diff --git a/2012/1xxx/CVE-2012-1856.json b/2012/1xxx/CVE-2012-1856.json index b8bd46f9818..29793d40483 100644 --- a/2012/1xxx/CVE-2012-1856.json +++ b/2012/1xxx/CVE-2012-1856.json @@ -62,6 +62,11 @@ "refsource" : "CERT", "url" : "http://www.us-cert.gov/cas/techalerts/TA12-227A.html" }, + { + "name" : "54948", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/54948" + }, { "name" : "oval:org.mitre.oval:def:15447", "refsource" : "OVAL", diff --git a/2015/9xxx/CVE-2015-9262.json b/2015/9xxx/CVE-2015-9262.json index c64fc441b20..08b6e4bc1d8 100644 --- a/2015/9xxx/CVE-2015-9262.json +++ b/2015/9xxx/CVE-2015-9262.json @@ -72,6 +72,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3059" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3729-1", "refsource" : "UBUNTU", diff --git a/2016/10xxx/CVE-2016-10708.json b/2016/10xxx/CVE-2016-10708.json index 4e2691d11b6..96d48a25194 100644 --- a/2016/10xxx/CVE-2016-10708.json +++ b/2016/10xxx/CVE-2016-10708.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180423-0003/" }, + { + "name" : "USN-3809-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3809-1/" + }, { "name" : "102780", "refsource" : "BID", diff --git a/2016/4xxx/CVE-2016-4463.json b/2016/4xxx/CVE-2016-4463.json index 4968b7a5697..74559418e6c 100644 --- a/2016/4xxx/CVE-2016-4463.json +++ b/2016/4xxx/CVE-2016-4463.json @@ -92,6 +92,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3335" }, + { + "name" : "RHSA-2018:3506", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3506" + }, + { + "name" : "RHSA-2018:3514", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3514" + }, { "name" : "openSUSE-SU-2016:2232", "refsource" : "SUSE", diff --git a/2016/7xxx/CVE-2016-7141.json b/2016/7xxx/CVE-2016-7141.json index 8cfc6392bb2..5cfc407419a 100644 --- a/2016/7xxx/CVE-2016-7141.json +++ b/2016/7xxx/CVE-2016-7141.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1373229", "refsource" : "CONFIRM", diff --git a/2016/7xxx/CVE-2016-7167.json b/2016/7xxx/CVE-2016-7167.json index fc1502ba19c..de32e4d9d4e 100644 --- a/2016/7xxx/CVE-2016-7167.json +++ b/2016/7xxx/CVE-2016-7167.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html" + }, { "name" : "https://curl.haxx.se/docs/adv_20160914.html", "refsource" : "CONFIRM", diff --git a/2016/9xxx/CVE-2016-9396.json b/2016/9xxx/CVE-2016-9396.json index d0c754e091b..0b64770ced6 100644 --- a/2016/9xxx/CVE-2016-9396.json +++ b/2016/9xxx/CVE-2016-9396.json @@ -77,6 +77,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3253" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3693-1", "refsource" : "UBUNTU", diff --git a/2016/9xxx/CVE-2016-9586.json b/2016/9xxx/CVE-2016-9586.json index bb233a4c359..e9f56680707 100644 --- a/2016/9xxx/CVE-2016-9586.json +++ b/2016/9xxx/CVE-2016-9586.json @@ -68,6 +68,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9586", "refsource" : "MISC", diff --git a/2017/1000xxx/CVE-2017-1000050.json b/2017/1000xxx/CVE-2017-1000050.json index 468b496222a..b14525210db 100644 --- a/2017/1000xxx/CVE-2017-1000050.json +++ b/2017/1000xxx/CVE-2017-1000050.json @@ -64,6 +64,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3253" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3693-1", "refsource" : "UBUNTU", diff --git a/2017/15xxx/CVE-2017-15705.json b/2017/15xxx/CVE-2017-15705.json index 799a2d9c6f1..f047295d94d 100644 --- a/2017/15xxx/CVE-2017-15705.json +++ b/2017/15xxx/CVE-2017-15705.json @@ -63,6 +63,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2916" }, + { + "name" : "USN-3811-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3811-1/" + }, { "name" : "105347", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18267.json b/2017/18xxx/CVE-2017-18267.json index dc53bf4bb46..16c02fb5c8f 100644 --- a/2017/18xxx/CVE-2017-18267.json +++ b/2017/18xxx/CVE-2017-18267.json @@ -67,6 +67,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3140" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3647-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18344.json b/2017/18xxx/CVE-2017-18344.json index a4776ab3cb4..36a3f0a5ce6 100644 --- a/2017/18xxx/CVE-2017-18344.json +++ b/2017/18xxx/CVE-2017-18344.