From d6aeea9bdaf6937339b670acf349afca4066eb23 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 31 Oct 2018 06:07:04 -0400 Subject: [PATCH] - Synchronized data. --- 2014/10xxx/CVE-2014-10071.json | 5 +++ 2014/10xxx/CVE-2014-10072.json | 5 +++ 2015/8xxx/CVE-2015-8830.json | 10 +++++ 2015/9xxx/CVE-2015-9262.json | 5 +++ 2016/4xxx/CVE-2016-4463.json | 5 +++ 2016/4xxx/CVE-2016-4913.json | 10 +++++ 2016/9xxx/CVE-2016-9396.json | 5 +++ 2017/0xxx/CVE-2017-0861.json | 10 +++++ 2017/1000xxx/CVE-2017-1000050.json | 5 +++ 2017/10xxx/CVE-2017-10661.json | 10 +++++ 2017/10xxx/CVE-2017-10784.json | 5 +++ 2017/12xxx/CVE-2017-12613.json | 5 +++ 2017/12xxx/CVE-2017-12618.json | 5 +++ 2017/13xxx/CVE-2017-13166.json | 5 +++ 2017/14xxx/CVE-2017-14033.json | 5 +++ 2017/14xxx/CVE-2017-14064.json | 5 +++ 2017/15xxx/CVE-2017-15124.json | 5 +++ 2017/16xxx/CVE-2017-16541.json | 5 +++ 2017/16xxx/CVE-2017-16648.json | 5 +++ 2017/16xxx/CVE-2017-16997.json | 5 +++ 2017/17xxx/CVE-2017-17405.json | 5 +++ 2017/17xxx/CVE-2017-17742.json | 5 +++ 2017/17xxx/CVE-2017-17805.json | 15 +++++++ 2017/17xxx/CVE-2017-17806.json | 5 +++ 2017/18xxx/CVE-2017-18075.json | 5 +++ 2017/18xxx/CVE-2017-18198.json | 5 +++ 2017/18xxx/CVE-2017-18199.json | 5 +++ 2017/18xxx/CVE-2017-18201.json | 5 +++ 2017/18xxx/CVE-2017-18205.json | 5 +++ 2017/18xxx/CVE-2017-18206.json | 5 +++ 2017/18xxx/CVE-2017-18208.json | 15 +++++++ 2017/18xxx/CVE-2017-18232.json | 10 +++++ 2017/18xxx/CVE-2017-18267.json | 5 +++ 2017/18xxx/CVE-2017-18344.json | 15 +++++++ 2017/3xxx/CVE-2017-3735.json | 5 +++ 2017/5xxx/CVE-2017-5715.json | 5 +++ 2017/5xxx/CVE-2017-5753.json | 5 +++ 2017/5xxx/CVE-2017-5754.json | 5 +++ 2017/9xxx/CVE-2017-9224.json | 5 +++ 2017/9xxx/CVE-2017-9226.json | 5 +++ 2018/0xxx/CVE-2018-0494.json | 5 +++ 2018/0xxx/CVE-2018-0495.json | 5 +++ 2018/0xxx/CVE-2018-0732.json | 5 +++ 2018/0xxx/CVE-2018-0734.json | 5 +++ 2018/0xxx/CVE-2018-0737.json | 5 +++ 2018/0xxx/CVE-2018-0739.json | 10 +++++ 2018/1000xxx/CVE-2018-1000007.json | 5 +++ 2018/1000xxx/CVE-2018-1000026.json | 15 +++++++ 2018/1000xxx/CVE-2018-1000120.json | 5 +++ 2018/1000xxx/CVE-2018-1000121.json | 5 +++ 2018/1000xxx/CVE-2018-1000122.json | 5 +++ 2018/1000xxx/CVE-2018-1000168.json | 5 +++ 2018/1000xxx/CVE-2018-1000200.json | 5 +++ 2018/1000xxx/CVE-2018-1000204.json | 5 +++ 2018/1000xxx/CVE-2018-1000301.json | 5 +++ 2018/1000xxx/CVE-2018-1000805.json | 10 +++++ 2018/10xxx/CVE-2018-10119.json | 5 +++ 2018/10xxx/CVE-2018-10120.json | 5 +++ 2018/10xxx/CVE-2018-10322.json | 15 +++++++ 2018/10xxx/CVE-2018-10372.json | 5 +++ 2018/10xxx/CVE-2018-10373.json | 5 +++ 2018/10xxx/CVE-2018-10471.json | 5 +++ 2018/10xxx/CVE-2018-10472.json | 5 +++ 2018/10xxx/CVE-2018-10534.json | 5 +++ 2018/10xxx/CVE-2018-10535.json | 5 +++ 2018/10xxx/CVE-2018-10583.json | 5 +++ 2018/10xxx/CVE-2018-10709.json | 5 +++ 2018/10xxx/CVE-2018-10710.json | 5 +++ 2018/10xxx/CVE-2018-10711.json | 5 +++ 2018/10xxx/CVE-2018-10712.json | 5 +++ 2018/10xxx/CVE-2018-10733.json | 5 +++ 2018/10xxx/CVE-2018-10767.json | 5 +++ 2018/10xxx/CVE-2018-10768.json | 5 +++ 2018/10xxx/CVE-2018-10844.json | 10 +++++ 2018/10xxx/CVE-2018-10845.json | 10 +++++ 2018/10xxx/CVE-2018-10846.json | 10 +++++ 2018/10xxx/CVE-2018-10852.json | 5 +++ 2018/10xxx/CVE-2018-10858.json | 5 +++ 2018/10xxx/CVE-2018-10877.json | 5 +++ 2018/10xxx/CVE-2018-10878.json | 15 +++++++ 2018/10xxx/CVE-2018-10879.json | 15 +++++++ 2018/10xxx/CVE-2018-10880.json | 5 +++ 2018/10xxx/CVE-2018-10881.json | 15 +++++++ 2018/10xxx/CVE-2018-10882.json | 5 +++ 2018/10xxx/CVE-2018-10883.json | 15 +++++++ 2018/10xxx/CVE-2018-10902.json | 10 +++++ 2018/10xxx/CVE-2018-10906.json | 5 +++ 2018/10xxx/CVE-2018-10911.json | 5 +++ 2018/10xxx/CVE-2018-10915.json | 5 +++ 2018/10xxx/CVE-2018-10925.json | 5 +++ 2018/10xxx/CVE-2018-10940.json | 15 +++++++ 2018/10xxx/CVE-2018-10981.json | 5 +++ 2018/10xxx/CVE-2018-10982.json | 5 +++ 2018/11xxx/CVE-2018-11236.json | 5 +++ 2018/11xxx/CVE-2018-11237.json | 5 +++ 2018/11xxx/CVE-2018-11506.json | 5 +++ 2018/12xxx/CVE-2018-12232.json | 5 +++ 2018/12xxx/CVE-2018-12376.json | 5 +++ 2018/12xxx/CVE-2018-12377.json | 5 +++ 2018/12xxx/CVE-2018-12378.json | 5 +++ 2018/12xxx/CVE-2018-12379.json | 5 +++ 2018/12xxx/CVE-2018-12383.json | 5 +++ 2018/12xxx/CVE-2018-12385.json | 5 +++ 2018/12xxx/CVE-2018-12891.json | 5 +++ 2018/12xxx/CVE-2018-12892.json | 5 +++ 2018/12xxx/CVE-2018-12893.json | 5 +++ 2018/12xxx/CVE-2018-12910.json | 5 +++ 2018/13xxx/CVE-2018-13033.json | 5 +++ 2018/13xxx/CVE-2018-13405.json | 15 +++++++ 2018/13xxx/CVE-2018-13988.json | 5 +++ 2018/14xxx/CVE-2018-14349.json | 5 +++ 2018/14xxx/CVE-2018-14350.json | 5 +++ 2018/14xxx/CVE-2018-14351.json | 5 +++ 2018/14xxx/CVE-2018-14352.json | 5 +++ 2018/14xxx/CVE-2018-14353.json | 5 +++ 2018/14xxx/CVE-2018-14354.json | 5 +++ 2018/14xxx/CVE-2018-14355.json | 5 +++ 2018/14xxx/CVE-2018-14356.json | 5 +++ 2018/14xxx/CVE-2018-14357.json | 5 +++ 2018/14xxx/CVE-2018-14358.json | 5 +++ 2018/14xxx/CVE-2018-14359.json | 5 +++ 2018/14xxx/CVE-2018-14362.json | 5 +++ 2018/14xxx/CVE-2018-14526.json | 5 +++ 2018/14xxx/CVE-2018-14619.json | 5 +++ 2018/14xxx/CVE-2018-14641.json | 5 +++ 2018/14xxx/CVE-2018-14648.json | 5 +++ 2018/14xxx/CVE-2018-14665.json | 10 +++++ 2018/14xxx/CVE-2018-14679.json | 5 +++ 2018/14xxx/CVE-2018-14680.json | 5 +++ 2018/14xxx/CVE-2018-14681.json | 5 +++ 2018/14xxx/CVE-2018-14682.json | 5 +++ 2018/14xxx/CVE-2018-14851.json | 5 +++ 2018/14xxx/CVE-2018-14883.json | 5 +++ 2018/15xxx/CVE-2018-15366.json | 5 +++ 2018/15xxx/CVE-2018-15367.json | 5 +++ 2018/15xxx/CVE-2018-15468.json | 5 +++ 2018/15xxx/CVE-2018-15469.json | 5 +++ 2018/15xxx/CVE-2018-15470.json | 5 +++ 2018/15xxx/CVE-2018-15686.json | 10 +++++ 2018/15xxx/CVE-2018-15687.json | 10 +++++ 2018/15xxx/CVE-2018-15688.json | 5 +++ 2018/15xxx/CVE-2018-15853.json | 5 +++ 2018/15xxx/CVE-2018-15854.json | 5 +++ 2018/15xxx/CVE-2018-15855.json | 5 +++ 2018/15xxx/CVE-2018-15856.json | 5 +++ 2018/15xxx/CVE-2018-15857.json | 5 +++ 2018/15xxx/CVE-2018-15858.json | 5 +++ 2018/15xxx/CVE-2018-15859.json | 5 +++ 2018/15xxx/CVE-2018-15861.json | 5 +++ 2018/15xxx/CVE-2018-15862.json | 5 +++ 2018/15xxx/CVE-2018-15863.json | 5 +++ 2018/15xxx/CVE-2018-15864.json | 5 +++ 2018/17xxx/CVE-2018-17456.json | 5 +++ 2018/17xxx/CVE-2018-17961.json | 5 +++ 2018/18xxx/CVE-2018-18073.json | 5 +++ 2018/18xxx/CVE-2018-18284.json | 5 +++ 2018/18xxx/CVE-2018-18327.json | 5 +++ 2018/18xxx/CVE-2018-18328.json | 5 +++ 2018/18xxx/CVE-2018-18329.json | 5 +++ 2018/18xxx/CVE-2018-18661.json | 5 +++ 2018/1xxx/CVE-2018-1050.json | 5 +++ 2018/1xxx/CVE-2018-1060.json | 5 +++ 2018/1xxx/CVE-2018-1061.json | 5 +++ 2018/1xxx/CVE-2018-1065.json | 5 +++ 2018/1xxx/CVE-2018-1068.json | 5 +++ 2018/1xxx/CVE-2018-1071.json | 5 +++ 2018/1xxx/CVE-2018-1083.json | 5 +++ 2018/1xxx/CVE-2018-1092.json | 15 +++++++ 2018/1xxx/CVE-2018-1094.json | 15 +++++++ 2018/1xxx/CVE-2018-1095.json | 5 +++ 2018/1xxx/CVE-2018-1100.json | 5 +++ 2018/1xxx/CVE-2018-1113.json | 5 +++ 2018/1xxx/CVE-2018-1115.json | 5 +++ 2018/1xxx/CVE-2018-1118.json | 15 +++++++ 2018/1xxx/CVE-2018-1120.json | 15 +++++++ 2018/1xxx/CVE-2018-1130.json | 10 +++++ 2018/1xxx/CVE-2018-1139.json | 5 +++ 2018/3xxx/CVE-2018-3136.json | 15 +++++++ 2018/3xxx/CVE-2018-3139.json | 15 +++++++ 2018/3xxx/CVE-2018-3149.json | 15 +++++++ 2018/3xxx/CVE-2018-3150.json | 5 +++ 2018/3xxx/CVE-2018-3169.json | 15 +++++++ 2018/3xxx/CVE-2018-3180.json | 15 +++++++ 2018/3xxx/CVE-2018-3183.json | 5 +++ 2018/3xxx/CVE-2018-3214.json | 15 +++++++ 2018/3xxx/CVE-2018-3620.json | 5 +++ 2018/3xxx/CVE-2018-3639.json | 65 ++++++++++++++++++++++++++++++ 2018/3xxx/CVE-2018-3640.json | 5 +++ 2018/3xxx/CVE-2018-3646.json | 10 +++++ 2018/4xxx/CVE-2018-4242.json | 5 +++ 2018/5xxx/CVE-2018-5244.json | 5 +++ 2018/5xxx/CVE-2018-5344.json | 15 +++++++ 2018/5xxx/CVE-2018-5390.json | 5 +++ 2018/5xxx/CVE-2018-5391.json | 15 +++++++ 2018/5xxx/CVE-2018-5729.json | 5 +++ 2018/5xxx/CVE-2018-5730.json | 5 +++ 2018/5xxx/CVE-2018-5750.json | 5 +++ 2018/5xxx/CVE-2018-5803.json | 15 +++++++ 2018/5xxx/CVE-2018-5848.json | 15 +++++++ 2018/6xxx/CVE-2018-6485.json | 5 +++ 2018/6xxx/CVE-2018-6764.json | 5 +++ 2018/6xxx/CVE-2018-6797.json | 5 +++ 2018/6xxx/CVE-2018-6914.json | 5 +++ 2018/7xxx/CVE-2018-7208.json | 5 +++ 2018/7xxx/CVE-2018-7540.json | 5 +++ 2018/7xxx/CVE-2018-7541.json | 5 +++ 2018/7xxx/CVE-2018-7542.json | 5 +++ 2018/7xxx/CVE-2018-7549.json | 5 +++ 2018/7xxx/CVE-2018-7566.json | 5 +++ 2018/7xxx/CVE-2018-7568.json | 5 +++ 2018/7xxx/CVE-2018-7569.json | 5 +++ 2018/7xxx/CVE-2018-7642.json | 5 +++ 2018/7xxx/CVE-2018-7643.json | 5 +++ 2018/7xxx/CVE-2018-7725.json | 5 +++ 2018/7xxx/CVE-2018-7726.json | 5 +++ 2018/7xxx/CVE-2018-7727.json | 5 +++ 2018/7xxx/CVE-2018-7740.json | 10 +++++ 2018/7xxx/CVE-2018-7750.json | 5 +++ 2018/7xxx/CVE-2018-7757.json | 15 +++++++ 2018/8xxx/CVE-2018-8777.json | 5 +++ 2018/8xxx/CVE-2018-8778.json | 5 +++ 2018/8xxx/CVE-2018-8779.json | 5 +++ 2018/8xxx/CVE-2018-8780.json | 5 +++ 2018/8xxx/CVE-2018-8781.json | 15 +++++++ 2018/8xxx/CVE-2018-8945.json | 5 +++ 225 files changed, 1540 insertions(+) diff --git a/2014/10xxx/CVE-2014-10071.json b/2014/10xxx/CVE-2014-10071.json index c0f4c3cfe52..b493cd4b774 100644 --- a/2014/10xxx/CVE-2014-10071.json +++ b/2014/10xxx/CVE-2014-10071.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceforge.net/p/zsh/code/ci/49a3086bb67575435251c70ee598e2fd406ef055" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3593-1", "refsource" : "UBUNTU", diff --git a/2014/10xxx/CVE-2014-10072.json b/2014/10xxx/CVE-2014-10072.json index a382ce9e66c..3c39dec50f3 100644 --- a/2014/10xxx/CVE-2014-10072.json +++ b/2014/10xxx/CVE-2014-10072.json @@ -62,6 +62,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1932" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3593-1", "refsource" : "UBUNTU", diff --git a/2015/8xxx/CVE-2015-8830.json b/2015/8xxx/CVE-2015-8830.json index 8338bd63422..728315fbe25 100644 --- a/2015/8xxx/CVE-2015-8830.json +++ b/2015/8xxx/CVE-2015-8830.json @@ -92,6 +92,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1854" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-2968-1", "refsource" : "UBUNTU", diff --git a/2015/9xxx/CVE-2015-9262.json b/2015/9xxx/CVE-2015-9262.json index 6d8a0ca9019..c64fc441b20 100644 --- a/2015/9xxx/CVE-2015-9262.json +++ b/2015/9xxx/CVE-2015-9262.json @@ -67,6 +67,11 @@ "refsource" : "MISC", "url" : "https://cgit.freedesktop.org/xorg/lib/libXcursor/commit/?id=897213f36baf6926daf6d192c709cf627aa5fd05" }, + { + "name" : "RHSA-2018:3059", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3059" + }, { "name" : "USN-3729-1", "refsource" : "UBUNTU", diff --git a/2016/4xxx/CVE-2016-4463.json b/2016/4xxx/CVE-2016-4463.json index 51fc2ca343f..4968b7a5697 100644 --- a/2016/4xxx/CVE-2016-4463.json +++ b/2016/4xxx/CVE-2016-4463.json @@ -87,6 +87,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2016/dsa-3610" }, + { + "name" : "RHSA-2018:3335", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3335" + }, { "name" : "openSUSE-SU-2016:2232", "refsource" : "SUSE", diff --git a/2016/4xxx/CVE-2016-4913.json b/2016/4xxx/CVE-2016-4913.json index e0094570e3d..c79707fb15d 100644 --- a/2016/4xxx/CVE-2016-4913.json +++ b/2016/4xxx/CVE-2016-4913.json @@ -97,6 +97,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2016/dsa-3607" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "SUSE-SU-2016:1672", "refsource" : "SUSE", diff --git a/2016/9xxx/CVE-2016-9396.json b/2016/9xxx/CVE-2016-9396.json index 0f1a13d775d..d0c754e091b 100644 --- a/2016/9xxx/CVE-2016-9396.json +++ b/2016/9xxx/CVE-2016-9396.