From e383b4d874a1cefb7a27ba7bbbb5376112214f26 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 9 May 2018 06:02:41 -0400 Subject: [PATCH] - Synchronized data. --- 2004/2xxx/CVE-2004-2761.json | 5 ++ 2013/4xxx/CVE-2013-4786.json | 5 ++ 2013/4xxx/CVE-2013-4817.json | 5 ++ 2013/4xxx/CVE-2013-4818.json | 5 ++ 2013/4xxx/CVE-2013-4819.json | 5 ++ 2013/4xxx/CVE-2013-4820.json | 5 ++ 2015/4xxx/CVE-2015-4000.json | 5 ++ 2016/0xxx/CVE-2016-0793.json | 5 ++ 2016/6xxx/CVE-2016-6515.json | 5 ++ 2016/8xxx/CVE-2016-8204.json | 5 ++ 2016/8xxx/CVE-2016-8205.json | 5 ++ 2016/8xxx/CVE-2016-8206.json | 5 ++ 2016/8xxx/CVE-2016-8207.json | 5 ++ 2016/9xxx/CVE-2016-9191.json | 5 ++ 2016/9xxx/CVE-2016-9310.json | 5 ++ 2016/9xxx/CVE-2016-9311.json | 5 ++ 2017/1000xxx/CVE-2017-1000364.json | 5 ++ 2017/1000xxx/CVE-2017-1000410.json | 5 ++ 2017/12xxx/CVE-2017-12616.json | 5 ++ 2017/12xxx/CVE-2017-12617.json | 10 ++++ 2017/13xxx/CVE-2017-13077.json | 5 ++ 2017/13xxx/CVE-2017-13078.json | 5 ++ 2017/13xxx/CVE-2017-13079.json | 5 ++ 2017/13xxx/CVE-2017-13080.json | 5 ++ 2017/13xxx/CVE-2017-13081.json | 5 ++ 2017/13xxx/CVE-2017-13166.json | 5 ++ 2017/14xxx/CVE-2017-14746.json | 5 ++ 2017/15xxx/CVE-2017-15275.json | 5 ++ 2017/15xxx/CVE-2017-15361.json | 10 ++++ 2017/16xxx/CVE-2017-16939.json | 10 ++++ 2017/18xxx/CVE-2017-18017.json | 5 ++ 2017/2xxx/CVE-2017-2592.json | 15 +++++ 2017/2xxx/CVE-2017-2594.json | 5 ++ 2017/2xxx/CVE-2017-2606.json | 5 ++ 2017/2xxx/CVE-2017-2611.json | 5 ++ 2017/3xxx/CVE-2017-3738.json | 5 ++ 2017/5xxx/CVE-2017-5641.json | 5 ++ 2017/5xxx/CVE-2017-5664.json | 5 ++ 2017/5xxx/CVE-2017-5706.json | 5 ++ 2017/5xxx/CVE-2017-5709.json | 5 ++ 2017/5xxx/CVE-2017-5754.json | 5 ++ 2017/7xxx/CVE-2017-7618.json | 5 ++ 2017/7xxx/CVE-2017-7645.json | 5 ++ 2017/7xxx/CVE-2017-7668.json | 5 ++ 2017/7xxx/CVE-2017-7674.json | 5 ++ 2017/7xxx/CVE-2017-7679.json | 5 ++ 2017/8xxx/CVE-2017-8824.json | 5 ++ 2017/8xxx/CVE-2017-8979.json | 5 ++ 2018/0xxx/CVE-2018-0494.json | 10 ++++ 2018/0xxx/CVE-2018-0733.json | 5 ++ 2018/0xxx/CVE-2018-0739.json | 5 ++ 2018/1000xxx/CVE-2018-1000178.json | 10 ++++ 2018/1000xxx/CVE-2018-1000179.json | 5 ++ 2018/10xxx/CVE-2018-10528.json | 5 ++ 2018/10xxx/CVE-2018-10529.json | 5 ++ 2018/1xxx/CVE-2018-1050.json | 5 ++ 2018/1xxx/CVE-2018-1068.json | 10 ++++ 2018/1xxx/CVE-2018-1091.json | 5 ++ 2018/1xxx/CVE-2018-1239.json | 5 ++ 2018/1xxx/CVE-2018-1247.json | 5 ++ 2018/1xxx/CVE-2018-1248.json | 5 ++ 2018/8xxx/CVE-2018-8043.json | 5 ++ 2018/8xxx/CVE-2018-8115.json | 5 ++ 2018/8xxx/CVE-2018-8865.json | 5 ++ 2018/8xxx/CVE-2018-8869.json | 5 ++ 2018/8xxx/CVE-2018-8897.json | 90 ++++++++++++++++++++++++++++++ 2018/8xxx/CVE-2018-8930.json | 5 ++ 2018/8xxx/CVE-2018-8933.json | 5 ++ 68 files changed, 465 insertions(+) diff --git a/2004/2xxx/CVE-2004-2761.json b/2004/2xxx/CVE-2004-2761.json index 37dbf767026..fac38b2d1c6 100644 --- a/2004/2xxx/CVE-2004-2761.json +++ b/2004/2xxx/CVE-2004-2761.json @@ -117,6 +117,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us" + }, { "name" : "20090115 MD5 Hashes May Allow for Certificate Spoofing", "refsource" : "CISCO", diff --git a/2013/4xxx/CVE-2013-4786.json b/2013/4xxx/CVE-2013-4786.json index 4f66c6660d1..5af3513f0a5 100644 --- a/2013/4xxx/CVE-2013-4786.json +++ b/2013/4xxx/CVE-2013-4786.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04197764", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04197764" + }, { "name" : "HPSBHF02981", "refsource" : "HP", diff --git a/2013/4xxx/CVE-2013-4817.json b/2013/4xxx/CVE-2013-4817.json index 2730902b934..d820e9a9f50 100644 --- a/2013/4xxx/CVE-2013-4817.json +++ b/2013/4xxx/CVE-2013-4817.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632" + }, { "name" : "HPSBGN02925", "refsource" : "HP", diff --git a/2013/4xxx/CVE-2013-4818.json b/2013/4xxx/CVE-2013-4818.json index 0226219224e..5e7b49c21c4 100644 --- a/2013/4xxx/CVE-2013-4818.json +++ b/2013/4xxx/CVE-2013-4818.