diff --git a/2017/18xxx/CVE-2017-18360.json b/2017/18xxx/CVE-2017-18360.json index e1789681048..9f4b48508d9 100644 --- a/2017/18xxx/CVE-2017-18360.json +++ b/2017/18xxx/CVE-2017-18360.json @@ -71,6 +71,11 @@ "name" : "https://github.com/torvalds/linux/commit/6aeb75e6adfaed16e58780309613a578fe1ee90b", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/6aeb75e6adfaed16e58780309613a578fe1ee90b" + }, + { + "name" : "106802", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106802" } ] } diff --git a/2018/11xxx/CVE-2018-11790.json b/2018/11xxx/CVE-2018-11790.json index 9ab749c53ec..efabccd8737 100644 --- a/2018/11xxx/CVE-2018-11790.json +++ b/2018/11xxx/CVE-2018-11790.json @@ -57,6 +57,11 @@ "name" : "https://www.openoffice.org/security/cves/CVE-2018-11790.html", "refsource" : "CONFIRM", "url" : "https://www.openoffice.org/security/cves/CVE-2018-11790.html" + }, + { + "name" : "106803", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106803" } ] } diff --git a/2018/18xxx/CVE-2018-18988.json b/2018/18xxx/CVE-2018-18988.json index 90de15113c5..2e1c6e22b88 100644 --- a/2018/18xxx/CVE-2018-18988.json +++ b/2018/18xxx/CVE-2018-18988.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/19xxx/CVE-2018-19004.json b/2018/19xxx/CVE-2018-19004.json index 87dc4891dcd..6bd036014c9 100644 --- a/2018/19xxx/CVE-2018-19004.json +++ b/2018/19xxx/CVE-2018-19004.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-015-01" + }, + { + "name" : "106634", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106634" } ] } diff --git a/2018/19xxx/CVE-2018-19968.json b/2018/19xxx/CVE-2018-19968.json index 61b340ed23d..c5f5fb040f2 100644 --- a/2018/19xxx/CVE-2018-19968.json +++ b/2018/19xxx/CVE-2018-19968.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190201 [SECURITY] [DLA 1658-1] phpmyadmin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00003.html" + }, { "name" : "https://www.phpmyadmin.net/security/PMASA-2018-6/", "refsource" : "CONFIRM", diff --git a/2018/19xxx/CVE-2018-19970.json b/2018/19xxx/CVE-2018-19970.json index 28b1cb59f9f..1e9aa0f54ba 100644 --- a/2018/19xxx/CVE-2018-19970.json +++ b/2018/19xxx/CVE-2018-19970.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190201 [SECURITY] [DLA 1658-1] phpmyadmin security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00003.html" + }, { "name" : "https://www.phpmyadmin.net/security/PMASA-2018-8/", "refsource" : "CONFIRM", diff --git a/2018/3xxx/CVE-2018-3981.json b/2018/3xxx/CVE-2018-3981.json index db3bff08af5..357e7332119 100644 --- a/2018/3xxx/CVE-2018-3981.json +++ b/2018/3xxx/CVE-2018-3981.json @@ -57,6 +57,11 @@ "name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0651", "refsource" : "MISC", "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0651" + }, + { + "name" : "106809", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106809" } ] } diff --git a/2018/6xxx/CVE-2018-6574.json b/2018/6xxx/CVE-2018-6574.json index 8276a1d8ecb..1a8295e7d1a 100644 --- a/2018/6xxx/CVE-2018-6574.json +++ b/2018/6xxx/CVE-2018-6574.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk" }, + { + "name" : "DSA-4380", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4380" + }, { "name" : "RHSA-2018:0878", "refsource" : "REDHAT", diff --git a/2018/7xxx/CVE-2018-7187.json b/2018/7xxx/CVE-2018-7187.json index 55394ce078c..e77d08afb94 100644 --- a/2018/7xxx/CVE-2018-7187.json +++ b/2018/7xxx/CVE-2018-7187.json @@ -67,6 +67,16 @@ "refsource" : "CONFIRM", "url" : "https://github.com/golang/go/issues/23867" }, + { + "name" : "DSA-4379", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4379" + }, + { + "name" : "DSA-4380", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4380" + }, { "name" : "GLSA-201804-12", "refsource" : "GENTOO", diff --git a/2018/7xxx/CVE-2018-7800.json