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1396978" }, + { + "name" : "RHSA-2018:3253", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3253" + }, { "name" : "USN-3693-1", "refsource" : "UBUNTU", diff --git a/2017/0xxx/CVE-2017-0861.json b/2017/0xxx/CVE-2017-0861.json index 45336e1c5a8..1dc07dd667f 100644 --- a/2017/0xxx/CVE-2017-0861.json +++ b/2017/0xxx/CVE-2017-0861.json @@ -88,6 +88,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2390" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3583-1", "refsource" : "UBUNTU", diff --git a/2017/1000xxx/CVE-2017-1000050.json b/2017/1000xxx/CVE-2017-1000050.json index 29f3173ba29..468b496222a 100644 --- a/2017/1000xxx/CVE-2017-1000050.json +++ b/2017/1000xxx/CVE-2017-1000050.json @@ -59,6 +59,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2017/03/06/1" }, + { + "name" : "RHSA-2018:3253", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3253" + }, { "name" : "USN-3693-1", "refsource" : "UBUNTU", diff --git a/2017/10xxx/CVE-2017-10661.json b/2017/10xxx/CVE-2017-10661.json index b166572a54c..55f9e07df8e 100644 --- a/2017/10xxx/CVE-2017-10661.json +++ b/2017/10xxx/CVE-2017-10661.json @@ -87,6 +87,16 @@ "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2017/dsa-3981" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "100215", "refsource" : "BID", diff --git a/2017/10xxx/CVE-2017-10784.json b/2017/10xxx/CVE-2017-10784.json index 6904a1ad3ac..5e6554d6276 100644 --- a/2017/10xxx/CVE-2017-10784.json +++ b/2017/10xxx/CVE-2017-10784.json @@ -121,6 +121,11 @@ "name" : "1039363", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1039363" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/12xxx/CVE-2017-12613.json b/2017/12xxx/CVE-2017-12613.json index d3bf22d0f36..f0b91c3fba9 100644 --- a/2017/12xxx/CVE-2017-12613.json +++ b/2017/12xxx/CVE-2017-12613.json @@ -116,6 +116,11 @@ "name" : "101560", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/101560" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/12xxx/CVE-2017-12618.json b/2017/12xxx/CVE-2017-12618.json index e03f9cb92e9..5ba727d0973 100644 --- a/2017/12xxx/CVE-2017-12618.json +++ b/2017/12xxx/CVE-2017-12618.json @@ -66,6 +66,11 @@ "name" : "101558", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/101558" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/13xxx/CVE-2017-13166.json b/2017/13xxx/CVE-2017-13166.json index 136fc28b347..f5e41321b23 100644 --- a/2017/13xxx/CVE-2017-13166.json +++ b/2017/13xxx/CVE-2017-13166.json @@ -97,6 +97,11 @@ "name" : "RHSA-2018:1319", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1319" + }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" } ] } diff --git a/2017/14xxx/CVE-2017-14033.json b/2017/14xxx/CVE-2017-14033.json index d497e411d15..12359ee9eb1 100644 --- a/2017/14xxx/CVE-2017-14033.json +++ b/2017/14xxx/CVE-2017-14033.json @@ -106,6 +106,11 @@ "name" : "1039363", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1039363" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/14xxx/CVE-2017-14064.json b/2017/14xxx/CVE-2017-14064.json index a01fcce4a6e..23fbd9bc986 100644 --- a/2017/14xxx/CVE-2017-14064.json +++ b/2017/14xxx/CVE-2017-14064.json @@ -126,6 +126,11 @@ "name" : "1039363", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1039363" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/15xxx/CVE-2017-15124.json b/2017/15xxx/CVE-2017-15124.json index 92d150b53aa..ed93fad5c45 100644 --- a/2017/15xxx/CVE-2017-15124.json +++ b/2017/15xxx/CVE-2017-15124.json @@ -78,6 +78,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1113" }, + { + "name" : "RHSA-2018:3062", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3062" + }, { "name" : "USN-3575-1", "refsource" : "UBUNTU", diff --git a/2017/16xxx/CVE-2017-16541.json b/2017/16xxx/CVE-2017-16541.json index e75ceddb288..e531d8f489a 100644 --- a/2017/16xxx/CVE-2017-16541.json +++ b/2017/16xxx/CVE-2017-16541.json @@ -97,6 +97,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2693" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "101665", "refsource" : "BID", diff --git a/2017/16xxx/CVE-2017-16648.json b/2017/16xxx/CVE-2017-16648.json index 00323fca668..30cf446dead 100644 --- a/2017/16xxx/CVE-2017-16648.json +++ b/2017/16xxx/CVE-2017-16648.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://patchwork.kernel.org/patch/10046189/" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "101758", "refsource" : "BID", diff --git a/2017/16xxx/CVE-2017-16997.json b/2017/16xxx/CVE-2017-16997.json index 0a982f5a233..c014393eb8b 100644 --- a/2017/16xxx/CVE-2017-16997.json +++ b/2017/16xxx/CVE-2017-16997.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://sourceware.org/ml/libc-alpha/2017-12/msg00528.html" }, + { + "name" : "RHSA-2018:3092", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3092" + }, { "name" : "102228", "refsource" : "BID", diff --git a/2017/17xxx/CVE-2017-17405.json b/2017/17xxx/CVE-2017-17405.json index 2e0024156cc..7aaad3099b3 100644 --- a/2017/17xxx/CVE-2017-17405.json +++ b/2017/17xxx/CVE-2017-17405.json @@ -111,6 +111,11 @@ "name" : "102204", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/102204" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/17xxx/CVE-2017-17742.json b/2017/17xxx/CVE-2017-17742.json index f5dd1001643..11bb59a7a07 100644 --- a/2017/17xxx/CVE-2017-17742.json +++ b/2017/17xxx/CVE-2017-17742.json @@ -106,6 +106,11 @@ "name" : "103684", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103684" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2017/17xxx/CVE-2017-17805.json b/2017/17xxx/CVE-2017-17805.json index 603474be34a..b9862f34d48 100644 --- a/2017/17xxx/CVE-2017-17805.json +++ b/2017/17xxx/CVE-2017-17805.json @@ -82,6 +82,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4082" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "SUSE-SU-2018:0010", "refsource" : "SUSE", diff --git a/2017/17xxx/CVE-2017-17806.json b/2017/17xxx/CVE-2017-17806.json index 0a485f5d497..0d17687452d 100644 --- a/2017/17xxx/CVE-2017-17806.json +++ b/2017/17xxx/CVE-2017-17806.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4082" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "SUSE-SU-2018:0010", "refsource" : "SUSE", diff --git a/2017/18xxx/CVE-2017-18075.json b/2017/18xxx/CVE-2017-18075.json index f33a5965b0f..9a47e62c6e6 100644 --- a/2017/18xxx/CVE-2017-18075.json +++ b/2017/18xxx/CVE-2017-18075.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.13" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3619-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18198.json b/2017/18xxx/CVE-2017-18198.json index 5b9b5074d44..96388207551 100644 --- a/2017/18xxx/CVE-2017-18198.json +++ b/2017/18xxx/CVE-2017-18198.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://savannah.gnu.org/bugs/?52265" }, + { + "name" : "RHSA-2018:3246", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3246" + }, { "name" : "103200", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18199.json b/2017/18xxx/CVE-2017-18199.json index ea91a652bb8..c3d56834a78 100644 --- a/2017/18xxx/CVE-2017-18199.json +++ b/2017/18xxx/CVE-2017-18199.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://savannah.gnu.org/bugs/?52264" }, + { + "name" : "RHSA-2018:3246", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3246" + }, { "name" : "103202", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18201.json b/2017/18xxx/CVE-2017-18201.json index 2fc8ea859c9..c6d0e16001e 100644 --- a/2017/18xxx/CVE-2017-18201.json +++ b/2017/18xxx/CVE-2017-18201.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d" }, + { + "name" : "RHSA-2018:3246", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3246" + }, { "name" : "103190", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18205.json b/2017/18xxx/CVE-2017-18205.json index b13d3c5b436..ddb164b4112 100644 --- a/2017/18xxx/CVE-2017-18205.json +++ b/2017/18xxx/CVE-2017-18205.json @@ -62,6 +62,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201805-10" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3593-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18206.json b/2017/18xxx/CVE-2017-18206.json index 78cc69fa796..6b2a00ef8ab 100644 --- a/2017/18xxx/CVE-2017-18206.json +++ b/2017/18xxx/CVE-2017-18206.json @@ -67,6 +67,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1932" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3593-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18208.json b/2017/18xxx/CVE-2017-18208.json index 250ef9caa12..b2d4993bdc1 100644 --- a/2017/18xxx/CVE-2017-18208.json +++ b/2017/18xxx/CVE-2017-18208.json @@ -67,6 +67,21 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3619-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18232.json b/2017/18xxx/CVE-2017-18232.json index b3003795597..d5224218988 100644 --- a/2017/18xxx/CVE-2017-18232.json +++ b/2017/18xxx/CVE-2017-18232.json @@ -67,6 +67,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4187" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "103423", "refsource" : "BID", diff --git a/2017/18xxx/CVE-2017-18267.json b/2017/18xxx/CVE-2017-18267.json index 3047626adcb..b9a798d1e9f 100644 --- a/2017/18xxx/CVE-2017-18267.json +++ b/2017/18xxx/CVE-2017-18267.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=103238" }, + { + "name" : "RHSA-2018:3140", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3140" + }, { "name" : "USN-3647-1", "refsource" : "UBUNTU", diff --git a/2017/18xxx/CVE-2017-18344.json b/2017/18xxx/CVE-2017-18344.json index fc59d9b331e..a4776ab3cb4 100644 --- a/2017/18xxx/CVE-2017-18344.json +++ b/2017/18xxx/CVE-2017-18344.json @@ -67,6 +67,21 @@ "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/cef31d9af908243421258f1df35a4a644604efbe" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3742-1", "refsource" : "UBUNTU", diff --git a/2017/3xxx/CVE-2017-3735.json b/2017/3xxx/CVE-2017-3735.json index 93a090a84f0..e94ed4be436 100644 --- a/2017/3xxx/CVE-2017-3735.json +++ b/2017/3xxx/CVE-2017-3735.json @@ -141,6 +141,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201712-03" }, + { + "name" : "RHSA-2018:3221", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3221" + }, { "name" : "USN-3611-2", "refsource" : "UBUNTU", diff --git a/2017/5xxx/CVE-2017-5715.json b/2017/5xxx/CVE-2017-5715.json index c1ea213cfc9..420f68ff309 100644 --- a/2017/5xxx/CVE-2017-5715.json +++ b/2017/5xxx/CVE-2017-5715.json @@ -283,6 +283,11 @@ "refsource" : "FREEBSD", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "RHSA-2018:0292", "refsource" : "REDHAT", diff --git a/2017/5xxx/CVE-2017-5753.json b/2017/5xxx/CVE-2017-5753.json index b20bc9873ae..2e9ee6c7b55 100644 --- a/2017/5xxx/CVE-2017-5753.json +++ b/2017/5xxx/CVE-2017-5753.json @@ -233,6 +233,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "RHSA-2018:0292", "refsource" : "REDHAT", diff --git a/2017/5xxx/CVE-2017-5754.json b/2017/5xxx/CVE-2017-5754.json index 4540bcf7d94..0cce809935c 100644 --- a/2017/5xxx/CVE-2017-5754.json +++ b/2017/5xxx/CVE-2017-5754.json @@ -228,6 +228,11 @@ "refsource" : "FREEBSD", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "RHSA-2018:0292", "refsource" : "REDHAT", diff --git a/2017/9xxx/CVE-2017-9224.json b/2017/9xxx/CVE-2017-9224.json index 244ed22e7ce..1d16d4eab1a 100644 --- a/2017/9xxx/CVE-2017-9224.json +++ b/2017/9xxx/CVE-2017-9224.json @@ -66,6 +66,11 @@ "name" : "RHSA-2018:1296", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, + { + "name" : "101244", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101244" } ] } diff --git a/2017/9xxx/CVE-2017-9226.json b/2017/9xxx/CVE-2017-9226.json index ad3ea506602..30c2912a484 100644 --- a/2017/9xxx/CVE-2017-9226.json +++ b/2017/9xxx/CVE-2017-9226.json @@ -71,6 +71,11 @@ "name" : "RHSA-2018:1296", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1296" + }, + { + "name" : "101244", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101244" } ] } diff --git a/2018/0xxx/CVE-2018-0494.json b/2018/0xxx/CVE-2018-0494.json index 1c4d0c197f8..07eb827c35d 100644 --- a/2018/0xxx/CVE-2018-0494.json +++ b/2018/0xxx/CVE-2018-0494.json @@ -92,6 +92,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201806-01" }, + { + "name" : "RHSA-2018:3052", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3052" + }, { "name" : "USN-3643-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0495.json b/2018/0xxx/CVE-2018-0495.json index 03c80cffb6f..b0351da3254 100644 --- a/2018/0xxx/CVE-2018-0495.json +++ b/2018/0xxx/CVE-2018-0495.