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632" + }, { "name" : "HPSBGN02925", "refsource" : "HP", diff --git a/2013/4xxx/CVE-2013-4819.json b/2013/4xxx/CVE-2013-4819.json index 61f60f76ba4..5d35fcae00f 100644 --- a/2013/4xxx/CVE-2013-4819.json +++ b/2013/4xxx/CVE-2013-4819.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632" + }, { "name" : "HPSBGN02925", "refsource" : "HP", diff --git a/2013/4xxx/CVE-2013-4820.json b/2013/4xxx/CVE-2013-4820.json index a2086831538..bf7cb95549a 100644 --- a/2013/4xxx/CVE-2013-4820.json +++ b/2013/4xxx/CVE-2013-4820.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03918632" + }, { "name" : "HPSBGN02925", "refsource" : "HP", diff --git a/2015/4xxx/CVE-2015-4000.json b/2015/4xxx/CVE-2015-4000.json index 810de3920c3..54345f23ceb 100644 --- a/2015/4xxx/CVE-2015-4000.json +++ b/2015/4xxx/CVE-2015-4000.json @@ -407,6 +407,11 @@ "refsource" : "CONFIRM", "url" : "https://puppet.com/security/cve/CVE-2015-4000" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us" + }, { "name" : "APPLE-SA-2015-06-30-1", "refsource" : "APPLE", diff --git a/2016/0xxx/CVE-2016-0793.json b/2016/0xxx/CVE-2016-0793.json index b4808f8826d..44f3e51ffc6 100644 --- a/2016/0xxx/CVE-2016-0793.json +++ b/2016/0xxx/CVE-2016-0793.json @@ -71,6 +71,11 @@ "name" : "https://security.netapp.com/advisory/ntap-20180215-0001/", "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180215-0001/" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03784en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03784en_us" } ] } diff --git a/2016/6xxx/CVE-2016-6515.json b/2016/6xxx/CVE-2016-6515.json index 8ab7102e061..ab55191fd82 100644 --- a/2016/6xxx/CVE-2016-6515.json +++ b/2016/6xxx/CVE-2016-6515.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20171130-0003/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us" + }, { "name" : "FEDORA-2016-4a3debc3a6", "refsource" : "FEDORA", diff --git a/2016/8xxx/CVE-2016-8204.json b/2016/8xxx/CVE-2016-8204.json index 6f708674484..2ad850ecd7c 100644 --- a/2016/8xxx/CVE-2016-8204.json +++ b/2016/8xxx/CVE-2016-8204.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-177" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us" + }, { "name" : "95695", "refsource" : "BID", diff --git a/2016/8xxx/CVE-2016-8205.json b/2016/8xxx/CVE-2016-8205.json index 0dfebe9c50d..beb715eac97 100644 --- a/2016/8xxx/CVE-2016-8205.json +++ b/2016/8xxx/CVE-2016-8205.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-178" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us" + }, { "name" : "95694", "refsource" : "BID", diff --git a/2016/8xxx/CVE-2016-8206.json b/2016/8xxx/CVE-2016-8206.json index 45f7a719337..abe06bea8f8 100644 --- a/2016/8xxx/CVE-2016-8206.json +++ b/2016/8xxx/CVE-2016-8206.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-179" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us" + }, { "name" : "95692", "refsource" : "BID", diff --git a/2016/8xxx/CVE-2016-8207.json b/2016/8xxx/CVE-2016-8207.json index 2ed1e57c7f8..5da5dd82422 100644 --- a/2016/8xxx/CVE-2016-8207.json +++ b/2016/8xxx/CVE-2016-8207.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-180" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us" + }, { "name" : "95691", "refsource" : "BID", diff --git a/2016/9xxx/CVE-2016-9191.json b/2016/9xxx/CVE-2016-9191.json index 0e3d8b49af1..5079190c0a8 100644 --- a/2016/9xxx/CVE-2016-9191.json +++ b/2016/9xxx/CVE-2016-9191.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://github.com/torvalds/linux/commit/93362fa47fe98b62e4a34ab408c4a418432e7939" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03802en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03802en_us" + }, { "name" : "DSA-3791", "refsource" : "DEBIAN", diff --git a/2016/9xxx/CVE-2016-9310.json b/2016/9xxx/CVE-2016-9310.json index 2fcecc5a746..64ae6cf8cb8 100644 --- a/2016/9xxx/CVE-2016-9310.json +++ b/2016/9xxx/CVE-2016-9310.