diff --git a/2014/6xxx/CVE-2014-6209.json b/2014/6xxx/CVE-2014-6209.json index e3df69e9dd7..f9dd8dda2c0 100644 --- a/2014/6xxx/CVE-2014-6209.json +++ b/2014/6xxx/CVE-2014-6209.json @@ -87,6 +87,11 @@ "refsource" : "AIXAPAR", "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05647" }, + { + "name" : "71729", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/71729" + }, { "name" : "1034571", "refsource" : "SECTRACK", diff --git a/2014/6xxx/CVE-2014-6210.json b/2014/6xxx/CVE-2014-6210.json index 1a24832b26b..4066b1fa0a0 100644 --- a/2014/6xxx/CVE-2014-6210.json +++ b/2014/6xxx/CVE-2014-6210.json @@ -82,6 +82,11 @@ "refsource" : "AIXAPAR", "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05652" }, + { + "name" : "71730", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/71730" + }, { "name" : "1034572", "refsource" : "SECTRACK", diff --git a/2016/2xxx/CVE-2016-2848.json b/2016/2xxx/CVE-2016-2848.json index d247edbaf8c..209f03ca6d3 100644 --- a/2016/2xxx/CVE-2016-2848.json +++ b/2016/2xxx/CVE-2016-2848.json @@ -67,6 +67,16 @@ "refsource" : "CONFIRM", "url" : "https://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=commit;h=4adf97c32fcca7d00e5756607fd045f2aab9c3d4" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0002/" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0005/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0005/" + }, { "name" : "RHSA-2016:2093", "refsource" : "REDHAT", diff --git a/2016/4xxx/CVE-2016-4975.json b/2016/4xxx/CVE-2016-4975.json index c3a8036dbe2..b13f91da393 100644 --- a/2016/4xxx/CVE-2016-4975.json +++ b/2016/4xxx/CVE-2016-4975.json @@ -80,6 +80,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0006/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0006/" + }, { "name" : "105093", "refsource" : "BID", diff --git a/2016/8xxx/CVE-2016-8864.json b/2016/8xxx/CVE-2016-8864.json index dec171087b5..1a503a8c3f5 100644 --- a/2016/8xxx/CVE-2016-8864.json +++ b/2016/8xxx/CVE-2016-8864.json @@ -82,6 +82,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0005/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0005/" + }, { "name" : "DSA-3703", "refsource" : "DEBIAN", diff --git a/2016/9xxx/CVE-2016-9131.json b/2016/9xxx/CVE-2016-9131.json index c4d0a449966..0a345d583a3 100644 --- a/2016/9xxx/CVE-2016-9131.json +++ b/2016/9xxx/CVE-2016-9131.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0005/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0005/" + }, { "name" : "DSA-3758", "refsource" : "DEBIAN", diff --git a/2016/9xxx/CVE-2016-9147.json b/2016/9xxx/CVE-2016-9147.json index 142264b86d1..e233881ecad 100644 --- a/2016/9xxx/CVE-2016-9147.json +++ b/2016/9xxx/CVE-2016-9147.json @@ -57,6 +57,11 @@ "refsource" : "CONFIRM", "url" : "https://kb.isc.org/article/AA-01440/74/CVE-2016-9147" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0005/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0005/" + }, { "name" : "DSA-3758", "refsource" : "DEBIAN", diff --git a/2016/9xxx/CVE-2016-9444.json b/2016/9xxx/CVE-2016-9444.json index 519736d4b3f..62a40206184 100644 --- a/2016/9xxx/CVE-2016-9444.json +++ b/2016/9xxx/CVE-2016-9444.json @@ -62,6 +62,11 @@ "refsource" : "CONFIRM", "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0005/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0005/" + }, { "name" : "DSA-3758", "refsource" : "DEBIAN", diff --git a/2017/17xxx/CVE-2017-17485.json b/2017/17xxx/CVE-2017-17485.json index 38da3af23d1..9c4d30bcc03 100644 --- a/2017/17xxx/CVE-2017-17485.json +++ b/2017/17xxx/CVE-2017-17485.json @@ -72,6 +72,16 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180201-0003/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us" + }, { "name" : "DSA-4114", "refsource" : "DEBIAN", diff --git a/2017/3xxx/CVE-2017-3622.json b/2017/3xxx/CVE-2017-3622.json index 6ec47e21f63..9306974ca39 100644 --- a/2017/3xxx/CVE-2017-3622.json +++ b/2017/3xxx/CVE-2017-3622.