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4231" }, + { + "name" : "RHSA-2018:3221", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3221" + }, { "name" : "USN-3689-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index 43167c3bb34..e6162368924 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -130,6 +130,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2553" }, + { + "name" : "RHSA-2018:3221", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3221" + }, { "name" : "USN-3692-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0734.json b/2018/0xxx/CVE-2018-0734.json index 5abdc9de87d..ed159dd064a 100644 --- a/2018/0xxx/CVE-2018-0734.json +++ b/2018/0xxx/CVE-2018-0734.json @@ -92,6 +92,11 @@ "name" : "https://www.openssl.org/news/secadv/20181030.txt", "refsource" : "CONFIRM", "url" : "https://www.openssl.org/news/secadv/20181030.txt" + }, + { + "name" : "105758", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105758" } ] } diff --git a/2018/0xxx/CVE-2018-0737.json b/2018/0xxx/CVE-2018-0737.json index 9d71f58a8b4..687e372ff0d 100644 --- a/2018/0xxx/CVE-2018-0737.json +++ b/2018/0xxx/CVE-2018-0737.json @@ -125,6 +125,11 @@ "refsource" : "CONFIRM", "url" : "https://www.tenable.com/security/tns-2018-14" }, + { + "name" : "RHSA-2018:3221", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3221" + }, { "name" : "USN-3628-1", "refsource" : "UBUNTU", diff --git a/2018/0xxx/CVE-2018-0739.json b/2018/0xxx/CVE-2018-0739.json index 32bb3493e60..23cea958fe1 100644 --- a/2018/0xxx/CVE-2018-0739.json +++ b/2018/0xxx/CVE-2018-0739.json @@ -150,6 +150,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4158" }, + { + "name" : "RHSA-2018:3090", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3090" + }, + { + "name" : "RHSA-2018:3221", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3221" + }, { "name" : "USN-3611-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000007.json b/2018/1000xxx/CVE-2018-1000007.json index cc83ee8a55c..a2a1df77c25 100644 --- a/2018/1000xxx/CVE-2018-1000007.json +++ b/2018/1000xxx/CVE-2018-1000007.json @@ -69,6 +69,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4098" }, + { + "name" : "RHSA-2018:3157", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3157" + }, { "name" : "USN-3554-2", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000026.json b/2018/1000xxx/CVE-2018-1000026.json index 8ee61525e23..febd15bad19 100644 --- a/2018/1000xxx/CVE-2018-1000026.json +++ b/2018/1000xxx/CVE-2018-1000026.json @@ -69,6 +69,21 @@ "refsource" : "MISC", "url" : "https://patchwork.ozlabs.org/patch/859410/" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3617-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000120.json b/2018/1000xxx/CVE-2018-1000120.json index e236521ec8d..bafacb63a5d 100644 --- a/2018/1000xxx/CVE-2018-1000120.json +++ b/2018/1000xxx/CVE-2018-1000120.json @@ -79,6 +79,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4136" }, + { + "name" : "RHSA-2018:3157", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3157" + }, { "name" : "USN-3598-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000121.json b/2018/1000xxx/CVE-2018-1000121.json index 27c718773eb..c2ea619c6ae 100644 --- a/2018/1000xxx/CVE-2018-1000121.json +++ b/2018/1000xxx/CVE-2018-1000121.json @@ -79,6 +79,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4136" }, + { + "name" : "RHSA-2018:3157", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3157" + }, { "name" : "USN-3598-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000122.json b/2018/1000xxx/CVE-2018-1000122.json index 170fa7fdc6e..0d761685bb1 100644 --- a/2018/1000xxx/CVE-2018-1000122.json +++ b/2018/1000xxx/CVE-2018-1000122.json @@ -79,6 +79,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4136" }, + { + "name" : "RHSA-2018:3157", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3157" + }, { "name" : "USN-3598-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000168.json b/2018/1000xxx/CVE-2018-1000168.json index bd051ba8591..96acb33d805 100644 --- a/2018/1000xxx/CVE-2018-1000168.json +++ b/2018/1000xxx/CVE-2018-1000168.json @@ -64,6 +64,11 @@ "name" : "https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/", "refsource" : "CONFIRM", "url" : "https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/" + }, + { + "name" : "103952", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103952" } ] } diff --git a/2018/1000xxx/CVE-2018-1000200.json b/2018/1000xxx/CVE-2018-1000200.json index 0271c94be7d..5d90db14c8d 100644 --- a/2018/1000xxx/CVE-2018-1000200.json +++ b/2018/1000xxx/CVE-2018-1000200.json @@ -80,6 +80,11 @@ "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=27ae357fa82be5ab73b2ef8d39dcb8ca2563483a" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3752-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000204.json b/2018/1000xxx/CVE-2018-1000204.json index 9e58d87372c..a2c5f02f3e1 100644 --- a/2018/1000xxx/CVE-2018-1000204.json +++ b/2018/1000xxx/CVE-2018-1000204.json @@ -79,6 +79,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3696-1", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000301.json b/2018/1000xxx/CVE-2018-1000301.json index 3427c65ddf1..73795366843 100644 --- a/2018/1000xxx/CVE-2018-1000301.json +++ b/2018/1000xxx/CVE-2018-1000301.json @@ -85,6 +85,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201806-05" }, + { + "name" : "RHSA-2018:3157", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3157" + }, { "name" : "USN-3598-2", "refsource" : "UBUNTU", diff --git a/2018/1000xxx/CVE-2018-1000805.json b/2018/1000xxx/CVE-2018-1000805.json index 60bd914e0cc..cfc9e95471e 100644 --- a/2018/1000xxx/CVE-2018-1000805.json +++ b/2018/1000xxx/CVE-2018-1000805.json @@ -65,6 +65,16 @@ "refsource" : "CONFIRM", "url" : "https://github.com/paramiko/paramiko/issues/1283" }, + { + "name" : "RHSA-2018:3347", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3347" + }, + { + "name" : "RHSA-2018:3406", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3406" + }, { "name" : "USN-3796-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10119.json b/2018/10xxx/CVE-2018-10119.json index 175803c4293..469d92c7479 100644 --- a/2018/10xxx/CVE-2018-10119.json +++ b/2018/10xxx/CVE-2018-10119.json @@ -96,6 +96,11 @@ "name" : "DSA-4178", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4178" + }, + { + "name" : "RHSA-2018:3054", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3054" } ] } diff --git a/2018/10xxx/CVE-2018-10120.json b/2018/10xxx/CVE-2018-10120.json index e775c1820f4..4d797aff937 100644 --- a/2018/10xxx/CVE-2018-10120.json +++ b/2018/10xxx/CVE-2018-10120.json @@ -91,6 +91,11 @@ "name" : "DSA-4178", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4178" + }, + { + "name" : "RHSA-2018:3054", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3054" } ] } diff --git a/2018/10xxx/CVE-2018-10322.json b/2018/10xxx/CVE-2018-10322.json index 91de61163ba..7d182166395 100644 --- a/2018/10xxx/CVE-2018-10322.json +++ b/2018/10xxx/CVE-2018-10322.json @@ -62,6 +62,21 @@ "refsource" : "MISC", "url" : "https://www.spinics.net/lists/linux-xfs/msg17215.html" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "103960", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10372.json b/2018/10xxx/CVE-2018-10372.json index 9d039b69246..df339f2a46d 100644 --- a/2018/10xxx/CVE-2018-10372.json +++ b/2018/10xxx/CVE-2018-10372.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23064" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "103976", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10373.json b/2018/10xxx/CVE-2018-10373.json index de3b6b87527..5200e543da9 100644 --- a/2018/10xxx/CVE-2018-10373.json +++ b/2018/10xxx/CVE-2018-10373.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23065" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "104000", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10471.json b/2018/10xxx/CVE-2018-10471.json index d0cf020ccc0..50bf886d561 100644 --- a/2018/10xxx/CVE-2018-10471.json +++ b/2018/10xxx/CVE-2018-10471.json @@ -67,6 +67,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4201" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104003", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10472.json b/2018/10xxx/CVE-2018-10472.json index 80c0d3b0d9e..0e219585f90 100644 --- a/2018/10xxx/CVE-2018-10472.json +++ b/2018/10xxx/CVE-2018-10472.json @@ -67,6 +67,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4201" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104002", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10534.json b/2018/10xxx/CVE-2018-10534.json index dcd7a286d6f..ee4f3a5cf8c 100644 --- a/2018/10xxx/CVE-2018-10534.json +++ b/2018/10xxx/CVE-2018-10534.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23110" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "104025", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10535.json b/2018/10xxx/CVE-2018-10535.json index b26ccf25ab5..66a4597f490 100644 --- a/2018/10xxx/CVE-2018-10535.json +++ b/2018/10xxx/CVE-2018-10535.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23113" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "104021", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10583.json b/2018/10xxx/CVE-2018-10583.json index a4715ebddb3..1e685e42839 100644 --- a/2018/10xxx/CVE-2018-10583.json +++ b/2018/10xxx/CVE-2018-10583.json @@ -66,6 +66,11 @@ "name" : "https://security-tracker.debian.org/tracker/CVE-2018-10583", "refsource" : "CONFIRM", "url" : "https://security-tracker.debian.org/tracker/CVE-2018-10583" + }, + { + "name" : "RHSA-2018:3054", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3054" } ] } diff --git a/2018/10xxx/CVE-2018-10709.json b/2018/10xxx/CVE-2018-10709.json index cfe4855f7a8..5279c5aa5e2 100644 --- a/2018/10xxx/CVE-2018-10709.json +++ b/2018/10xxx/CVE-2018-10709.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45716", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45716/" + }, { "name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10710.json b/2018/10xxx/CVE-2018-10710.json index c324797be7e..69f6578eb84 100644 --- a/2018/10xxx/CVE-2018-10710.json +++ b/2018/10xxx/CVE-2018-10710.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45716", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45716/" + }, { "name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10711.json b/2018/10xxx/CVE-2018-10711.json index c5b87c700bb..f93b21cec84 100644 --- a/2018/10xxx/CVE-2018-10711.json +++ b/2018/10xxx/CVE-2018-10711.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45716", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45716/" + }, { "name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10712.json b/2018/10xxx/CVE-2018-10712.json index a8ae13aa201..cccc390db63 100644 --- a/2018/10xxx/CVE-2018-10712.json +++ b/2018/10xxx/CVE-2018-10712.