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us" + }, { "name" : "FreeBSD-SA-16:39", "refsource" : "FREEBSD", diff --git a/2016/9xxx/CVE-2016-9311.json b/2016/9xxx/CVE-2016-9311.json index ea0f1d3e041..ca87bef3944 100644 --- a/2016/9xxx/CVE-2016-9311.json +++ b/2016/9xxx/CVE-2016-9311.json @@ -77,6 +77,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us" + }, { "name" : "FreeBSD-SA-16:39", "refsource" : "FREEBSD", diff --git a/2017/1000xxx/CVE-2017-1000364.json b/2017/1000xxx/CVE-2017-1000364.json index 0169eada816..4803c768a87 100644 --- a/2017/1000xxx/CVE-2017-1000364.json +++ b/2017/1000xxx/CVE-2017-1000364.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10205" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us" + }, { "name" : "DSA-3886", "refsource" : "DEBIAN", diff --git a/2017/1000xxx/CVE-2017-1000410.json b/2017/1000xxx/CVE-2017-1000410.json index 1bf3c33c970..073dae00a3a 100644 --- a/2017/1000xxx/CVE-2017-1000410.json +++ b/2017/1000xxx/CVE-2017-1000410.json @@ -97,6 +97,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1170" }, + { + "name" : "RHSA-2018:1319", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1319" + }, { "name" : "102101", "refsource" : "BID", diff --git a/2017/12xxx/CVE-2017-12616.json b/2017/12xxx/CVE-2017-12616.json index 0c9c0f8d86a..63659f872b2 100644 --- a/2017/12xxx/CVE-2017-12616.json +++ b/2017/12xxx/CVE-2017-12616.json @@ -68,6 +68,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_54_Tomcat" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us" + }, { "name" : "RHSA-2018:0465", "refsource" : "REDHAT", diff --git a/2017/12xxx/CVE-2017-12617.json b/2017/12xxx/CVE-2017-12617.json index 25d22330347..7c60c2cf4ac 100644 --- a/2017/12xxx/CVE-2017-12617.json +++ b/2017/12xxx/CVE-2017-12617.json @@ -102,6 +102,16 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03812en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us" + }, { "name" : "RHSA-2017:3080", "refsource" : "REDHAT", diff --git a/2017/13xxx/CVE-2017-13077.json b/2017/13xxx/CVE-2017-13077.json index 937df6124f0..10647b9a9f1 100644 --- a/2017/13xxx/CVE-2017-13077.json +++ b/2017/13xxx/CVE-2017-13077.json @@ -120,6 +120,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13078.json b/2017/13xxx/CVE-2017-13078.json index ab61c5beb24..5076abfe5b6 100644 --- a/2017/13xxx/CVE-2017-13078.json +++ b/2017/13xxx/CVE-2017-13078.json @@ -115,6 +115,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13079.json b/2017/13xxx/CVE-2017-13079.json index 7c0432fa1e2..17502d22830 100644 --- a/2017/13xxx/CVE-2017-13079.json +++ b/2017/13xxx/CVE-2017-13079.json @@ -90,6 +90,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13080.json b/2017/13xxx/CVE-2017-13080.json index 6aa5279d570..0cd6bf891e0 100644 --- a/2017/13xxx/CVE-2017-13080.json +++ b/2017/13xxx/CVE-2017-13080.json @@ -140,6 +140,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13081.json b/2017/13xxx/CVE-2017-13081.json index b6e754924ad..e6df101f219 100644 --- a/2017/13xxx/CVE-2017-13081.json +++ b/2017/13xxx/CVE-2017-13081.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us" + }, { "name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II", "refsource" : "CISCO", diff --git a/2017/13xxx/CVE-2017-13166.json b/2017/13xxx/CVE-2017-13166.json index 24092ecee8c..136fc28b347 100644 --- a/2017/13xxx/CVE-2017-13166.json +++ b/2017/13xxx/CVE-2017-13166.json @@ -92,6 +92,11 @@ "name" : "RHSA-2018:1170", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1170" + }, + { + "name" : "RHSA-2018:1319", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1319" } ] } diff --git a/2017/14xxx/CVE-2017-14746.json b/2017/14xxx/CVE-2017-14746.json index 8d3f823e903..7401c645a42 100644 --- a/2017/14xxx/CVE-2017-14746.json +++ b/2017/14xxx/CVE-2017-14746.