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "45479", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/45479/" + }, { "name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html", "refsource" : "CONFIRM", diff --git a/2017/7xxx/CVE-2017-7525.json b/2017/7xxx/CVE-2017-7525.json index a93ac961c05..70804de58b0 100644 --- a/2017/7xxx/CVE-2017-7525.json +++ b/2017/7xxx/CVE-2017-7525.json @@ -94,6 +94,16 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us" + }, { "name" : "DSA-4004", "refsource" : "DEBIAN", diff --git a/2017/9xxx/CVE-2017-9096.json b/2017/9xxx/CVE-2017-9096.json index 37602494811..86385635520 100644 --- a/2017/9xxx/CVE-2017-9096.json +++ b/2017/9xxx/CVE-2017-9096.json @@ -61,6 +61,16 @@ "name" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2017-017_itext_xml_external_entity_attack.txt", "refsource" : "MISC", "url" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2017-017_itext_xml_external_entity_attack.txt" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us" } ] } diff --git a/2018/10xxx/CVE-2018-10602.json b/2018/10xxx/CVE-2018-10602.json index d5689bef011..e85bac99618 100644 --- a/2018/10xxx/CVE-2018-10602.json +++ b/2018/10xxx/CVE-2018-10602.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-03", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-03" + }, + { + "name" : "104935", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104935" } ] } diff --git a/2018/10xxx/CVE-2018-10606.json b/2018/10xxx/CVE-2018-10606.json index 370329deb01..b3cddb4d051 100644 --- a/2018/10xxx/CVE-2018-10606.json +++ b/2018/10xxx/CVE-2018-10606.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-03", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-03" + }, + { + "name" : "104935", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104935" } ] } diff --git a/2018/10xxx/CVE-2018-10905.json b/2018/10xxx/CVE-2018-10905.json index fe20fa44815..2c91e652348 100644 --- a/2018/10xxx/CVE-2018-10905.json +++ b/2018/10xxx/CVE-2018-10905.json @@ -71,6 +71,11 @@ "name" : "RHSA-2018:2561", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2561" + }, + { + "name" : "RHSA-2018:2745", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2745" } ] } diff --git a/2018/14xxx/CVE-2018-14647.json b/2018/14xxx/CVE-2018-14647.json index b29b1fd30a9..821f433c260 100644 --- a/2018/14xxx/CVE-2018-14647.json +++ b/2018/14xxx/CVE-2018-14647.json @@ -79,6 +79,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647" + }, + { + "name" : "105396", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105396" } ] } diff --git a/2018/14xxx/CVE-2018-14803.json b/2018/14xxx/CVE-2018-14803.json index e930aa4f35b..1d21af86517 100644 --- a/2018/14xxx/CVE-2018-14803.json +++ b/2018/14xxx/CVE-2018-14803.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/14xxx/CVE-2018-14811.json b/2018/14xxx/CVE-2018-14811.json index 4637bf33a28..9c339cca737 100644 --- a/2018/14xxx/CVE-2018-14811.json +++ b/2018/14xxx/CVE-2018-14811.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01" + }, + { + "name" : "105341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105341" } ] } diff --git a/2018/14xxx/CVE-2018-14813.json b/2018/14xxx/CVE-2018-14813.json index 18d2643a5af..32a12435ce5 100644 --- a/2018/14xxx/CVE-2018-14813.json +++ b/2018/14xxx/CVE-2018-14813.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01" + }, + { + "name" : "105341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105341" } ] } diff --git a/2018/14xxx/CVE-2018-14815.json b/2018/14xxx/CVE-2018-14815.json index 1a1b477957a..0353e886c97 100644 --- a/2018/14xxx/CVE-2018-14815.json +++ b/2018/14xxx/CVE-2018-14815.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01" + }, + { + "name" : "105341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105341" } ] } diff --git a/2018/14xxx/CVE-2018-14817.json b/2018/14xxx/CVE-2018-14817.json index 228f8583fd9..995f1119abb 100644 --- a/2018/14xxx/CVE-2018-14817.json +++ b/2018/14xxx/CVE-2018-14817.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01" + }, + { + "name" : "105341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105341" } ] } diff --git a/2018/14xxx/CVE-2018-14819.json b/2018/14xxx/CVE-2018-14819.json index 000ce401bc8..3f7bce6af81 100644 --- a/2018/14xxx/CVE-2018-14819.json +++ b/2018/14xxx/CVE-2018-14819.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01" + }, + { + "name" : "105341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105341" } ] } diff --git a/2018/14xxx/CVE-2018-14823.json b/2018/14xxx/CVE-2018-14823.json index e0b80c81c9f..1416e3f08dc 100644 --- a/2018/14xxx/CVE-2018-14823.json +++ b/2018/14xxx/CVE-2018-14823.