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45716", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45716/" + }, { "name" : "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities", "refsource" : "MISC", diff --git a/2018/10xxx/CVE-2018-10733.json b/2018/10xxx/CVE-2018-10733.json index 3f4fc062b48..8e0f12d7a31 100644 --- a/2018/10xxx/CVE-2018-10733.json +++ b/2018/10xxx/CVE-2018-10733.json @@ -56,6 +56,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1574844", "refsource" : "MISC", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1574844" + }, + { + "name" : "RHSA-2018:3140", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3140" } ] } diff --git a/2018/10xxx/CVE-2018-10767.json b/2018/10xxx/CVE-2018-10767.json index f1bc62c9782..d1f1201b840 100644 --- a/2018/10xxx/CVE-2018-10767.json +++ b/2018/10xxx/CVE-2018-10767.json @@ -56,6 +56,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1575188", "refsource" : "MISC", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1575188" + }, + { + "name" : "RHSA-2018:3140", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3140" } ] } diff --git a/2018/10xxx/CVE-2018-10768.json b/2018/10xxx/CVE-2018-10768.json index 2944126486b..87e4605d4dd 100644 --- a/2018/10xxx/CVE-2018-10768.json +++ b/2018/10xxx/CVE-2018-10768.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=106408" }, + { + "name" : "RHSA-2018:3140", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3140" + }, { "name" : "USN-3647-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10844.json b/2018/10xxx/CVE-2018-10844.json index 33272e79312..0a79243e459 100644 --- a/2018/10xxx/CVE-2018-10844.json +++ b/2018/10xxx/CVE-2018-10844.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html" + }, { "name" : "https://eprint.iacr.org/2018/747", "refsource" : "MISC", @@ -77,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://gitlab.com/gnutls/gnutls/merge_requests/657" }, + { + "name" : "RHSA-2018:3050", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3050" + }, { "name" : "105138", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10845.json b/2018/10xxx/CVE-2018-10845.json index bbe8f1af995..0f0bc7feb6d 100644 --- a/2018/10xxx/CVE-2018-10845.json +++ b/2018/10xxx/CVE-2018-10845.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html" + }, { "name" : "https://eprint.iacr.org/2018/747", "refsource" : "MISC", @@ -77,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://gitlab.com/gnutls/gnutls/merge_requests/657" }, + { + "name" : "RHSA-2018:3050", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3050" + }, { "name" : "105138", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10846.json b/2018/10xxx/CVE-2018-10846.json index 8fa4203dcce..17a75c45506 100644 --- a/2018/10xxx/CVE-2018-10846.json +++ b/2018/10xxx/CVE-2018-10846.json @@ -62,6 +62,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html" + }, { "name" : "https://eprint.iacr.org/2018/747", "refsource" : "MISC", @@ -77,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://gitlab.com/gnutls/gnutls/merge_requests/657" }, + { + "name" : "RHSA-2018:3050", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3050" + }, { "name" : "105138", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10852.json b/2018/10xxx/CVE-2018-10852.json index eae68ef864e..604a09d836c 100644 --- a/2018/10xxx/CVE-2018-10852.json +++ b/2018/10xxx/CVE-2018-10852.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10852" }, + { + "name" : "RHSA-2018:3158", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3158" + }, { "name" : "104547", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10858.json b/2018/10xxx/CVE-2018-10858.json index fc826d937ba..1fe19214cab 100644 --- a/2018/10xxx/CVE-2018-10858.json +++ b/2018/10xxx/CVE-2018-10858.json @@ -98,6 +98,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2613" }, + { + "name" : "RHSA-2018:3056", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3056" + }, { "name" : "USN-3738-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10877.json b/2018/10xxx/CVE-2018-10877.json index e10441d86eb..4e0c3d091b5 100644 --- a/2018/10xxx/CVE-2018-10877.json +++ b/2018/10xxx/CVE-2018-10877.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3753-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10878.json b/2018/10xxx/CVE-2018-10878.json index 412fd3d3ce6..29ddd1b96b6 100644 --- a/2018/10xxx/CVE-2018-10878.json +++ b/2018/10xxx/CVE-2018-10878.json @@ -97,6 +97,21 @@ "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3753-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10879.json b/2018/10xxx/CVE-2018-10879.json index 7b927f2b397..fd9e3aaaca6 100644 --- a/2018/10xxx/CVE-2018-10879.json +++ b/2018/10xxx/CVE-2018-10879.json @@ -97,6 +97,21 @@ "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3753-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10880.json b/2018/10xxx/CVE-2018-10880.json index c0138e490aa..a21b8bca483 100644 --- a/2018/10xxx/CVE-2018-10880.json +++ b/2018/10xxx/CVE-2018-10880.json @@ -86,6 +86,11 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226", "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226" + }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" } ] } diff --git a/2018/10xxx/CVE-2018-10881.json b/2018/10xxx/CVE-2018-10881.json index 9c7748a615e..07ee5efdcef 100644 --- a/2018/10xxx/CVE-2018-10881.json +++ b/2018/10xxx/CVE-2018-10881.json @@ -87,6 +87,21 @@ "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3752-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10882.json b/2018/10xxx/CVE-2018-10882.json index e99b0db4934..264b841695e 100644 --- a/2018/10xxx/CVE-2018-10882.json +++ b/2018/10xxx/CVE-2018-10882.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3753-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10883.json b/2018/10xxx/CVE-2018-10883.json index 746f0db279b..6dbdbd0b368 100644 --- a/2018/10xxx/CVE-2018-10883.json +++ b/2018/10xxx/CVE-2018-10883.json @@ -81,6 +81,21 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a", "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a" + }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" } ] } diff --git a/2018/10xxx/CVE-2018-10902.json b/2018/10xxx/CVE-2018-10902.json index 03643ac828f..0db99a371d6 100644 --- a/2018/10xxx/CVE-2018-10902.json +++ b/2018/10xxx/CVE-2018-10902.json @@ -82,6 +82,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4308" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3776-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10906.json b/2018/10xxx/CVE-2018-10906.json index 507c960cb1b..8d5fc724def 100644 --- a/2018/10xxx/CVE-2018-10906.json +++ b/2018/10xxx/CVE-2018-10906.json @@ -84,6 +84,11 @@ "name" : "DSA-4257", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4257" + }, + { + "name" : "RHSA-2018:3324", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3324" } ] } diff --git a/2018/10xxx/CVE-2018-10911.json b/2018/10xxx/CVE-2018-10911.json index 24e604676da..c0fee22f934 100644 --- a/2018/10xxx/CVE-2018-10911.json +++ b/2018/10xxx/CVE-2018-10911.json @@ -107,6 +107,11 @@ "name" : "RHSA-2018:2892", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2892" + }, + { + "name" : "RHSA-2018:3242", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3242" } ] } diff --git a/2018/10xxx/CVE-2018-10915.json b/2018/10xxx/CVE-2018-10915.json index f32ac48ab71..67d2b95c6ec 100644 --- a/2018/10xxx/CVE-2018-10915.json +++ b/2018/10xxx/CVE-2018-10915.json @@ -110,6 +110,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4269" }, + { + "name" : "GLSA-201810-08", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-08" + }, { "name" : "RHSA-2018:2511", "refsource" : "REDHAT", diff --git a/2018/10xxx/CVE-2018-10925.json b/2018/10xxx/CVE-2018-10925.json index 026f1b0dddc..e4d98076e2e 100644 --- a/2018/10xxx/CVE-2018-10925.json +++ b/2018/10xxx/CVE-2018-10925.json @@ -89,6 +89,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4269" }, + { + "name" : "GLSA-201810-08", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-08" + }, { "name" : "RHSA-2018:2511", "refsource" : "REDHAT", diff --git a/2018/10xxx/CVE-2018-10940.json b/2018/10xxx/CVE-2018-10940.json index 884dce50d24..20ffc7421be 100644 --- a/2018/10xxx/CVE-2018-10940.json +++ b/2018/10xxx/CVE-2018-10940.json @@ -87,6 +87,21 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3676-1", "refsource" : "UBUNTU", diff --git a/2018/10xxx/CVE-2018-10981.json b/2018/10xxx/CVE-2018-10981.json index cef7c387e9a..eac6b583ead 100644 --- a/2018/10xxx/CVE-2018-10981.json +++ b/2018/10xxx/CVE-2018-10981.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4201" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104149", "refsource" : "BID", diff --git a/2018/10xxx/CVE-2018-10982.json b/2018/10xxx/CVE-2018-10982.json index dcfefc7a599..f27c6e74fcf 100644 --- a/2018/10xxx/CVE-2018-10982.json +++ b/2018/10xxx/CVE-2018-10982.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4201" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104150", "refsource" : "BID", diff --git a/2018/11xxx/CVE-2018-11236.json b/2018/11xxx/CVE-2018-11236.json index caa6c8a3e0b..52b2f59273c 100644 --- a/2018/11xxx/CVE-2018-11236.json +++ b/2018/11xxx/CVE-2018-11236.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2" }, + { + "name" : "RHSA-2018:3092", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3092" + }, { "name" : "104255", "refsource" : "BID", diff --git a/2018/11xxx/CVE-2018-11237.json b/2018/11xxx/CVE-2018-11237.json index 9f455c5608b..dac1e225ae5 100644 --- a/2018/11xxx/CVE-2018-11237.json +++ b/2018/11xxx/CVE-2018-11237.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" }, + { + "name" : "RHSA-2018:3092", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3092" + }, { "name" : "104256", "refsource" : "BID", diff --git a/2018/11xxx/CVE-2018-11506.json b/2018/11xxx/CVE-2018-11506.json index a1563e6816b..a7da747d440 100644 --- a/2018/11xxx/CVE-2018-11506.json +++ b/2018/11xxx/CVE-2018-11506.json @@ -82,6 +82,11 @@ "refsource" : "MISC", "url" : "https://twitter.com/efrmv/status/1001574894273007616" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3752-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12232.json b/2018/12xxx/CVE-2018-12232.json index 92db22a439f..96fa530cac8 100644 --- a/2018/12xxx/CVE-2018-12232.json +++ b/2018/12xxx/CVE-2018-12232.