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3096" }, + { + "name" : "RHSA-2018:3459", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3459" + }, { "name" : "USN-3742-1", "refsource" : "UBUNTU", diff --git a/2017/3xxx/CVE-2017-3735.json b/2017/3xxx/CVE-2017-3735.json index e94ed4be436..ac412be5565 100644 --- a/2017/3xxx/CVE-2017-3735.json +++ b/2017/3xxx/CVE-2017-3735.json @@ -146,6 +146,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3221" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3611-2", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0495.json b/2018/0xxx/CVE-2018-0495.json index b0351da3254..3368385e79e 100644 --- a/2018/0xxx/CVE-2018-0495.json +++ b/2018/0xxx/CVE-2018-0495.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3221" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3689-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index 58dda69fe0f..504d32a453b 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -140,6 +140,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3221" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3692-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0737.json b/2018/0xxx/CVE-2018-0737.json index 687e372ff0d..1e93e1f2dd3 100644 --- a/2018/0xxx/CVE-2018-0737.json +++ b/2018/0xxx/CVE-2018-0737.json @@ -130,6 +130,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3221" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3628-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0739.json b/2018/0xxx/CVE-2018-0739.json index 23cea958fe1..ff9003d55d6 100644 --- a/2018/0xxx/CVE-2018-0739.json +++ b/2018/0xxx/CVE-2018-0739.json @@ -160,6 +160,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3221" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3611-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000805.json b/2018/1000xxx/CVE-2018-1000805.json index cfc9e95471e..2490568a4fa 100644 --- a/2018/1000xxx/CVE-2018-1000805.json +++ b/2018/1000xxx/CVE-2018-1000805.json @@ -75,6 +75,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3406" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3796-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10733.json b/2018/10xxx/CVE-2018-10733.json index 8e0f12d7a31..d970d7134c5 100644 --- a/2018/10xxx/CVE-2018-10733.json +++ b/2018/10xxx/CVE-2018-10733.json @@ -61,6 +61,11 @@ "name" : "RHSA-2018:3140", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3140" + }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" } ] } diff --git a/2018/10xxx/CVE-2018-10767.json b/2018/10xxx/CVE-2018-10767.json index d1f1201b840..f2e6846786a 100644 --- a/2018/10xxx/CVE-2018-10767.json +++ b/2018/10xxx/CVE-2018-10767.json @@ -61,6 +61,11 @@ "name" : "RHSA-2018:3140", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3140" + }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" } ] } diff --git a/2018/10xxx/CVE-2018-10768.json b/2018/10xxx/CVE-2018-10768.json index 679c43125ca..6e63641d1b7 100644 --- a/2018/10xxx/CVE-2018-10768.json +++ b/2018/10xxx/CVE-2018-10768.json @@ -67,6 +67,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3140" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3647-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10844.json b/2018/10xxx/CVE-2018-10844.json index 0a79243e459..605f9e43479 100644 --- a/2018/10xxx/CVE-2018-10844.json +++ b/2018/10xxx/CVE-2018-10844.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3050" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "105138", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10845.json b/2018/10xxx/CVE-2018-10845.json index 0f0bc7feb6d..b87d20e9f9b 100644 --- a/2018/10xxx/CVE-2018-10845.json +++ b/2018/10xxx/CVE-2018-10845.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3050" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "105138", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10846.json b/2018/10xxx/CVE-2018-10846.json index 17a75c45506..a5863dd4981 100644 --- a/2018/10xxx/CVE-2018-10846.json +++ b/2018/10xxx/CVE-2018-10846.