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01" + }, + { + "name" : "105341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105341" } ] } diff --git a/2018/16xxx/CVE-2018-16151.json b/2018/16xxx/CVE-2018-16151.json index 2e81e3f44c6..39ebcdd3271 100644 --- a/2018/16xxx/CVE-2018-16151.json +++ b/2018/16xxx/CVE-2018-16151.json @@ -52,10 +52,25 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1522-1] strongswan security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00032.html" + }, { "name" : "https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html", "refsource" : "CONFIRM", "url" : "https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html" + }, + { + "name" : "DSA-4305", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4305" + }, + { + "name" : "USN-3771-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3771-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16152.json b/2018/16xxx/CVE-2018-16152.json index 04f0aacc81e..9b2e337295e 100644 --- a/2018/16xxx/CVE-2018-16152.json +++ b/2018/16xxx/CVE-2018-16152.json @@ -52,10 +52,25 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180926 [SECURITY] [DLA 1522-1] strongswan security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00032.html" + }, { "name" : "https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html", "refsource" : "CONFIRM", "url" : "https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html" + }, + { + "name" : "DSA-4305", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4305" + }, + { + "name" : "USN-3771-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3771-1/" } ] } diff --git a/2018/16xxx/CVE-2018-16597.json b/2018/16xxx/CVE-2018-16597.json index f39fa126fae..cb9741ea9b4 100644 --- a/2018/16xxx/CVE-2018-16597.json +++ b/2018/16xxx/CVE-2018-16597.json @@ -61,6 +61,11 @@ "name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862", "refsource" : "CONFIRM", "url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862" + }, + { + "name" : "105394", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105394" } ] } diff --git a/2018/17xxx/CVE-2018-17336.json b/2018/17xxx/CVE-2018-17336.json index 41c0a27cd97..b09be363aec 100644 --- a/2018/17xxx/CVE-2018-17336.json +++ b/2018/17xxx/CVE-2018-17336.json @@ -56,6 +56,11 @@ "name" : "https://github.com/storaged-project/udisks/issues/578", "refsource" : "MISC", "url" : "https://github.com/storaged-project/udisks/issues/578" + }, + { + "name" : "USN-3772-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3772-1/" } ] } diff --git a/2018/1xxx/CVE-2018-1333.json b/2018/1xxx/CVE-2018-1333.json index 3ff13b2b950..46814c3e62d 100644 --- a/2018/1xxx/CVE-2018-1333.json +++ b/2018/1xxx/CVE-2018-1333.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0007/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0007/" + }, { "name" : "1041402", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1674.json b/2018/1xxx/CVE-2018-1674.json index 8db6fdce296..6287be6f9fe 100644 --- a/2018/1xxx/CVE-2018-1674.json +++ b/2018/1xxx/CVE-2018-1674.json @@ -129,6 +129,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10720035" }, + { + "name" : "1041717", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041717" + }, { "name" : "ibm-bpm-cve20181674-sql-injection(145109)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1683.json b/2018/1xxx/CVE-2018-1683.json index f3b357b1481..575fe5910ed 100644 --- a/2018/1xxx/CVE-2018-1683.json +++ b/2018/1xxx/CVE-2018-1683.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716533" }, + { + "name" : "1041720", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041720" + }, { "name" : "ibm-websphere-cve20181683-info-disc(145455)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1685.json b/2018/1xxx/CVE-2018-1685.json index e3198fef42c..876b35a1ee2 100644 --- a/2018/1xxx/CVE-2018-1685.json +++ b/2018/1xxx/CVE-2018-1685.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729979" }, + { + "name" : "105395", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105395" + }, { "name" : "1041671", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1719.json b/2018/1xxx/CVE-2018-1719.json index 473f0472b72..5bfefd4eeca 100644 --- a/2018/1xxx/CVE-2018-1719.json +++ b/2018/1xxx/CVE-2018-1719.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10718837" }, + { + "name" : "1041718", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041718" + }, { "name" : "ibm-websphere-cve20171719(147292)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1768.json b/2018/1xxx/CVE-2018-1768.json index 80c614e6777..8c5abe80ab8 100644 --- a/2018/1xxx/CVE-2018-1768.json +++ b/2018/1xxx/CVE-2018-1768.