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://patchwork.ozlabs.org/patch/926519/" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3752-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12376.json b/2018/12xxx/CVE-2018-12376.json index 18baa809c9a..17eced21d8e 100644 --- a/2018/12xxx/CVE-2018-12376.json +++ b/2018/12xxx/CVE-2018-12376.json @@ -120,6 +120,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2693" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "USN-3761-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12377.json b/2018/12xxx/CVE-2018-12377.json index 547615c0060..64188da3c66 100644 --- a/2018/12xxx/CVE-2018-12377.json +++ b/2018/12xxx/CVE-2018-12377.json @@ -120,6 +120,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2693" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "USN-3761-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12378.json b/2018/12xxx/CVE-2018-12378.json index a50ccede800..98c6249a9d8 100644 --- a/2018/12xxx/CVE-2018-12378.json +++ b/2018/12xxx/CVE-2018-12378.json @@ -120,6 +120,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2693" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "USN-3761-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12379.json b/2018/12xxx/CVE-2018-12379.json index 5328e1572a4..a7caf04c359 100644 --- a/2018/12xxx/CVE-2018-12379.json +++ b/2018/12xxx/CVE-2018-12379.json @@ -115,6 +115,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2693" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "105280", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12383.json b/2018/12xxx/CVE-2018-12383.json index 9fa11ac9d3f..01b79ead6c5 100644 --- a/2018/12xxx/CVE-2018-12383.json +++ b/2018/12xxx/CVE-2018-12383.json @@ -120,6 +120,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2835" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "USN-3761-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12385.json b/2018/12xxx/CVE-2018-12385.json index 05c7580afb3..4b44f94ee10 100644 --- a/2018/12xxx/CVE-2018-12385.json +++ b/2018/12xxx/CVE-2018-12385.json @@ -120,6 +120,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2835" }, + { + "name" : "RHSA-2018:3403", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3403" + }, { "name" : "USN-3778-1", "refsource" : "UBUNTU", diff --git a/2018/12xxx/CVE-2018-12891.json b/2018/12xxx/CVE-2018-12891.json index e0af54e7a6e..c067656205d 100644 --- a/2018/12xxx/CVE-2018-12891.json +++ b/2018/12xxx/CVE-2018-12891.json @@ -72,6 +72,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4236" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104570", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12892.json b/2018/12xxx/CVE-2018-12892.json index d0ac50e1b2e..9ef748a2205 100644 --- a/2018/12xxx/CVE-2018-12892.json +++ b/2018/12xxx/CVE-2018-12892.json @@ -67,6 +67,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4236" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104571", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12893.json b/2018/12xxx/CVE-2018-12893.json index 4efa655edbf..1583a1ff73c 100644 --- a/2018/12xxx/CVE-2018-12893.json +++ b/2018/12xxx/CVE-2018-12893.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4236" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "104572", "refsource" : "BID", diff --git a/2018/12xxx/CVE-2018-12910.json b/2018/12xxx/CVE-2018-12910.json index 52662a1818b..6ecda133db2 100644 --- a/2018/12xxx/CVE-2018-12910.json +++ b/2018/12xxx/CVE-2018-12910.json @@ -82,6 +82,11 @@ "refsource" : "FEDORA", "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SBREWZ3EEDYWG6PCLWL2EJ24ME5ZFAX6/" }, + { + "name" : "RHSA-2018:3140", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3140" + }, { "name" : "USN-3701-1", "refsource" : "UBUNTU", diff --git a/2018/13xxx/CVE-2018-13033.json b/2018/13xxx/CVE-2018-13033.json index e16b9fd57ce..81d0126d98a 100644 --- a/2018/13xxx/CVE-2018-13033.json +++ b/2018/13xxx/CVE-2018-13033.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23361" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "104584", "refsource" : "BID", diff --git a/2018/13xxx/CVE-2018-13405.json b/2018/13xxx/CVE-2018-13405.json index dc2ae30083d..e5c33de99b0 100644 --- a/2018/13xxx/CVE-2018-13405.json +++ b/2018/13xxx/CVE-2018-13405.json @@ -87,6 +87,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4266" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3752-1", "refsource" : "UBUNTU", diff --git a/2018/13xxx/CVE-2018-13988.json b/2018/13xxx/CVE-2018-13988.json index f89416be3fe..e17ad9b6ae5 100644 --- a/2018/13xxx/CVE-2018-13988.json +++ b/2018/13xxx/CVE-2018-13988.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee" }, + { + "name" : "RHSA-2018:3140", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3140" + }, { "name" : "USN-3757-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14349.json b/2018/14xxx/CVE-2018-14349.json index f49e030fd0a..c5ee1455d65 100644 --- a/2018/14xxx/CVE-2018-14349.json +++ b/2018/14xxx/CVE-2018-14349.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-3", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14350.json b/2018/14xxx/CVE-2018-14350.json index 4f4e8d1c1b6..06ef9ccf41a 100644 --- a/2018/14xxx/CVE-2018-14350.json +++ b/2018/14xxx/CVE-2018-14350.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14351.json b/2018/14xxx/CVE-2018-14351.json index 97665b166df..698901bc999 100644 --- a/2018/14xxx/CVE-2018-14351.json +++ b/2018/14xxx/CVE-2018-14351.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-3", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14352.json b/2018/14xxx/CVE-2018-14352.json index 6729d5de3a2..df4047a2ecf 100644 --- a/2018/14xxx/CVE-2018-14352.json +++ b/2018/14xxx/CVE-2018-14352.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14353.json b/2018/14xxx/CVE-2018-14353.json index 2e347b67236..6b47f6586eb 100644 --- a/2018/14xxx/CVE-2018-14353.json +++ b/2018/14xxx/CVE-2018-14353.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14354.json b/2018/14xxx/CVE-2018-14354.json index dccb15b9c79..914353b2c44 100644 --- a/2018/14xxx/CVE-2018-14354.json +++ b/2018/14xxx/CVE-2018-14354.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "RHSA-2018:2526", "refsource" : "REDHAT", diff --git a/2018/14xxx/CVE-2018-14355.json b/2018/14xxx/CVE-2018-14355.json index 8b5c88552ce..68b2f81d000 100644 --- a/2018/14xxx/CVE-2018-14355.json +++ b/2018/14xxx/CVE-2018-14355.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-3", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14356.json b/2018/14xxx/CVE-2018-14356.json index 9b09d38e9a6..f576fa8720d 100644 --- a/2018/14xxx/CVE-2018-14356.json +++ b/2018/14xxx/CVE-2018-14356.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-3", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14357.json b/2018/14xxx/CVE-2018-14357.json index be5bc06e036..2bae6c41c41 100644 --- a/2018/14xxx/CVE-2018-14357.json +++ b/2018/14xxx/CVE-2018-14357.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "RHSA-2018:2526", "refsource" : "REDHAT", diff --git a/2018/14xxx/CVE-2018-14358.json b/2018/14xxx/CVE-2018-14358.json index 7849fb2665e..fd1f11a5cf3 100644 --- a/2018/14xxx/CVE-2018-14358.json +++ b/2018/14xxx/CVE-2018-14358.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14359.json b/2018/14xxx/CVE-2018-14359.json index 3569d8f958e..68a090c34ac 100644 --- a/2018/14xxx/CVE-2018-14359.json +++ b/2018/14xxx/CVE-2018-14359.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "USN-3719-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14362.json b/2018/14xxx/CVE-2018-14362.json index 0302001e31f..3322b968a1a 100644 --- a/2018/14xxx/CVE-2018-14362.json +++ b/2018/14xxx/CVE-2018-14362.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4277" }, + { + "name" : "GLSA-201810-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-07" + }, { "name" : "RHSA-2018:2526", "refsource" : "REDHAT", diff --git a/2018/14xxx/CVE-2018-14526.json b/2018/14xxx/CVE-2018-14526.json index d84e4064949..94e7952c849 100644 --- a/2018/14xxx/CVE-2018-14526.json +++ b/2018/14xxx/CVE-2018-14526.json @@ -72,6 +72,11 @@ "refsource" : "FREEBSD", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:11.hostapd.asc" }, + { + "name" : "RHSA-2018:3107", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3107" + }, { "name" : "USN-3745-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14619.json b/2018/14xxx/CVE-2018-14619.json index b1533dc93cd..2eba5ec866b 100644 --- a/2018/14xxx/CVE-2018-14619.json +++ b/2018/14xxx/CVE-2018-14619.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0013" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "105200", "refsource" : "BID", diff --git a/2018/14xxx/CVE-2018-14641.json b/2018/14xxx/CVE-2018-14641.json index 0cae07c5b23..cafa23bfea1 100644 --- a/2018/14xxx/CVE-2018-14641.json +++ b/2018/14xxx/CVE-2018-14641.json @@ -76,6 +76,11 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d407b071dc369c26a38398326ee2be53651cfe4", "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d407b071dc369c26a38398326ee2be53651cfe4" + }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" } ] } diff --git a/2018/14xxx/CVE-2018-14648.json b/2018/14xxx/CVE-2018-14648.json index b219002c7bb..83d5d1950e4 100644 --- a/2018/14xxx/CVE-2018-14648.json +++ b/2018/14xxx/CVE-2018-14648.json @@ -71,6 +71,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648" + }, + { + "name" : "RHSA-2018:3127", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3127" } ] } diff --git a/2018/14xxx/CVE-2018-14665.json b/2018/14xxx/CVE-2018-14665.json index db349efe471..822db03fe5b 100644 --- a/2018/14xxx/CVE-2018-14665.json +++ b/2018/14xxx/CVE-2018-14665.json @@ -87,6 +87,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4328" }, + { + "name" : "GLSA-201810-09", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-09" + }, + { + "name" : "RHSA-2018:3410", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3410" + }, { "name" : "USN-3802-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14679.json b/2018/14xxx/CVE-2018-14679.json index 9c06b847613..ce14af4a968 100644 --- a/2018/14xxx/CVE-2018-14679.json +++ b/2018/14xxx/CVE-2018-14679.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4260" }, + { + "name" : "RHSA-2018:3327", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3327" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14680.json b/2018/14xxx/CVE-2018-14680.json index ab3ef6081f3..ba7ce6333ad 100644 --- a/2018/14xxx/CVE-2018-14680.json +++ b/2018/14xxx/CVE-2018-14680.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4260" }, + { + "name" : "RHSA-2018:3327", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3327" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14681.json b/2018/14xxx/CVE-2018-14681.json index 1fb1f2f4dd3..f4e1b2678d1 100644 --- a/2018/14xxx/CVE-2018-14681.json +++ b/2018/14xxx/CVE-2018-14681.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4260" }, + { + "name" : "RHSA-2018:3327", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3327" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14682.json b/2018/14xxx/CVE-2018-14682.json index db319b58ec1..335afba73bf 100644 --- a/2018/14xxx/CVE-2018-14682.json +++ b/2018/14xxx/CVE-2018-14682.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4260" }, + { + "name" : "RHSA-2018:3327", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3327" + }, { "name" : "USN-3728-1", "refsource" : "UBUNTU", diff --git a/2018/14xxx/CVE-2018-14851.json b/2018/14xxx/CVE-2018-14851.json index d5656d3a729..11f0bb172b7 100644 --- a/2018/14xxx/CVE-2018-14851.json +++ b/2018/14xxx/CVE-2018-14851.json @@ -86,6 +86,11 @@ "name" : "USN-3766-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3766-2/" + }, + { + "name" : "104871", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104871" } ] } diff --git a/2018/14xxx/CVE-2018-14883.json b/2018/14xxx/CVE-2018-14883.json index 9a1a7d114bb..6543820b213 100644 --- a/2018/14xxx/CVE-2018-14883.json +++ b/2018/14xxx/CVE-2018-14883.json @@ -86,6 +86,11 @@ "name" : "USN-3766-2", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3766-2/" + }, + { + "name" : "104871", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104871" } ] } diff --git a/2018/15xxx/CVE-2018-15366.json b/2018/15xxx/CVE-2018-15366.json index b7f2b568530..5c0b532bd3c 100644 --- a/2018/15xxx/CVE-2018-15366.json +++ b/2018/15xxx/CVE-2018-15366.json @@ -66,6 +66,11 @@ "name" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx", "refsource" : "CONFIRM", "url" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx" + }, + { + "name" : "105757", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105757" } ] } diff --git a/2018/15xxx/CVE-2018-15367.json b/2018/15xxx/CVE-2018-15367.json index af14194019c..59839bb893f 100644 --- a/2018/15xxx/CVE-2018-15367.json +++ b/2018/15xxx/CVE-2018-15367.json @@ -66,6 +66,11 @@ "name" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx", "refsource" : "CONFIRM", "url" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx" + }, + { + "name" : "105757", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105757" } ] } diff --git a/2018/15xxx/CVE-2018-15468.json b/2018/15xxx/CVE-2018-15468.json index 852cc5a977d..1c63f70c9bf 100644 --- a/2018/15xxx/CVE-2018-15468.json +++ b/2018/15xxx/CVE-2018-15468.json @@ -56,6 +56,11 @@ "name" : "http://xenbits.xen.org/xsa/advisory-269.html", "refsource" : "MISC", "url" : "http://xenbits.xen.org/xsa/advisory-269.html" + }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" } ] } diff --git a/2018/15xxx/CVE-2018-15469.json b/2018/15xxx/CVE-2018-15469.json index 93969f0933f..2a5e8c7b303 100644 --- a/2018/15xxx/CVE-2018-15469.json +++ b/2018/15xxx/CVE-2018-15469.json @@ -56,6 +56,11 @@ "name" : "http://xenbits.xen.org/xsa/advisory-268.html", "refsource" : "MISC", "url" : "http://xenbits.xen.org/xsa/advisory-268.html" + }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" } ] } diff --git a/2018/15xxx/CVE-2018-15470.json b/2018/15xxx/CVE-2018-15470.json index 6901f0638d0..555b3e5da8c 100644 --- a/2018/15xxx/CVE-2018-15470.json +++ b/2018/15xxx/CVE-2018-15470.json @@ -56,6 +56,11 @@ "name" : "http://xenbits.xen.org/xsa/advisory-272.html", "refsource" : "MISC", "url" : "http://xenbits.xen.org/xsa/advisory-272.html" + }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" } ] } diff --git a/2018/15xxx/CVE-2018-15686.json b/2018/15xxx/CVE-2018-15686.json index 3f7a8871900..4e5da3f51a5 100644 --- a/2018/15xxx/CVE-2018-15686.json +++ b/2018/15xxx/CVE-2018-15686.json @@ -77,11 +77,21 @@ }, "references" : { "reference_data" : [ + { + "name" : "45714", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45714/" + }, { "name" : "https://github.com/systemd/systemd/pull/10519", "refsource" : "MISC", "url" : "https://github.com/systemd/systemd/pull/10519" }, + { + "name" : "GLSA-201810-10", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-10" + }, { "name" : "105747", "refsource" : "BID", diff --git a/2018/15xxx/CVE-2018-15687.json b/2018/15xxx/CVE-2018-15687.json index 801bfbd08fd..7885fea3b81 100644 --- a/2018/15xxx/CVE-2018-15687.json +++ b/2018/15xxx/CVE-2018-15687.json @@ -77,11 +77,21 @@ }, "references" : { "reference_data" : [ + { + "name" : "45715", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45715/" + }, { "name" : "https://github.com/systemd/systemd/pull/10517/commits", "refsource" : "MISC", "url" : "https://github.com/systemd/systemd/pull/10517/commits" }, + { + "name" : "GLSA-201810-10", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-10" + }, { "name" : "105748", "refsource" : "BID", diff --git a/2018/15xxx/CVE-2018-15688.json b/2018/15xxx/CVE-2018-15688.json index b6879218beb..1ff3a67cccb 100644 --- a/2018/15xxx/CVE-2018-15688.json +++ b/2018/15xxx/CVE-2018-15688.json @@ -82,6 +82,11 @@ "refsource" : "MISC", "url" : "https://github.com/systemd/systemd/pull/10518" }, + { + "name" : "GLSA-201810-10", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-10" + }, { "name" : "105745", "refsource" : "BID", diff --git a/2018/15xxx/CVE-2018-15853.json b/2018/15xxx/CVE-2018-15853.json index b3a88619478..a19a9ea19a2 100644 --- a/2018/15xxx/CVE-2018-15853.json +++ b/2018/15xxx/CVE-2018-15853.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15854.json b/2018/15xxx/CVE-2018-15854.json index 2426b4d1419..793711d45e3 100644 --- a/2018/15xxx/CVE-2018-15854.json +++ b/2018/15xxx/CVE-2018-15854.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15855.json b/2018/15xxx/CVE-2018-15855.json index c97dfdc3414..bc866deb3cb 100644 --- a/2018/15xxx/CVE-2018-15855.json +++ b/2018/15xxx/CVE-2018-15855.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15856.json b/2018/15xxx/CVE-2018-15856.json index 5c9ff93ef9d..e576ee54e91 100644 --- a/2018/15xxx/CVE-2018-15856.json +++ b/2018/15xxx/CVE-2018-15856.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15857.json b/2018/15xxx/CVE-2018-15857.json index 6cb9924a9b6..0ceae5b2149 100644 --- a/2018/15xxx/CVE-2018-15857.json +++ b/2018/15xxx/CVE-2018-15857.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15858.json b/2018/15xxx/CVE-2018-15858.json index b818903b93a..79747ac5a74 100644 --- a/2018/15xxx/CVE-2018-15858.json +++ b/2018/15xxx/CVE-2018-15858.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039232.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15859.json b/2018/15xxx/CVE-2018-15859.json index 22011e0a574..635093bf5ec 100644 --- a/2018/15xxx/CVE-2018-15859.json +++ b/2018/15xxx/CVE-2018-15859.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15861.json b/2018/15xxx/CVE-2018-15861.json index 178df84846f..a6aa0059a31 100644 --- a/2018/15xxx/CVE-2018-15861.json +++ b/2018/15xxx/CVE-2018-15861.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15862.json b/2018/15xxx/CVE-2018-15862.json index 7f2e5bad7f1..6b9b1ea244f 100644 --- a/2018/15xxx/CVE-2018-15862.json +++ b/2018/15xxx/CVE-2018-15862.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15863.json b/2018/15xxx/CVE-2018-15863.json index 15a82ed2712..316787fc7a3 100644 --- a/2018/15xxx/CVE-2018-15863.json +++ b/2018/15xxx/CVE-2018-15863.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/15xxx/CVE-2018-15864.json b/2018/15xxx/CVE-2018-15864.json index 68f91e9035b..78a172c8c9d 100644 --- a/2018/15xxx/CVE-2018-15864.json +++ b/2018/15xxx/CVE-2018-15864.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html" }, + { + "name" : "GLSA-201810-05", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-05" + }, { "name" : "USN-3786-1", "refsource" : "UBUNTU", diff --git a/2018/17xxx/CVE-2018-17456.json b/2018/17xxx/CVE-2018-17456.json index bc9d3ce9c70..f080641c8c2 100644 --- a/2018/17xxx/CVE-2018-17456.json +++ b/2018/17xxx/CVE-2018-17456.json @@ -87,6 +87,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4311" }, + { + "name" : "RHSA-2018:3408", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3408" + }, { "name" : "USN-3791-1", "refsource" : "UBUNTU", diff --git a/2018/17xxx/CVE-2018-17961.json b/2018/17xxx/CVE-2018-17961.json index 724de896819..071b0388926 100644 --- a/2018/17xxx/CVE-2018-17961.json +++ b/2018/17xxx/CVE-2018-17961.json @@ -91,6 +91,11 @@ "name" : "https://bugs.ghostscript.com/show_bug.cgi?id=699816", "refsource" : "CONFIRM", "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699816" + }, + { + "name" : "USN-3803-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3803-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18073.json b/2018/18xxx/CVE-2018-18073.json index f4129c64a8a..c08eceb5830 100644 --- a/2018/18xxx/CVE-2018-18073.json +++ b/2018/18xxx/CVE-2018-18073.json @@ -81,6 +81,11 @@ "name" : "https://bugs.ghostscript.com/show_bug.cgi?id=699927", "refsource" : "CONFIRM", "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699927" + }, + { + "name" : "USN-3803-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3803-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18284.json b/2018/18xxx/CVE-2018-18284.json index 7d6d45b3e26..652204ebe5c 100644 --- a/2018/18xxx/CVE-2018-18284.json +++ b/2018/18xxx/CVE-2018-18284.json @@ -76,6 +76,11 @@ "name" : "http://git.ghostscript.com/?p=ghostpdl.git;h=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b", "refsource" : "CONFIRM", "url" : "http://git.ghostscript.com/?p=ghostpdl.git;h=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b" + }, + { + "name" : "USN-3803-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3803-1/" } ] } diff --git a/2018/18xxx/CVE-2018-18327.json b/2018/18xxx/CVE-2018-18327.json index 35d574a4a7c..4683d29742c 100644 --- a/2018/18xxx/CVE-2018-18327.json +++ b/2018/18xxx/CVE-2018-18327.json @@ -66,6 +66,11 @@ "name" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx", "refsource" : "CONFIRM", "url" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx" + }, + { + "name" : "105757", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105757" } ] } diff --git a/2018/18xxx/CVE-2018-18328.json b/2018/18xxx/CVE-2018-18328.json index 75dd8bd390e..aec0bf0e570 100644 --- a/2018/18xxx/CVE-2018-18328.json +++ b/2018/18xxx/CVE-2018-18328.json @@ -66,6 +66,11 @@ "name" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx", "refsource" : "CONFIRM", "url" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx" + }, + { + "name" : "105757", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105757" } ] } diff --git a/2018/18xxx/CVE-2018-18329.json b/2018/18xxx/CVE-2018-18329.json index 8bf157318b8..456840af0b9 100644 --- a/2018/18xxx/CVE-2018-18329.json +++ b/2018/18xxx/CVE-2018-18329.json @@ -66,6 +66,11 @@ "name" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx", "refsource" : "CONFIRM", "url" : "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx" + }, + { + "name" : "105757", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105757" } ] } diff --git a/2018/18xxx/CVE-2018-18661.json b/2018/18xxx/CVE-2018-18661.json index f42d91cc7b8..aaad54828e3 100644 --- a/2018/18xxx/CVE-2018-18661.json +++ b/2018/18xxx/CVE-2018-18661.json @@ -56,6 +56,11 @@ "name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2819", "refsource" : "MISC", "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2819" + }, + { + "name" : "105762", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105762" } ] } diff --git a/2018/1xxx/CVE-2018-1050.json b/2018/1xxx/CVE-2018-1050.json index 60e9e9b4525..63f7a3121cd 100644 --- a/2018/1xxx/CVE-2018-1050.json +++ b/2018/1xxx/CVE-2018-1050.json @@ -108,6 +108,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2613" }, + { + "name" : "RHSA-2018:3056", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3056" + }, { "name" : "USN-3595-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1060.json b/2018/1xxx/CVE-2018-1060.json index 6408ea077c1..f84dcafb939 100644 --- a/2018/1xxx/CVE-2018-1060.json +++ b/2018/1xxx/CVE-2018-1060.json @@ -110,6 +110,11 @@ "name" : "DSA-4307", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4307" + }, + { + "name" : "RHSA-2018:3041", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3041" } ] } diff --git a/2018/1xxx/CVE-2018-1061.json b/2018/1xxx/CVE-2018-1061.json index cf874bd8d77..73243a881eb 100644 --- a/2018/1xxx/CVE-2018-1061.json +++ b/2018/1xxx/CVE-2018-1061.json @@ -110,6 +110,11 @@ "name" : "DSA-4307", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4307" + }, + { + "name" : "RHSA-2018:3041", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3041" } ] } diff --git a/2018/1xxx/CVE-2018-1065.json b/2018/1xxx/CVE-2018-1065.json index c0bcb74dd1c..d01d6750443 100644 --- a/2018/1xxx/CVE-2018-1065.json +++ b/2018/1xxx/CVE-2018-1065.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3654-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1068.json b/2018/1xxx/CVE-2018-1068.json index c5f5959bedc..21307c263d4 100644 --- a/2018/1xxx/CVE-2018-1068.json +++ b/2018/1xxx/CVE-2018-1068.json @@ -103,6 +103,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1355" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3654-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1071.json b/2018/1xxx/CVE-2018-1071.json index 7ac367b101e..49642597f17 100644 --- a/2018/1xxx/CVE-2018-1071.json +++ b/2018/1xxx/CVE-2018-1071.json @@ -68,6 +68,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201805-10" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3608-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1083.json b/2018/1xxx/CVE-2018-1083.json index 63ab268156b..0d32b24ab7a 100644 --- a/2018/1xxx/CVE-2018-1083.json +++ b/2018/1xxx/CVE-2018-1083.json @@ -78,6 +78,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1932" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3608-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1092.json b/2018/1xxx/CVE-2018-1092.json index b6b787c2821..5d6d96e0e5f 100644 --- a/2018/1xxx/CVE-2018-1092.json +++ b/2018/1xxx/CVE-2018-1092.json @@ -92,6 +92,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3676-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1094.json b/2018/1xxx/CVE-2018-1094.json index d4154dec34f..5f7dadf4313 100644 --- a/2018/1xxx/CVE-2018-1094.json +++ b/2018/1xxx/CVE-2018-1094.json @@ -77,6 +77,21 @@ "refsource" : "MISC", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=a45403b51582a87872927a3e0fc0a389c26867f1" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3695-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1095.json b/2018/1xxx/CVE-2018-1095.json index 3e6e1c8f68b..6aec1415ef5 100644 --- a/2018/1xxx/CVE-2018-1095.json +++ b/2018/1xxx/CVE-2018-1095.