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3050" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "105138", "refsource" : "BID", diff --git a/2018/11xxx/CVE-2018-11269.json b/2018/11xxx/CVE-2018-11269.json index 3b75262ac3d..d155ca6fd6a 100644 --- a/2018/11xxx/CVE-2018-11269.json +++ b/2018/11xxx/CVE-2018-11269.json @@ -56,6 +56,11 @@ "name" : "https://www.qualcomm.com/company/product-security/bulletins", "refsource" : "CONFIRM", "url" : "https://www.qualcomm.com/company/product-security/bulletins" + }, + { + "name" : "105838", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105838" } ] } diff --git a/2018/11xxx/CVE-2018-11574.json b/2018/11xxx/CVE-2018-11574.json index 2ebde392303..61b2a26b017 100644 --- a/2018/11xxx/CVE-2018-11574.json +++ b/2018/11xxx/CVE-2018-11574.json @@ -56,6 +56,11 @@ "name" : "[oss-security] 20180611 Buffer Overflow in pppd EAP-TLS implementation", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2018/06/11/1" + }, + { + "name" : "USN-3810-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3810-1/" } ] } diff --git a/2018/11xxx/CVE-2018-11780.json b/2018/11xxx/CVE-2018-11780.json index fb4b9c91e44..cf521ba41e1 100644 --- a/2018/11xxx/CVE-2018-11780.json +++ b/2018/11xxx/CVE-2018-11780.json @@ -58,6 +58,11 @@ "refsource" : "MLIST", "url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" }, + { + "name" : "USN-3811-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3811-1/" + }, { "name" : "105373", "refsource" : "BID", diff --git a/2018/11xxx/CVE-2018-11781.json b/2018/11xxx/CVE-2018-11781.json index 97fde07691b..56b6ee1a179 100644 --- a/2018/11xxx/CVE-2018-11781.json +++ b/2018/11xxx/CVE-2018-11781.json @@ -62,6 +62,11 @@ "name" : "RHSA-2018:2916", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2916" + }, + { + "name" : "USN-3811-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3811-1/" } ] } diff --git a/2018/12xxx/CVE-2018-12910.json b/2018/12xxx/CVE-2018-12910.json index 6ecda133db2..11d88402393 100644 --- a/2018/12xxx/CVE-2018-12910.json +++ b/2018/12xxx/CVE-2018-12910.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3140" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3701-1", "refsource" : "UBUNTU", diff --git a/2018/13xxx/CVE-2018-13988.json b/2018/13xxx/CVE-2018-13988.json index 115ee804916..6f80e76fdea 100644 --- a/2018/13xxx/CVE-2018-13988.json +++ b/2018/13xxx/CVE-2018-13988.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3140" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3757-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14648.json b/2018/14xxx/CVE-2018-14648.json index 83d5d1950e4..c25d5d9f427 100644 --- a/2018/14xxx/CVE-2018-14648.json +++ b/2018/14xxx/CVE-2018-14648.json @@ -76,6 +76,11 @@ "name" : "RHSA-2018:3127", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3127" + }, + { + "name" : "RHSA-2018:3507", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3507" } ] } diff --git a/2018/14xxx/CVE-2018-14667.json b/2018/14xxx/CVE-2018-14667.json index 0035bc6cfc6..216b299628b 100644 --- a/2018/14xxx/CVE-2018-14667.json +++ b/2018/14xxx/CVE-2018-14667.json @@ -66,6 +66,26 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667" + }, + { + "name" : "RHSA-2018:3517", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3517" + }, + { + "name" : "RHSA-2018:3518", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3518" + }, + { + "name" : "RHSA-2018:3519", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3519" + }, + { + "name" : "1042037", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042037" } ] } diff --git a/2018/14xxx/CVE-2018-14679.json b/2018/14xxx/CVE-2018-14679.json index ce14af4a968..738e8be7544 100644 --- a/2018/14xxx/CVE-2018-14679.json +++ b/2018/14xxx/CVE-2018-14679.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3327" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14680.json b/2018/14xxx/CVE-2018-14680.json index ba7ce6333ad..eed33bedc81 100644 --- a/2018/14xxx/CVE-2018-14680.json +++ b/2018/14xxx/CVE-2018-14680.