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_72_Samba" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us" + }, { "name" : "DSA-4043", "refsource" : "DEBIAN", diff --git a/2017/15xxx/CVE-2017-15275.json b/2017/15xxx/CVE-2017-15275.json index 170765b5e4b..c875d3d0fc7 100644 --- a/2017/15xxx/CVE-2017-15275.json +++ b/2017/15xxx/CVE-2017-15275.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://www.synology.com/support/security/Synology_SA_17_72_Samba" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us" + }, { "name" : "DSA-4043", "refsource" : "DEBIAN", diff --git a/2017/15xxx/CVE-2017-15361.json b/2017/15xxx/CVE-2017-15361.json index 78fa5ae6d17..eef1148dfe9 100644 --- a/2017/15xxx/CVE-2017-15361.json +++ b/2017/15xxx/CVE-2017-15361.json @@ -127,6 +127,16 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20171024-0001/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03789en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03789en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03801en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03801en_us" + }, { "name" : "VU#307015", "refsource" : "CERT-VN", diff --git a/2017/16xxx/CVE-2017-16939.json b/2017/16xxx/CVE-2017-16939.json index 7d82e60bf94..9b8e0c92e8c 100644 --- a/2017/16xxx/CVE-2017-16939.json +++ b/2017/16xxx/CVE-2017-16939.json @@ -92,6 +92,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4082" }, + { + "name" : "RHSA-2018:1318", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1318" + }, + { + "name" : "RHSA-2018:1355", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1355" + }, { "name" : "SUSE-SU-2018:0011", "refsource" : "SUSE", diff --git a/2017/18xxx/CVE-2017-18017.json b/2017/18xxx/CVE-2017-18017.json index a46cb1df4f9..7d5ca65ba92 100644 --- a/2017/18xxx/CVE-2017-18017.json +++ b/2017/18xxx/CVE-2017-18017.json @@ -112,6 +112,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1170" }, + { + "name" : "RHSA-2018:1319", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1319" + }, { "name" : "USN-3583-1", "refsource" : "UBUNTU", diff --git a/2017/2xxx/CVE-2017-2592.json b/2017/2xxx/CVE-2017-2592.json index 6ec4e8bbc42..339a4c349e7 100644 --- a/2017/2xxx/CVE-2017-2592.json +++ b/2017/2xxx/CVE-2017-2592.json @@ -107,6 +107,21 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592" + }, + { + "name" : "RHSA-2017:0300", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0300.html" + }, + { + "name" : "RHSA-2017:0435", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0435.html" + }, + { + "name" : "95827", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95827" } ] } diff --git a/2017/2xxx/CVE-2017-2594.json b/2017/2xxx/CVE-2017-2594.json index 179647e0a00..19fcc21029c 100644 --- a/2017/2xxx/CVE-2017-2594.json +++ b/2017/2xxx/CVE-2017-2594.json @@ -83,6 +83,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2594", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2594" + }, + { + "name" : "95793", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95793" } ] } diff --git a/2017/2xxx/CVE-2017-2606.json b/2017/2xxx/CVE-2017-2606.json index bd153b9a5e8..f04d758b79a 100644 --- a/2017/2xxx/CVE-2017-2606.json +++ b/2017/2xxx/CVE-2017-2606.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95962", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95962" } ] } diff --git a/2017/2xxx/CVE-2017-2611.json b/2017/2xxx/CVE-2017-2611.json index ff8e66939d7..c21fe90db9b 100644 --- a/2017/2xxx/CVE-2017-2611.json +++ b/2017/2xxx/CVE-2017-2611.json @@ -79,6 +79,11 @@ "name" : "https://jenkins.io/security/advisory/2017-02-01/", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2017-02-01/" + }, + { + "name" : "95956", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95956" } ] } diff --git a/2017/3xxx/CVE-2017-3738.json b/2017/3xxx/CVE-2017-3738.json index b2bf094eee4..5d15ec98b6e 100644 --- a/2017/3xxx/CVE-2017-3738.json +++ b/2017/3xxx/CVE-2017-3738.json @@ -96,6 +96,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://www.tenable.com/security/tns-2018-04", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-04" + }, { "name" : "DSA-4065", "refsource" : "DEBIAN", diff --git a/2017/5xxx/CVE-2017-5641.json b/2017/5xxx/CVE-2017-5641.json index 777c7848b26..bec9877ac5c 100644 --- a/2017/5xxx/CVE-2017-5641.json +++ b/2017/5xxx/CVE-2017-5641.json @@ -63,6 +63,11 @@ "refsource" : "CONFIRM", "url" : "https://issues.apache.org/jira/browse/FLEX-35290" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us" + }, { "name" : "VU#307983", "refsource" : "CERT-VN", diff --git a/2017/5xxx/CVE-2017-5664.json b/2017/5xxx/CVE-2017-5664.json index 5d6c3675de9..bc0b1299dcc 100644 --- a/2017/5xxx/CVE-2017-5664.json +++ b/2017/5xxx/CVE-2017-5664.json @@ -86,6 +86,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us" + }, { "name" : "DSA-3891", "refsource" : "DEBIAN", diff --git a/2017/5xxx/CVE-2017-5706.json b/2017/5xxx/CVE-2017-5706.json index b6fdf0cb88f..f3a1a7d313e 100644 --- a/2017/5xxx/CVE-2017-5706.json +++ b/2017/5xxx/CVE-2017-5706.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us" + }, { "name" : "101906", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5709.json b/2017/5xxx/CVE-2017-5709.json index b838a470070..febfdc5d915 100644 --- a/2017/5xxx/CVE-2017-5709.json +++ b/2017/5xxx/CVE-2017-5709.json @@ -73,6 +73,11 @@ "refsource" : "CONFIRM", "url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03798en_us" + }, { "name" : "101906", "refsource" : "BID", diff --git a/2017/5xxx/CVE-2017-5754.json b/2017/5xxx/CVE-2017-5754.json index 4b82673d3e1..4c1147a2cc5 100644 --- a/2017/5xxx/CVE-2017-5754.json +++ b/2017/5xxx/CVE-2017-5754.json @@ -173,6 +173,11 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2018-04-01" }, + { + "name" : "https://support.citrix.com/article/CTX234679", + "refsource" : "CONFIRM", + "url" : "https://support.citrix.com/article/CTX234679" + }, { "name" : "20180104 CPU Side-Channel Information Disclosure Vulnerabilities", "refsource" : "CISCO", diff --git a/2017/7xxx/CVE-2017-7618.json b/2017/7xxx/CVE-2017-7618.json index 32f578ef70f..bbcfcc341f1 100644 --- a/2017/7xxx/CVE-2017-7618.json +++ b/2017/7xxx/CVE-2017-7618.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "http://marc.info/?l=linux-crypto-vger&m=149181655623850&w=2" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03800en_us" + }, { "name" : "97534", "refsource" : "BID", diff --git a/2017/7xxx/CVE-2017-7645.json b/2017/7xxx/CVE-2017-7645.json index 5a7ebe23efc..9eacd448d2b 100644 --- a/2017/7xxx/CVE-2017-7645.json +++ b/2017/7xxx/CVE-2017-7645.json @@ -92,6 +92,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2017:1647" }, + { + "name" : "RHSA-2018:1319", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1319" + }, { "name" : "97950", "refsource" : "BID", diff --git a/2017/7xxx/CVE-2017-7668.json b/2017/7xxx/CVE-2017-7668.json index 49fbfbfba93..3d316af23cd 100644 --- a/2017/7xxx/CVE-2017-7668.json +++ b/2017/7xxx/CVE-2017-7668.json @@ -70,6 +70,11 @@ "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208221" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/7xxx/CVE-2017-7674.json b/2017/7xxx/CVE-2017-7674.json index 875890f0078..3678feb1bd5 100644 --- a/2017/7xxx/CVE-2017-7674.json +++ b/2017/7xxx/CVE-2017-7674.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us" + }, { "name" : "DSA-3974", "refsource" : "DEBIAN", diff --git a/2017/7xxx/CVE-2017-7679.json b/2017/7xxx/CVE-2017-7679.json index 1762b190a5e..82324a14184 100644 --- a/2017/7xxx/CVE-2017-7679.json +++ b/2017/7xxx/CVE-2017-7679.json @@ -80,6 +80,11 @@ "refsource" : "CONFIRM", "url" : "https://support.apple.com/HT208221" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us" + }, { "name" : "DSA-3896", "refsource" : "DEBIAN", diff --git a/2017/8xxx/CVE-2017-8824.json b/2017/8xxx/CVE-2017-8824.json index ecb232efcb9..03ac6817083 100644 --- a/2017/8xxx/CVE-2017-8824.json +++ b/2017/8xxx/CVE-2017-8824.json @@ -112,6 +112,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:1216" }, + { + "name" : "RHSA-2018:1319", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1319" + }, { "name" : "SUSE-SU-2018:0011", "refsource" : "SUSE", diff --git a/2017/8xxx/CVE-2017-8979.json b/2017/8xxx/CVE-2017-8979.json index f4051956033..4cf4559d793 100644 --- a/2017/8xxx/CVE-2017-8979.json +++ b/2017/8xxx/CVE-2017-8979.json @@ -57,6 +57,11 @@ "name" : "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03797en_us", "refsource" : "CONFIRM", "url" : "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03797en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03797en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03797en_us" } ] } diff --git a/2018/0xxx/CVE-2018-0494.json b/2018/0xxx/CVE-2018-0494.json index e3af17c14ef..cc5585a0682 100644 --- a/2018/0xxx/CVE-2018-0494.json +++ b/2018/0xxx/CVE-2018-0494.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "44601", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44601/" + }, { "name" : "https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd", "refsource" : "MISC", @@ -72,6 +77,11 @@ "refsource" : "MISC", "url" : "https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt" }, + { + "name" : "DSA-4195", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4195" + }, { "name" : "1040838", "refsource" : "SECTRACK", diff --git a/2018/0xxx/CVE-2018-0733.json b/2018/0xxx/CVE-2018-0733.json index 8ce8af3a56f..1c83d59df6a 100644 --- a/2018/0xxx/CVE-2018-0733.json +++ b/2018/0xxx/CVE-2018-0733.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180330-0002/" }, + { + "name" : "https://www.tenable.com/security/tns-2018-04", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-04" + }, { "name" : "103517", "refsource" : "BID", diff --git a/2018/0xxx/CVE-2018-0739.json b/2018/0xxx/CVE-2018-0739.json index 993da26e6f8..a195d35fe15 100644 --- a/2018/0xxx/CVE-2018-0739.json +++ b/2018/0xxx/CVE-2018-0739.json @@ -100,6 +100,11 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, + { + "name" : "https://www.tenable.com/security/tns-2018-04", + "refsource" : "CONFIRM", + "url" : "https://www.tenable.com/security/tns-2018-04" + }, { "name" : "DSA-4157", "refsource" : "DEBIAN", diff --git a/2018/1000xxx/CVE-2018-1000178.json b/2018/1000xxx/CVE-2018-1000178.json index ea108c0197c..d952dbedc67 100644 --- a/2018/1000xxx/CVE-2018-1000178.json +++ b/2018/1000xxx/CVE-2018-1000178.json @@ -55,6 +55,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180504 [SECURITY] [DLA 1370-1] quassel security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00001.html" + }, { "name" : "https://i.imgur.com/JJ4QcNq.png", "refsource" : "MISC", @@ -64,6 +69,11 @@ "name" : "https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62", "refsource" : "CONFIRM", "url" : "https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62" + }, + { + "name" : "DSA-4189", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4189" } ] } diff --git a/2018/1000xxx/CVE-2018-1000179.json b/2018/1000xxx/CVE-2018-1000179.json index 75511df922c..946dfadb046 100644 --- a/2018/1000xxx/CVE-2018-1000179.json +++ b/2018/1000xxx/CVE-2018-1000179.json @@ -59,6 +59,11 @@ "name" : "https://github.com/quassel/quassel/blob/master/src/core/coreauthhandler.cpp#L236", "refsource" : "CONFIRM", "url" : "https://github.com/quassel/quassel/blob/master/src/core/coreauthhandler.cpp#L236" + }, + { + "name" : "DSA-4189", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4189" } ] } diff --git a/2018/10xxx/CVE-2018-10528.json b/2018/10xxx/CVE-2018-10528.json index 391d5caa8fb..bf6f951ebfe 100644 --- a/2018/10xxx/CVE-2018-10528.json +++ b/2018/10xxx/CVE-2018-10528.json @@ -61,6 +61,11 @@ "name" : "https://github.com/LibRaw/LibRaw/issues/144", "refsource" : "MISC", "url" : "https://github.com/LibRaw/LibRaw/issues/144" + }, + { + "name" : "USN-3639-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3639-1/" } ] } diff --git a/2018/10xxx/CVE-2018-10529.json