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=ce3fd194fcc6fbdc00ce095a852f22df97baa401" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3695-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1100.json b/2018/1xxx/CVE-2018-1100.json index 3ba90d86ee8..63a9960763b 100644 --- a/2018/1xxx/CVE-2018-1100.json +++ b/2018/1xxx/CVE-2018-1100.json @@ -73,6 +73,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1932" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3764-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1113.json b/2018/1xxx/CVE-2018-1113.json index f8e32709b6b..958d9d7d0ca 100644 --- a/2018/1xxx/CVE-2018-1113.json +++ b/2018/1xxx/CVE-2018-1113.json @@ -66,6 +66,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1113", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1113" + }, + { + "name" : "RHSA-2018:3249", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3249" } ] } diff --git a/2018/1xxx/CVE-2018-1115.json b/2018/1xxx/CVE-2018-1115.json index 9746e9651ff..4e8a26867e8 100644 --- a/2018/1xxx/CVE-2018-1115.json +++ b/2018/1xxx/CVE-2018-1115.json @@ -75,6 +75,11 @@ "refsource" : "CONFIRM", "url" : "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740" }, + { + "name" : "GLSA-201810-08", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-08" + }, { "name" : "RHSA-2018:2565", "refsource" : "REDHAT", diff --git a/2018/1xxx/CVE-2018-1118.json b/2018/1xxx/CVE-2018-1118.json index e7e74ed296c..8302bf44786 100644 --- a/2018/1xxx/CVE-2018-1118.json +++ b/2018/1xxx/CVE-2018-1118.json @@ -72,6 +72,21 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3762-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1120.json b/2018/1xxx/CVE-2018-1120.json index e995cd52faf..3cb5a1ef8e3 100644 --- a/2018/1xxx/CVE-2018-1120.json +++ b/2018/1xxx/CVE-2018-1120.json @@ -92,6 +92,21 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201805-14" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3752-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1130.json b/2018/1xxx/CVE-2018-1130.json index 7c28d7a0a4d..fd253ac4622 100644 --- a/2018/1xxx/CVE-2018-1130.json +++ b/2018/1xxx/CVE-2018-1130.json @@ -107,6 +107,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1854" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3654-1", "refsource" : "UBUNTU", diff --git a/2018/1xxx/CVE-2018-1139.json b/2018/1xxx/CVE-2018-1139.json index 4eac61b43b2..f23ac6a8114 100644 --- a/2018/1xxx/CVE-2018-1139.json +++ b/2018/1xxx/CVE-2018-1139.json @@ -90,6 +90,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2613" }, + { + "name" : "RHSA-2018:3056", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3056" + }, { "name" : "USN-3738-1", "refsource" : "UBUNTU", diff --git a/2018/3xxx/CVE-2018-3136.json b/2018/3xxx/CVE-2018-3136.json index a1d37bab42f..f1e376c46b2 100644 --- a/2018/3xxx/CVE-2018-3136.json +++ b/2018/3xxx/CVE-2018-3136.json @@ -112,6 +112,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3008" }, + { + "name" : "RHSA-2018:3350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3350" + }, + { + "name" : "RHSA-2018:3409", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3409" + }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105601", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3139.json b/2018/3xxx/CVE-2018-3139.json index ef20bdfa654..f1acc0c8749 100644 --- a/2018/3xxx/CVE-2018-3139.json +++ b/2018/3xxx/CVE-2018-3139.json @@ -112,6 +112,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3008" }, + { + "name" : "RHSA-2018:3350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3350" + }, + { + "name" : "RHSA-2018:3409", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3409" + }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105602", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3149.json b/2018/3xxx/CVE-2018-3149.json index a5aaad48184..8da3a153df2 100644 --- a/2018/3xxx/CVE-2018-3149.json +++ b/2018/3xxx/CVE-2018-3149.json @@ -116,6 +116,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3008" }, + { + "name" : "RHSA-2018:3350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3350" + }, + { + "name" : "RHSA-2018:3409", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3409" + }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105608", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3150.json b/2018/3xxx/CVE-2018-3150.json index 6c5d81318cb..52959d80942 100644 --- a/2018/3xxx/CVE-2018-3150.json +++ b/2018/3xxx/CVE-2018-3150.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20181018-0001/" }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105597", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3169.json b/2018/3xxx/CVE-2018-3169.json index 331134a268a..9a79102a615 100644 --- a/2018/3xxx/CVE-2018-3169.json +++ b/2018/3xxx/CVE-2018-3169.json @@ -102,6 +102,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3003" }, + { + "name" : "RHSA-2018:3350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3350" + }, + { + "name" : "RHSA-2018:3409", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3409" + }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105587", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3180.json b/2018/3xxx/CVE-2018-3180.json index 27e83f5b9c4..625bf5cccdb 100644 --- a/2018/3xxx/CVE-2018-3180.json +++ b/2018/3xxx/CVE-2018-3180.json @@ -116,6 +116,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3008" }, + { + "name" : "RHSA-2018:3350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3350" + }, + { + "name" : "RHSA-2018:3409", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3409" + }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105617", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3183.json b/2018/3xxx/CVE-2018-3183.json index 3d9853814c2..9ed9de3e1db 100644 --- a/2018/3xxx/CVE-2018-3183.json +++ b/2018/3xxx/CVE-2018-3183.json @@ -96,6 +96,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3003" }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105622", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3214.json b/2018/3xxx/CVE-2018-3214.json index e5c55c5ab87..fa99bbead3d 100644 --- a/2018/3xxx/CVE-2018-3214.json +++ b/2018/3xxx/CVE-2018-3214.json @@ -116,6 +116,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3008" }, + { + "name" : "RHSA-2018:3350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3350" + }, + { + "name" : "RHSA-2018:3409", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3409" + }, + { + "name" : "USN-3804-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3804-1/" + }, { "name" : "105615", "refsource" : "BID", diff --git a/2018/3xxx/CVE-2018-3620.json b/2018/3xxx/CVE-2018-3620.json index af8b3ef36e1..1fb1cedb438 100644 --- a/2018/3xxx/CVE-2018-3620.json +++ b/2018/3xxx/CVE-2018-3620.json @@ -163,6 +163,11 @@ "refsource" : "FREEBSD", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "RHSA-2018:2384", "refsource" : "REDHAT", diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index 5d3aad17d42..049f4adc202 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -548,6 +548,66 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2396" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3396", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3396" + }, + { + "name" : "RHSA-2018:3397", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3397" + }, + { + "name" : "RHSA-2018:3398", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3398" + }, + { + "name" : "RHSA-2018:3399", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3399" + }, + { + "name" : "RHSA-2018:3400", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3400" + }, + { + "name" : "RHSA-2018:3401", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3401" + }, + { + "name" : "RHSA-2018:3402", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3402" + }, + { + "name" : "RHSA-2018:3407", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3407" + }, + { + "name" : "RHSA-2018:3423", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3423" + }, + { + "name" : "RHSA-2018:3424", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3424" + }, + { + "name" : "RHSA-2018:3425", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3425" + }, { "name" : "USN-3651-1", "refsource" : "UBUNTU", @@ -627,6 +687,11 @@ "name" : "1040949", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1040949" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/3xxx/CVE-2018-3640.json b/2018/3xxx/CVE-2018-3640.json index 346481f879e..fba95b1df02 100644 --- a/2018/3xxx/CVE-2018-3640.json +++ b/2018/3xxx/CVE-2018-3640.json @@ -152,6 +152,11 @@ "name" : "1040949", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1040949" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/3xxx/CVE-2018-3646.json b/2018/3xxx/CVE-2018-3646.json index 4c9549b7fb8..dc768e19987 100644 --- a/2018/3xxx/CVE-2018-3646.json +++ b/2018/3xxx/CVE-2018-3646.json @@ -163,6 +163,11 @@ "refsource" : "FREEBSD", "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "RHSA-2018:2384", "refsource" : "REDHAT", @@ -292,6 +297,11 @@ "name" : "1041451", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1041451" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/4xxx/CVE-2018-4242.json b/2018/4xxx/CVE-2018-4242.json index 60ebfbc8d8f..aa85ae54b04 100644 --- a/2018/4xxx/CVE-2018-4242.json +++ b/2018/4xxx/CVE-2018-4242.json @@ -61,6 +61,11 @@ "name" : "1041027", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1041027" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/5xxx/CVE-2018-5244.json b/2018/5xxx/CVE-2018-5244.json index bfc09fa5fcc..4f565d9e97c 100644 --- a/2018/5xxx/CVE-2018-5244.json +++ b/2018/5xxx/CVE-2018-5244.