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3327" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14681.json b/2018/14xxx/CVE-2018-14681.json index f4e1b2678d1..d543ec7e936 100644 --- a/2018/14xxx/CVE-2018-14681.json +++ b/2018/14xxx/CVE-2018-14681.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3327" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14682.json b/2018/14xxx/CVE-2018-14682.json index 335afba73bf..a5b2a1bc148 100644 --- a/2018/14xxx/CVE-2018-14682.json +++ b/2018/14xxx/CVE-2018-14682.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3327" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15473.json b/2018/15xxx/CVE-2018-15473.json index d9c7586eed5..f262522e32b 100644 --- a/2018/15xxx/CVE-2018-15473.json +++ b/2018/15xxx/CVE-2018-15473.json @@ -102,6 +102,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201810-03" }, + { + "name" : "USN-3809-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3809-1/" + }, { "name" : "105140", "refsource" : "BID", diff --git a/2018/15xxx/CVE-2018-15705.json b/2018/15xxx/CVE-2018-15705.json index d7b54b39541..86c34e5360d 100644 --- a/2018/15xxx/CVE-2018-15705.json +++ b/2018/15xxx/CVE-2018-15705.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45774", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45774/" + }, { "name" : "https://www.tenable.com/security/research/tra-2018-35", "refsource" : "MISC", diff --git a/2018/15xxx/CVE-2018-15707.json b/2018/15xxx/CVE-2018-15707.json index 5acb0336c31..b3e0464bfe6 100644 --- a/2018/15xxx/CVE-2018-15707.json +++ b/2018/15xxx/CVE-2018-15707.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45774", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45774/" + }, { "name" : "https://www.tenable.com/security/research/tra-2018-35", "refsource" : "MISC", diff --git a/2018/15xxx/CVE-2018-15853.json b/2018/15xxx/CVE-2018-15853.json index a19a9ea19a2..be186dfa15c 100644 --- a/2018/15xxx/CVE-2018-15853.json +++ b/2018/15xxx/CVE-2018-15853.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15854.json b/2018/15xxx/CVE-2018-15854.json index 793711d45e3..0411fdc8287 100644 --- a/2018/15xxx/CVE-2018-15854.json +++ b/2018/15xxx/CVE-2018-15854.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15855.json b/2018/15xxx/CVE-2018-15855.json index bc866deb3cb..1205934f72f 100644 --- a/2018/15xxx/CVE-2018-15855.json +++ b/2018/15xxx/CVE-2018-15855.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15856.json b/2018/15xxx/CVE-2018-15856.json index e576ee54e91..65cd2ace03d 100644 --- a/2018/15xxx/CVE-2018-15856.json +++ b/2018/15xxx/CVE-2018-15856.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15857.json b/2018/15xxx/CVE-2018-15857.json index 0ceae5b2149..5f367d9d9ea 100644 --- a/2018/15xxx/CVE-2018-15857.json +++ b/2018/15xxx/CVE-2018-15857.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15858.json b/2018/15xxx/CVE-2018-15858.json index 79747ac5a74..bbbb5c3c40c 100644 --- a/2018/15xxx/CVE-2018-15858.json +++ b/2018/15xxx/CVE-2018-15858.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15859.json b/2018/15xxx/CVE-2018-15859.json index 635093bf5ec..ac6230982b1 100644 --- a/2018/15xxx/CVE-2018-15859.json +++ b/2018/15xxx/CVE-2018-15859.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15861.json b/2018/15xxx/CVE-2018-15861.json index a6aa0059a31..2294f105c0b 100644 --- a/2018/15xxx/CVE-2018-15861.json +++ b/2018/15xxx/CVE-2018-15861.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15862.json b/2018/15xxx/CVE-2018-15862.json index 6b9b1ea244f..2df4902a24e 100644 --- a/2018/15xxx/CVE-2018-15862.json +++ b/2018/15xxx/CVE-2018-15862.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15863.json b/2018/15xxx/CVE-2018-15863.json index 316787fc7a3..6e69b056972 100644 --- a/2018/15xxx/CVE-2018-15863.json +++ b/2018/15xxx/CVE-2018-15863.