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10729219" }, + { + "name" : "1041715", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041715" + }, { "name" : "ibm-spectrum-cve20181768-info-disc(148622)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1785.json b/2018/1xxx/CVE-2018-1785.json index 4074ecc6428..b4e13c4ff77 100644 --- a/2018/1xxx/CVE-2018-1785.json +++ b/2018/1xxx/CVE-2018-1785.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "http://www.ibm.com/support/docview.wss?uid=ibm10729873" }, + { + "name" : "1041716", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041716" + }, { "name" : "ibm-tivoli-cve20181785-info-disc(148870)", "refsource" : "XF", diff --git a/2018/2xxx/CVE-2018-2463.json b/2018/2xxx/CVE-2018-2463.json index 87830f8a26d..f2d358fdc94 100644 --- a/2018/2xxx/CVE-2018-2463.json +++ b/2018/2xxx/CVE-2018-2463.json @@ -62,6 +62,11 @@ "name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993", "refsource" : "CONFIRM", "url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993" + }, + { + "name" : "105339", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105339" } ] }, diff --git a/2018/3xxx/CVE-2018-3760.json b/2018/3xxx/CVE-2018-3760.json index 2082b644554..216e44fed68 100644 --- a/2018/3xxx/CVE-2018-3760.json +++ b/2018/3xxx/CVE-2018-3760.json @@ -82,6 +82,11 @@ "name" : "RHSA-2018:2561", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:2561" + }, + { + "name" : "RHSA-2018:2745", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:2745" } ] } diff --git a/2018/5xxx/CVE-2018-5968.json b/2018/5xxx/CVE-2018-5968.json index 3820a6455e0..d4bde3c426c 100644 --- a/2018/5xxx/CVE-2018-5968.json +++ b/2018/5xxx/CVE-2018-5968.json @@ -62,6 +62,16 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180423-0002/" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us" + }, { "name" : "DSA-4114", "refsource" : "DEBIAN", diff --git a/2018/7xxx/CVE-2018-7489.json b/2018/7xxx/CVE-2018-7489.json index 5188c47bc6a..980fdf6f0ec 100644 --- a/2018/7xxx/CVE-2018-7489.json +++ b/2018/7xxx/CVE-2018-7489.json @@ -72,6 +72,16 @@ "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us" + }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us" + }, { "name" : "DSA-4190", "refsource" : "DEBIAN", diff --git a/2018/8xxx/CVE-2018-8011.json b/2018/8xxx/CVE-2018-8011.json index 403e6c238d0..8c3fe01e1b3 100644 --- a/2018/8xxx/CVE-2018-8011.json +++ b/2018/8xxx/CVE-2018-8011.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20180926-0007/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20180926-0007/" + }, { "name" : "1041401", "refsource" : "SECTRACK", diff --git a/2018/8xxx/CVE-2018-8842.json b/2018/8xxx/CVE-2018-8842.json index df1cf127787..d844d2d30cd 100644 --- a/2018/8xxx/CVE-2018-8842.json +++ b/2018/8xxx/CVE-2018-8842.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8844.json b/2018/8xxx/CVE-2018-8844.json index 9fdb4b99c55..ebf7f0af101 100644 --- a/2018/8xxx/CVE-2018-8844.json +++ b/2018/8xxx/CVE-2018-8844.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8846.json b/2018/8xxx/CVE-2018-8846.json index ec74bea78ec..a04878eaa0a 100644 --- a/2018/8xxx/CVE-2018-8846.json +++ b/2018/8xxx/CVE-2018-8846.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8848.json b/2018/8xxx/CVE-2018-8848.json index d5cfd6af042..56227f0d4e0 100644 --- a/2018/8xxx/CVE-2018-8848.json +++ b/2018/8xxx/CVE-2018-8848.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8850.json b/2018/8xxx/CVE-2018-8850.json index f81356f3e86..fc5ffd71591 100644 --- a/2018/8xxx/CVE-2018-8850.json +++ b/2018/8xxx/CVE-2018-8850.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8852.json b/2018/8xxx/CVE-2018-8852.json index 0df56fb84a7..82f85de4880 100644 --- a/2018/8xxx/CVE-2018-8852.json +++ b/2018/8xxx/CVE-2018-8852.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8854.json b/2018/8xxx/CVE-2018-8854.json index 0063cd24ae5..77a7b1ac2f8 100644 --- a/2018/8xxx/CVE-2018-8854.json +++ b/2018/8xxx/CVE-2018-8854.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] } diff --git a/2018/8xxx/CVE-2018-8856.json b/2018/8xxx/CVE-2018-8856.json index 6b46daf4ca7..f086c3cb28a 100644 --- a/2018/8xxx/CVE-2018-8856.json +++ b/2018/8xxx/CVE-2018-8856.json @@ -62,6 +62,11 @@ "name" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "refsource" : "CONFIRM", "url" : "https://www.usa.philips.com/healthcare/about/customer-support/product-security" + }, + { + "name" : "105194", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/105194" } ] }