xxx/CVE-2018-7225.json index 4644f1f436f..a06681be8ec 100644 --- a/2018/7xxx/CVE-2018-7225.json +++ b/2018/7xxx/CVE-2018-7225.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://github.com/LibVNC/libvncserver/issues/218" }, + { + "name" : "DSA-4221", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4221" + }, { "name" : "RHSA-2018:1055", "refsource" : "REDHAT", diff --git a/2018/8xxx/CVE-2018-8008.json b/2018/8xxx/CVE-2018-8008.json index 10b2e19586e..43aa56cc931 100644 --- a/2018/8xxx/CVE-2018-8008.json +++ b/2018/8xxx/CVE-2018-8008.json @@ -57,6 +57,11 @@ "name" : "https://lists.apache.org/thread.html/613b2fca8bcd0a3b12c0b763ea8f7cf62e422e9f79fce6cfa5b08a58@%3Cdev.storm.apache.org%3E", "refsource" : "CONFIRM", "url" : "https://lists.apache.org/thread.html/613b2fca8bcd0a3b12c0b763ea8f7cf62e422e9f79fce6cfa5b08a58@%3Cdev.storm.apache.org%3E" + }, + { + "name" : "104418", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104418" } ] }