b/2018/10xxx/CVE-2018-10529.json index 0581c2ba084..d457cf7e5f6 100644 --- a/2018/10xxx/CVE-2018-10529.json +++ b/2018/10xxx/CVE-2018-10529.json @@ -61,6 +61,11 @@ "name" : "https://github.com/LibRaw/LibRaw/issues/144", "refsource" : "MISC", "url" : "https://github.com/LibRaw/LibRaw/issues/144" + }, + { + "name" : "USN-3639-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3639-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1050.json b/2018/1xxx/CVE-2018-1050.json index a98c9ac00c9..69f6d5c750a 100644 --- a/2018/1xxx/CVE-2018-1050.json +++ b/2018/1xxx/CVE-2018-1050.json @@ -73,6 +73,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180313-0001/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03834en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03834en_us" + }, { "name" : "DSA-4135", "refsource" : "DEBIAN", diff --git a/2018/1xxx/CVE-2018-1068.json b/2018/1xxx/CVE-2018-1068.json index e1cd9346545..9e157a9f5c6 100644 --- a/2018/1xxx/CVE-2018-1068.json +++ b/2018/1xxx/CVE-2018-1068.json @@ -93,6 +93,16 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "RHSA-2018:1318", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1318" + }, + { + "name" : "RHSA-2018:1355", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1355" + }, { "name" : "103459", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1091.json b/2018/1xxx/CVE-2018-1091.json index 5260e07e3a7..1c887550d4a 100644 --- a/2018/1xxx/CVE-2018-1091.json +++ b/2018/1xxx/CVE-2018-1091.json @@ -86,6 +86,11 @@ "name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5", "refsource" : "CONFIRM", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5" + }, + { + "name" : "RHSA-2018:1318", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1318" } ] } diff --git a/2018/1xxx/CVE-2018-1239.json b/2018/1xxx/CVE-2018-1239.json index c9846489e3d..bc7dcb76b07 100644 --- a/2018/1xxx/CVE-2018-1239.json +++ b/2018/1xxx/CVE-2018-1239.json @@ -57,6 +57,11 @@ "name" : "20180503 DSA-2018-063: Dell EMC Unity Family OS Command Injection Vulnerability", "refsource" : "FULLDISC", "url" : "http://seclists.org/fulldisclosure/2018/May/15" + }, + { + "name" : "104092", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104092" } ] } diff --git a/2018/1xxx/CVE-2018-1247.json b/2018/1xxx/CVE-2018-1247.json index 2b16b62a982..4d8e034d01e 100644 --- a/2018/1xxx/CVE-2018-1247.json +++ b/2018/1xxx/CVE-2018-1247.json @@ -57,6 +57,11 @@ "name" : "20180504 DSA-2018-086: RSA Authentication Manager Multiple Vulnerabilities", "refsource" : "FULLDISC", "url" : "http://seclists.org/fulldisclosure/2018/May/18" + }, + { + "name" : "1040835", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040835" } ] } diff --git a/2018/1xxx/CVE-2018-1248.json b/2018/1xxx/CVE-2018-1248.json index c46b2cc919e..ff5b2f05f53 100644 --- a/2018/1xxx/CVE-2018-1248.json +++ b/2018/1xxx/CVE-2018-1248.json @@ -57,6 +57,11 @@ "name" : "20180504 DSA-2018-086: RSA Authentication Manager Multiple Vulnerabilities", "refsource" : "FULLDISC", "url" : "http://seclists.org/fulldisclosure/2018/May/18" + }, + { + "name" : "1040835", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040835" } ] } diff --git a/2018/8xxx/CVE-2018-8043.json b/2018/8xxx/CVE-2018-8043.json index ae56059b7dd..03358296c7e 100644 --- a/2018/8xxx/CVE-2018-8043.json +++ b/2018/8xxx/CVE-2018-8043.json @@ -86,6 +86,11 @@ "name" : "USN-3632-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3632-1/" + }, + { + "name" : "1040749", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040749" } ] } diff --git a/2018/8xxx/CVE-2018-8115.json b/2018/8xxx/CVE-2018-8115.json index f475bd5982c..b8e8663e33a 100644 --- a/2018/8xxx/CVE-2018-8115.json +++ b/2018/8xxx/CVE-2018-8115.json @@ -61,6 +61,11 @@ "name" : "104061", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104061" + }, + { + "name" : "1040842", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040842" } ] } diff --git a/2018/8xxx/CVE-2018-8865.json b/2018/8xxx/CVE-2018-8865.json index 942943b1d05..5686631fe2b 100644 --- a/2018/8xxx/CVE-2018-8865.json +++ b/2018/8xxx/CVE-2018-8865.