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/15xxx/CVE-2018-15864.json b/2018/15xxx/CVE-2018-15864.json index 78a172c8c9d..57dbe19d4eb 100644 --- a/2018/15xxx/CVE-2018-15864.json +++ b/2018/15xxx/CVE-2018-15864.json @@ -71,6 +71,11 @@ "name" : "USN-3786-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3786-1/" + }, + { + "name" : "USN-3786-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3786-2/" } ] } diff --git a/2018/16xxx/CVE-2018-16837.json b/2018/16xxx/CVE-2018-16837.json index 0ef9a147db7..53bccb4bc72 100644 --- a/2018/16xxx/CVE-2018-16837.json +++ b/2018/16xxx/CVE-2018-16837.json @@ -87,6 +87,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3463" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "105700", "refsource" : "BID", diff --git a/2018/16xxx/CVE-2018-16839.json b/2018/16xxx/CVE-2018-16839.json index 0590805d90e..a09d47eeb02 100644 --- a/2018/16xxx/CVE-2018-16839.json +++ b/2018/16xxx/CVE-2018-16839.json @@ -70,6 +70,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html" + }, { "name" : "https://curl.haxx.se/docs/CVE-2018-16839.html", "refsource" : "MISC", diff --git a/2018/16xxx/CVE-2018-16842.json b/2018/16xxx/CVE-2018-16842.json index 09a9b8d2566..81d650d77cf 100644 --- a/2018/16xxx/CVE-2018-16842.json +++ b/2018/16xxx/CVE-2018-16842.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00005.html" + }, { "name" : "https://curl.haxx.se/docs/CVE-2018-16842.html", "refsource" : "MISC", diff --git a/2018/16xxx/CVE-2018-16986.json b/2018/16xxx/CVE-2018-16986.json index d31c88b9080..6ec1d77145d 100644 --- a/2018/16xxx/CVE-2018-16986.json +++ b/2018/16xxx/CVE-2018-16986.json @@ -72,6 +72,11 @@ "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/317277" }, + { + "name" : "105812", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105812" + }, { "name" : "1042018", "refsource" : "SECTRACK", diff --git a/2018/17xxx/CVE-2018-17456.json b/2018/17xxx/CVE-2018-17456.json index f080641c8c2..a4dbe7c8c4d 100644 --- a/2018/17xxx/CVE-2018-17456.json +++ b/2018/17xxx/CVE-2018-17456.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3408" }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" + }, { "name" : "USN-3791-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1060.json b/2018/1xxx/CVE-2018-1060.json index f84dcafb939..dc910cd8d3d 100644 --- a/2018/1xxx/CVE-2018-1060.json +++ b/2018/1xxx/CVE-2018-1060.json @@ -115,6 +115,11 @@ "name" : "RHSA-2018:3041", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3041" + }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" } ] } diff --git a/2018/1xxx/CVE-2018-1061.json b/2018/1xxx/CVE-2018-1061.json index 73243a881eb..086dd7d6f73 100644 --- a/2018/1xxx/CVE-2018-1061.json +++ b/2018/1xxx/CVE-2018-1061.json @@ -115,6 +115,11 @@ "name" : "RHSA-2018:3041", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3041" + }, + { + "name" : "RHSA-2018:3505", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3505" } ] } diff --git a/2018/1xxx/CVE-2018-1850.json b/2018/1xxx/CVE-2018-1850.json index c9d18e59a55..12bbf83feae 100644 --- a/2018/1xxx/CVE-2018-1850.json +++ b/2018/1xxx/CVE-2018-1850.json @@ -84,6 +84,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10734555" }, + { + "name" : "1042036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042036" + }, { "name" : "ibm-sam-cve20181850-auth-bypass(150998)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1851.json b/2018/1xxx/CVE-2018-1851.json index fd8d3802b0a..b57aa5d820d 100644 --- a/2018/1xxx/CVE-2018-1851.json +++ b/2018/1xxx/CVE-2018-1851.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10735105" }, + { + "name" : "105839", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105839" + }, { "name" : "ibm-websphere-cve20181851-rce(150999)", "refsource" : "XF", diff --git a/2018/5xxx/CVE-2018-5391.json b/2018/5xxx/CVE-2018-5391.json index ff88931843a..969326b42b1 100644 --- a/2018/5xxx/CVE-2018-5391.json +++ b/2018/5xxx/CVE-2018-5391.json @@ -131,6 +131,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3096" }, + { + "name" : "RHSA-2018:3459", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3459" + }, { "name" : "USN-3740-1", "refsource" : "UBUNTU", diff --git a/2018/9xxx/CVE-2018-9355.json b/2018/9xxx/CVE-2018-9355.json index ff0d5f62d39..8805320d526 100644 --- a/2018/9xxx/CVE-2018-9355.json +++ b/2018/9xxx/CVE-2018-9355.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9356.json b/2018/9xxx/CVE-2018-9356.json index 2e729280a98..fae7e8a0f7d 100644 --- a/2018/9xxx/CVE-2018-9356.json +++ b/2018/9xxx/CVE-2018-9356.