b/2018/7xxx/CVE-2018-7800.json index c75c22aa4f8..4a094d8b296 100644 --- a/2018/7xxx/CVE-2018-7800.json +++ b/2018/7xxx/CVE-2018-7800.json @@ -56,6 +56,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/" + }, + { + "name" : "106807", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106807" } ] } diff --git a/2018/7xxx/CVE-2018-7801.json b/2018/7xxx/CVE-2018-7801.json index bf1b0972706..5483bdd94a5 100644 --- a/2018/7xxx/CVE-2018-7801.json +++ b/2018/7xxx/CVE-2018-7801.json @@ -56,6 +56,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/" + }, + { + "name" : "106807", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106807" } ] } diff --git a/2018/7xxx/CVE-2018-7802.json b/2018/7xxx/CVE-2018-7802.json index 5ce29f071e2..2830f0487f9 100644 --- a/2018/7xxx/CVE-2018-7802.json +++ b/2018/7xxx/CVE-2018-7802.json @@ -56,6 +56,11 @@ "name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/", "refsource" : "CONFIRM", "url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/" + }, + { + "name" : "106807", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106807" } ] } diff --git a/2019/4xxx/CVE-2019-4040.json b/2019/4xxx/CVE-2019-4040.json index 8a35a668cac..fee9f5157bf 100644 --- a/2019/4xxx/CVE-2019-4040.json +++ b/2019/4xxx/CVE-2019-4040.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10869384" }, + { + "name" : "106811", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106811" + }, { "name" : "ibm-i-cve20194040-xss(156164)", "refsource" : "XF", diff --git a/2019/6xxx/CVE-2019-6245.json b/2019/6xxx/CVE-2019-6245.json index 66c09b9a57c..7e9b953592d 100644 --- a/2019/6xxx/CVE-2019-6245.json +++ b/2019/6xxx/CVE-2019-6245.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190201 [SECURITY] [DLA 1656-1] agg security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00001.html" + }, { "name" : "https://github.com/svgpp/svgpp/issues/70", "refsource" : "MISC", diff --git a/2019/6xxx/CVE-2019-6339.json b/2019/6xxx/CVE-2019-6339.json index 52974ff5d8f..243a2825357 100644 --- a/2019/6xxx/CVE-2019-6339.json +++ b/2019/6xxx/CVE-2019-6339.json @@ -89,6 +89,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190202 [SECURITY] [DLA 1659-1] drupal7 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00004.html" + }, { "name" : "https://www.drupal.org/sa-core-2019-002", "refsource" : "CONFIRM", diff --git a/2019/6xxx/CVE-2019-6486.json b/2019/6xxx/CVE-2019-6486.json index 356fdd049e8..f906408039d 100644 --- a/2019/6xxx/CVE-2019-6486.json +++ b/2019/6xxx/CVE-2019-6486.json @@ -67,6 +67,16 @@ "refsource" : "CONFIRM", "url" : "https://groups.google.com/forum/#!topic/golang-announce/mVeX35iXuSw" }, + { + "name" : "DSA-4379", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4379" + }, + { + "name" : "DSA-4380", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4380" + }, { "name" : "106740", "refsource" : "BID", diff --git a/2019/7xxx/CVE-2019-7156.json b/2019/7xxx/CVE-2019-7156.json index 08322729967..019af50b1f4 100644 --- a/2019/7xxx/CVE-2019-7156.json +++ b/2019/7xxx/CVE-2019-7156.json @@ -56,6 +56,11 @@ "name" : "https://github.com/uvoteam/libdoc/issues/5", "refsource" : "MISC", "url" : "https://github.com/uvoteam/libdoc/issues/5" + }, + { + "name" : "106813", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106813" } ] } diff --git a/2019/7xxx/CVE-2019-7301.json b/2019/7xxx/CVE-2019-7301.json index cb87b2a556e..ca0c925516a 100644 --- a/2019/7xxx/CVE-2019-7301.json +++ b/2019/7xxx/CVE-2019-7301.json @@ -56,6 +56,11 @@ "name" : "https://code610.blogspot.com/2019/01/rce-in-zenload-balancer.html", "refsource" : "MISC", "url" : "https://code610.blogspot.com/2019/01/rce-in-zenload-balancer.html" + }, + { + "name" : "106812", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106812" } ] }