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-123-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-123-01" + }, + { + "name" : "104098", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104098" } ] } diff --git a/2018/8xxx/CVE-2018-8869.json b/2018/8xxx/CVE-2018-8869.json index add7a97b332..39e3f25410f 100644 --- a/2018/8xxx/CVE-2018-8869.json +++ b/2018/8xxx/CVE-2018-8869.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-123-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-123-01" + }, + { + "name" : "104098", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104098" } ] } diff --git a/2018/8xxx/CVE-2018-8897.json b/2018/8xxx/CVE-2018-8897.json index 06f3ae0aa2a..ecc7f9d4e7f 100644 --- a/2018/8xxx/CVE-2018-8897.json +++ b/2018/8xxx/CVE-2018-8897.json @@ -111,6 +111,96 @@ "name" : "https://xenbits.xen.org/xsa/advisory-260.html", "refsource" : "MISC", "url" : "https://xenbits.xen.org/xsa/advisory-260.html" + }, + { + "name" : "https://support.citrix.com/article/CTX234679", + "refsource" : "CONFIRM", + "url" : "https://support.citrix.com/article/CTX234679" + }, + { + "name" : "https://www.synology.com/support/security/Synology_SA_18_21", + "refsource" : "CONFIRM", + "url" : "https://www.synology.com/support/security/Synology_SA_18_21" + }, + { + "name" : "RHSA-2018:1318", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1318" + }, + { + "name" : "RHSA-2018:1319", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1319" + }, + { + "name" : "RHSA-2018:1345", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1345" + }, + { + "name" : "RHSA-2018:1346", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1346" + }, + { + "name" : "RHSA-2018:1347", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1347" + }, + { + "name" : "RHSA-2018:1348", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1348" + }, + { + "name" : "RHSA-2018:1349", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1349" + }, + { + "name" : "RHSA-2018:1350", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1350" + }, + { + "name" : "RHSA-2018:1351", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1351" + }, + { + "name" : "RHSA-2018:1352", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1352" + }, + { + "name" : "RHSA-2018:1353", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1353" + }, + { + "name" : "RHSA-2018:1354", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1354" + }, + { + "name" : "RHSA-2018:1355", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1355" + }, + { + "name" : "USN-3641-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3641-2/" + }, + { + "name" : "104071", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104071" + }, + { + "name" : "1040849", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040849" } ] } diff --git a/2018/8xxx/CVE-2018-8930.json b/2018/8xxx/CVE-2018-8930.json index b83dd5c0218..24ea40be117 100644 --- a/2018/8xxx/CVE-2018-8930.json +++ b/2018/8xxx/CVE-2018-8930.json @@ -71,6 +71,11 @@ "name" : "https://safefirmware.com/amdflaws_whitepaper.pdf", "refsource" : "MISC", "url" : "https://safefirmware.com/amdflaws_whitepaper.pdf" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03841en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03841en_us" } ] } diff --git a/2018/8xxx/CVE-2018-8933.json b/2018/8xxx/CVE-2018-8933.json index d9e4b362d31..aa97016a386 100644 --- a/2018/8xxx/CVE-2018-8933.json +++ b/2018/8xxx/CVE-2018-8933.json @@ -71,6 +71,11 @@ "name" : "https://safefirmware.com/amdflaws_whitepaper.pdf", "refsource" : "MISC", "url" : "https://safefirmware.com/amdflaws_whitepaper.pdf" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03841en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03841en_us" } ] }