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9357.json b/2018/9xxx/CVE-2018-9357.json index a23c303f906..f72826b39b7 100644 --- a/2018/9xxx/CVE-2018-9357.json +++ b/2018/9xxx/CVE-2018-9357.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9358.json b/2018/9xxx/CVE-2018-9358.json index 46ca7bf928a..dd021befb8b 100644 --- a/2018/9xxx/CVE-2018-9358.json +++ b/2018/9xxx/CVE-2018-9358.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9359.json b/2018/9xxx/CVE-2018-9359.json index b4df70a2a92..c6686933d40 100644 --- a/2018/9xxx/CVE-2018-9359.json +++ b/2018/9xxx/CVE-2018-9359.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9360.json b/2018/9xxx/CVE-2018-9360.json index f928820e4e7..748ae8b0446 100644 --- a/2018/9xxx/CVE-2018-9360.json +++ b/2018/9xxx/CVE-2018-9360.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9361.json b/2018/9xxx/CVE-2018-9361.json index 52c122e961e..48dd15d0b3f 100644 --- a/2018/9xxx/CVE-2018-9361.json +++ b/2018/9xxx/CVE-2018-9361.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9362.json b/2018/9xxx/CVE-2018-9362.json index 0ae7de85747..6e943d2d3d6 100644 --- a/2018/9xxx/CVE-2018-9362.json +++ b/2018/9xxx/CVE-2018-9362.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "104461", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104461" } ] } diff --git a/2018/9xxx/CVE-2018-9363.json b/2018/9xxx/CVE-2018-9363.json index 7225d634d8e..7a58d7e0c5b 100644 --- a/2018/9xxx/CVE-2018-9363.json +++ b/2018/9xxx/CVE-2018-9363.json @@ -53,10 +53,35 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html" + }, { "name" : "https://source.android.com/security/bulletin/2018-06-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-06-01" + }, + { + "name" : "DSA-4308", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4308" + }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "USN-3797-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3797-1/" + }, + { + "name" : "USN-3797-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3797-2/" } ] } diff --git a/2018/9xxx/CVE-2018-9415.json b/2018/9xxx/CVE-2018-9415.json index 01d32082d91..6b7b03d346b 100644 --- a/2018/9xxx/CVE-2018-9415.json +++ b/2018/9xxx/CVE-2018-9415.json @@ -57,6 +57,21 @@ "name" : "https://source.android.com/security/bulletin/pixel/2018-07-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/pixel/2018-07-01" + }, + { + "name" : "USN-3752-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3752-1/" + }, + { + "name" : "USN-3752-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3752-2/" + }, + { + "name" : "USN-3752-3", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3752-3/" } ] } diff --git a/2018/9xxx/CVE-2018-9422.json b/2018/9xxx/CVE-2018-9422.json index bff02b4471d..5af88448bbc 100644 --- a/2018/9xxx/CVE-2018-9422.json +++ b/2018/9xxx/CVE-2018-9422.json @@ -53,6 +53,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" + }, + { + "name" : "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" + }, { "name" : "https://source.android.com/security/bulletin/2018-07-01", "refsource" : "CONFIRM", diff --git a/2018/9xxx/CVE-2018-9427.json b/2018/9xxx/CVE-2018-9427.json index 05c087971dd..a65ccf105d7 100644 --- a/2018/9xxx/CVE-2018-9427.json +++ b/2018/9xxx/CVE-2018-9427.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9436.json b/2018/9xxx/CVE-2018-9436.json index ea1424d956b..7e514133bbb 100644 --- a/2018/9xxx/CVE-2018-9436.json +++ b/2018/9xxx/CVE-2018-9436.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9437.json b/2018/9xxx/CVE-2018-9437.json index c0db1d48802..f1f22b558f5 100644 --- a/2018/9xxx/CVE-2018-9437.json +++ b/2018/9xxx/CVE-2018-9437.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9438.json b/2018/9xxx/CVE-2018-9438.json index 7c36df697aa..9b5fc15a51b 100644 --- a/2018/9xxx/CVE-2018-9438.json +++ b/2018/9xxx/CVE-2018-9438.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9444.json b/2018/9xxx/CVE-2018-9444.json index 6bddbcc1c38..389c5c58207 100644 --- a/2018/9xxx/CVE-2018-9444.json +++ b/2018/9xxx/CVE-2018-9444.