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://xenbits.xen.org/xsa/advisory-253.html" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "102433", "refsource" : "BID", diff --git a/2018/5xxx/CVE-2018-5344.json b/2018/5xxx/CVE-2018-5344.json index 38d5dc2e6dd..421525110ef 100644 --- a/2018/5xxx/CVE-2018-5344.json +++ b/2018/5xxx/CVE-2018-5344.json @@ -62,6 +62,21 @@ "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3583-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5390.json b/2018/5xxx/CVE-2018-5390.json index e8453fee3c5..21dd7b6d292 100644 --- a/2018/5xxx/CVE-2018-5390.json +++ b/2018/5xxx/CVE-2018-5390.json @@ -160,6 +160,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2933" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3732-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5391.json b/2018/5xxx/CVE-2018-5391.json index 49ff408fafc..ff88931843a 100644 --- a/2018/5xxx/CVE-2018-5391.json +++ b/2018/5xxx/CVE-2018-5391.json @@ -116,6 +116,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2933" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3740-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5729.json b/2018/5xxx/CVE-2018-5729.json index 98cfbc89b46..f78d3fcb96e 100644 --- a/2018/5xxx/CVE-2018-5729.json +++ b/2018/5xxx/CVE-2018-5729.json @@ -76,6 +76,11 @@ "name" : "FEDORA-2018-f97cb1c9b0", "refsource" : "FEDORA", "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/" + }, + { + "name" : "RHSA-2018:3071", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3071" } ] } diff --git a/2018/5xxx/CVE-2018-5730.json b/2018/5xxx/CVE-2018-5730.json index 7f993d34365..ae2bae25cb8 100644 --- a/2018/5xxx/CVE-2018-5730.json +++ b/2018/5xxx/CVE-2018-5730.json @@ -76,6 +76,11 @@ "name" : "FEDORA-2018-f97cb1c9b0", "refsource" : "FEDORA", "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIFUL3CPM4S5TOXTTOCQ3CUZN6XCXUTR/" + }, + { + "name" : "RHSA-2018:3071", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3071" } ] } diff --git a/2018/5xxx/CVE-2018-5750.json b/2018/5xxx/CVE-2018-5750.json index 821409ff98e..059820ee5ea 100644 --- a/2018/5xxx/CVE-2018-5750.json +++ b/2018/5xxx/CVE-2018-5750.json @@ -82,6 +82,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1062" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "USN-3631-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5803.json b/2018/5xxx/CVE-2018-5803.json index a6742482975..fb2418bdf67 100644 --- a/2018/5xxx/CVE-2018-5803.json +++ b/2018/5xxx/CVE-2018-5803.json @@ -122,6 +122,21 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1854" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3654-1", "refsource" : "UBUNTU", diff --git a/2018/5xxx/CVE-2018-5848.json b/2018/5xxx/CVE-2018-5848.json index 53e35a4ce48..89873312d46 100644 --- a/2018/5xxx/CVE-2018-5848.json +++ b/2018/5xxx/CVE-2018-5848.json @@ -57,6 +57,21 @@ "name" : "https://www.codeaurora.org/security-bulletin/2018/05/11/may-2018-code-aurora-security-bulletin-2", "refsource" : "MISC", "url" : "https://www.codeaurora.org/security-bulletin/2018/05/11/may-2018-code-aurora-security-bulletin-2" + }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" } ] } diff --git a/2018/6xxx/CVE-2018-6485.json b/2018/6xxx/CVE-2018-6485.json index cf6d1e3c9ee..f7d9593c63d 100644 --- a/2018/6xxx/CVE-2018-6485.json +++ b/2018/6xxx/CVE-2018-6485.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22343" }, + { + "name" : "RHSA-2018:3092", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3092" + }, { "name" : "102912", "refsource" : "BID", diff --git a/2018/6xxx/CVE-2018-6764.json b/2018/6xxx/CVE-2018-6764.json index 319316c2dff..df7912962e8 100644 --- a/2018/6xxx/CVE-2018-6764.json +++ b/2018/6xxx/CVE-2018-6764.json @@ -62,6 +62,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4137" }, + { + "name" : "RHSA-2018:3113", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3113" + }, { "name" : "USN-3576-1", "refsource" : "UBUNTU", diff --git a/2018/6xxx/CVE-2018-6797.json b/2018/6xxx/CVE-2018-6797.json index 163f447d521..5c60d95dd57 100644 --- a/2018/6xxx/CVE-2018-6797.json +++ b/2018/6xxx/CVE-2018-6797.json @@ -76,6 +76,11 @@ "name" : "1040681", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1040681" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/6xxx/CVE-2018-6914.json b/2018/6xxx/CVE-2018-6914.json index 9d897b365f0..37f30439a0e 100644 --- a/2018/6xxx/CVE-2018-6914.json +++ b/2018/6xxx/CVE-2018-6914.json @@ -106,6 +106,11 @@ "name" : "103686", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103686" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/7xxx/CVE-2018-7208.json b/2018/7xxx/CVE-2018-7208.json index 964bf5325f1..f57edc36741 100644 --- a/2018/7xxx/CVE-2018-7208.json +++ b/2018/7xxx/CVE-2018-7208.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22741" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "103077", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7540.json b/2018/7xxx/CVE-2018-7540.json index aa0fd0afcb3..14ec8442a79 100644 --- a/2018/7xxx/CVE-2018-7540.json +++ b/2018/7xxx/CVE-2018-7540.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4131" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "103174", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7541.json b/2018/7xxx/CVE-2018-7541.json index 8640533b063..9970e51af20 100644 --- a/2018/7xxx/CVE-2018-7541.json +++ b/2018/7xxx/CVE-2018-7541.json @@ -77,6 +77,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4131" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "103177", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7542.json b/2018/7xxx/CVE-2018-7542.json index d1e26e9d50f..6831255692a 100644 --- a/2018/7xxx/CVE-2018-7542.json +++ b/2018/7xxx/CVE-2018-7542.json @@ -62,6 +62,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4131" }, + { + "name" : "GLSA-201810-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201810-06" + }, { "name" : "1040776", "refsource" : "SECTRACK", diff --git a/2018/7xxx/CVE-2018-7549.json b/2018/7xxx/CVE-2018-7549.json index 08171b4e4f4..948baf42008 100644 --- a/2018/7xxx/CVE-2018-7549.json +++ b/2018/7xxx/CVE-2018-7549.json @@ -62,6 +62,11 @@ "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201805-10" }, + { + "name" : "RHSA-2018:3073", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3073" + }, { "name" : "USN-3593-1", "refsource" : "UBUNTU", diff --git a/2018/7xxx/CVE-2018-7566.json b/2018/7xxx/CVE-2018-7566.json index 1cdd19f9fe4..0b09cf38819 100644 --- a/2018/7xxx/CVE-2018-7566.json +++ b/2018/7xxx/CVE-2018-7566.json @@ -97,6 +97,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2395" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, { "name" : "SUSE-SU-2018:0834", "refsource" : "SUSE", diff --git a/2018/7xxx/CVE-2018-7568.json b/2018/7xxx/CVE-2018-7568.json index 1fa92bfd2c4..2b6e6025f8e 100644 --- a/2018/7xxx/CVE-2018-7568.json +++ b/2018/7xxx/CVE-2018-7568.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22894", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22894" + }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" } ] } diff --git a/2018/7xxx/CVE-2018-7569.json b/2018/7xxx/CVE-2018-7569.json index 33e5c64981d..2562a59a3e0 100644 --- a/2018/7xxx/CVE-2018-7569.json +++ b/2018/7xxx/CVE-2018-7569.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22895", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22895" + }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" } ] } diff --git a/2018/7xxx/CVE-2018-7642.json b/2018/7xxx/CVE-2018-7642.json index 3d8ffead276..49ede6fccf7 100644 --- a/2018/7xxx/CVE-2018-7642.json +++ b/2018/7xxx/CVE-2018-7642.json @@ -61,6 +61,11 @@ "name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=116acb2c268c89c89186673a7c92620d21825b25", "refsource" : "MISC", "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=116acb2c268c89c89186673a7c92620d21825b25" + }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" } ] } diff --git a/2018/7xxx/CVE-2018-7643.json b/2018/7xxx/CVE-2018-7643.json index fbd9df57802..b5d09d100c5 100644 --- a/2018/7xxx/CVE-2018-7643.json +++ b/2018/7xxx/CVE-2018-7643.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22905" }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" + }, { "name" : "103264", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7725.json b/2018/7xxx/CVE-2018-7725.json index 45b2d2612e5..6f7cd9b9030 100644 --- a/2018/7xxx/CVE-2018-7725.json +++ b/2018/7xxx/CVE-2018-7725.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://github.com/gdraheim/zziplib/issues/39" }, + { + "name" : "RHSA-2018:3229", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3229" + }, { "name" : "USN-3699-1", "refsource" : "UBUNTU", diff --git a/2018/7xxx/CVE-2018-7726.json b/2018/7xxx/CVE-2018-7726.json index 0adf70b35db..4737b9de1b5 100644 --- a/2018/7xxx/CVE-2018-7726.json +++ b/2018/7xxx/CVE-2018-7726.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://github.com/gdraheim/zziplib/issues/41" }, + { + "name" : "RHSA-2018:3229", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3229" + }, { "name" : "USN-3699-1", "refsource" : "UBUNTU", diff --git a/2018/7xxx/CVE-2018-7727.json b/2018/7xxx/CVE-2018-7727.json index 2e1b2c14d6e..8ca60fc4533 100644 --- a/2018/7xxx/CVE-2018-7727.json +++ b/2018/7xxx/CVE-2018-7727.json @@ -56,6 +56,11 @@ "name" : "https://github.com/gdraheim/zziplib/issues/40", "refsource" : "MISC", "url" : "https://github.com/gdraheim/zziplib/issues/40" + }, + { + "name" : "RHSA-2018:3229", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3229" } ] } diff --git a/2018/7xxx/CVE-2018-7740.json b/2018/7xxx/CVE-2018-7740.json index ad41666eaae..f88979fe055 100644 --- a/2018/7xxx/CVE-2018-7740.json +++ b/2018/7xxx/CVE-2018-7740.json @@ -72,6 +72,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "103316", "refsource" : "BID", diff --git a/2018/7xxx/CVE-2018-7750.json b/2018/7xxx/CVE-2018-7750.json index 8f84fa82c0d..7b8e5a586c9 100644 --- a/2018/7xxx/CVE-2018-7750.json +++ b/2018/7xxx/CVE-2018-7750.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45712", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45712/" + }, { "name" : "[debian-lts-announce] 20181027 [SECURITY] [DLA 1556-1] paramiko security update", "refsource" : "MLIST", diff --git a/2018/7xxx/CVE-2018-7757.json b/2018/7xxx/CVE-2018-7757.json index e4ac7ee939b..72ad32ebb13 100644 --- a/2018/7xxx/CVE-2018-7757.json +++ b/2018/7xxx/CVE-2018-7757.json @@ -77,6 +77,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3654-1", "refsource" : "UBUNTU", diff --git a/2018/8xxx/CVE-2018-8777.json b/2018/8xxx/CVE-2018-8777.json index c8e4fa14dc2..0977ffda26a 100644 --- a/2018/8xxx/CVE-2018-8777.json +++ b/2018/8xxx/CVE-2018-8777.json @@ -106,6 +106,11 @@ "name" : "103683", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103683" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/8xxx/CVE-2018-8778.json b/2018/8xxx/CVE-2018-8778.json index 7ef1945f7f0..91d003cdf43 100644 --- a/2018/8xxx/CVE-2018-8778.json +++ b/2018/8xxx/CVE-2018-8778.json @@ -106,6 +106,11 @@ "name" : "103693", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103693" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/8xxx/CVE-2018-8779.json b/2018/8xxx/CVE-2018-8779.json index 04791e4d543..57cb893c337 100644 --- a/2018/8xxx/CVE-2018-8779.json +++ b/2018/8xxx/CVE-2018-8779.json @@ -106,6 +106,11 @@ "name" : "103767", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103767" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/8xxx/CVE-2018-8780.json b/2018/8xxx/CVE-2018-8780.json index ec8b581d54b..f7caf9b87cd 100644 --- a/2018/8xxx/CVE-2018-8780.json +++ b/2018/8xxx/CVE-2018-8780.json @@ -106,6 +106,11 @@ "name" : "103739", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/103739" + }, + { + "name" : "1042004", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042004" } ] } diff --git a/2018/8xxx/CVE-2018-8781.json b/2018/8xxx/CVE-2018-8781.json index 61a8ecf7f6e..4eb96416e5a 100644 --- a/2018/8xxx/CVE-2018-8781.json +++ b/2018/8xxx/CVE-2018-8781.json @@ -78,6 +78,21 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "RHSA-2018:2948", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2948" + }, + { + "name" : "RHSA-2018:3083", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3083" + }, + { + "name" : "RHSA-2018:3096", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3096" + }, { "name" : "USN-3654-1", "refsource" : "UBUNTU", diff --git a/2018/8xxx/CVE-2018-8945.json b/2018/8xxx/CVE-2018-8945.json index fa6a5dc9d70..1ba2b7769b0 100644 --- a/2018/8xxx/CVE-2018-8945.json +++ b/2018/8xxx/CVE-2018-8945.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22809", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22809" + }, + { + "name" : "RHSA-2018:3032", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:3032" } ] }