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9445.json b/2018/9xxx/CVE-2018-9445.json index eec6c584052..71279c6696a 100644 --- a/2018/9xxx/CVE-2018-9445.json +++ b/2018/9xxx/CVE-2018-9445.json @@ -53,10 +53,20 @@ }, "references" : { "reference_data" : [ + { + "name" : "45192", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45192/" + }, { "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9446.json b/2018/9xxx/CVE-2018-9446.json index ade53a59b8c..850a50651e6 100644 --- a/2018/9xxx/CVE-2018-9446.json +++ b/2018/9xxx/CVE-2018-9446.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9448.json b/2018/9xxx/CVE-2018-9448.json index 7ad5dd485ba..1017755b549 100644 --- a/2018/9xxx/CVE-2018-9448.json +++ b/2018/9xxx/CVE-2018-9448.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9450.json b/2018/9xxx/CVE-2018-9450.json index 705d470ea11..c2ca70f5101 100644 --- a/2018/9xxx/CVE-2018-9450.json +++ b/2018/9xxx/CVE-2018-9450.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9451.json b/2018/9xxx/CVE-2018-9451.json index 04cad743ae9..8e1caea0689 100644 --- a/2018/9xxx/CVE-2018-9451.json +++ b/2018/9xxx/CVE-2018-9451.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9453.json b/2018/9xxx/CVE-2018-9453.json index d6fc33f3ddf..cc84e91e504 100644 --- a/2018/9xxx/CVE-2018-9453.json +++ b/2018/9xxx/CVE-2018-9453.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9454.json b/2018/9xxx/CVE-2018-9454.json index 5fc4d08f0dd..6e72b0d215a 100644 --- a/2018/9xxx/CVE-2018-9454.json +++ b/2018/9xxx/CVE-2018-9454.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9455.json b/2018/9xxx/CVE-2018-9455.json index 313d6866321..faa3a8c6dce 100644 --- a/2018/9xxx/CVE-2018-9455.json +++ b/2018/9xxx/CVE-2018-9455.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9458.json b/2018/9xxx/CVE-2018-9458.json index c6f9c769edd..339ee6f90b7 100644 --- a/2018/9xxx/CVE-2018-9458.json +++ b/2018/9xxx/CVE-2018-9458.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9459.json b/2018/9xxx/CVE-2018-9459.json index 2dfa5b00415..8a3fdcff41b 100644 --- a/2018/9xxx/CVE-2018-9459.json +++ b/2018/9xxx/CVE-2018-9459.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9465.json b/2018/9xxx/CVE-2018-9465.json index 035f7afa895..c5b57db1e41 100644 --- a/2018/9xxx/CVE-2018-9465.json +++ b/2018/9xxx/CVE-2018-9465.json @@ -57,6 +57,11 @@ "name" : "https://source.android.com/security/bulletin/2018-08-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-08-01" + }, + { + "name" : "1041432", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041432" } ] } diff --git a/2018/9xxx/CVE-2018-9488.json b/2018/9xxx/CVE-2018-9488.json index 17373f9eead..a1805aa60b9 100644 --- a/2018/9xxx/CVE-2018-9488.json +++ b/2018/9xxx/CVE-2018-9488.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45379", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45379/" + }, { "name" : "https://source.android.com/security/bulletin/2018-09-01", "refsource" : "CONFIRM", diff --git a/2018/9xxx/CVE-2018-9489.json b/2018/9xxx/CVE-2018-9489.json index c2c2c1351c2..9bc1a903af4 100644 --- a/2018/9xxx/CVE-2018-9489.json +++ b/2018/9xxx/CVE-2018-9489.json @@ -57,6 +57,11 @@ "name" : "https://wwws.nightwatchcybersecurity.com/2018/08/29/sensitive-data-exposure-via-wifi-broadcasts-in-android-os-cve-2018-9489/", "refsource" : "MISC", "url" : "https://wwws.nightwatchcybersecurity.com/2018/08/29/sensitive-data-exposure-via-wifi-broadcasts-in-android-os-cve-2018-9489/" + }, + { + "name" : "1041590", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041590" } ] } diff --git a/2018/9xxx/CVE-2018-9516.json b/2018/9xxx/CVE-2018-9516.json index 0628f1b64cc..a77686467b9 100644 --- a/2018/9xxx/CVE-2018-9516.json +++ b/2018/9xxx/CVE-2018-9516.json @@ -53,10 +53,20 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html" + }, { "name" : "https://source.android.com/security/bulletin/pixel/2018-09-01", "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/pixel/2018-09-01" + }, + { + "name" : "DSA-4308", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4308" } ] }