From f247cbc54db72caa423c465d7055855e19c07f2b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 14 Jan 2019 06:04:51 -0500 Subject: [PATCH] - Synchronized data. --- 2018/0xxx/CVE-2018-0474.json | 5 +++++ 2018/1000xxx/CVE-2018-1000406.json | 5 +++++ 2018/1000xxx/CVE-2018-1000407.json | 5 +++++ 2018/1000xxx/CVE-2018-1000408.json | 5 +++++ 2018/1000xxx/CVE-2018-1000409.json | 5 +++++ 2018/1000xxx/CVE-2018-1000410.json | 5 +++++ 2018/1000xxx/CVE-2018-1000411.json | 5 +++++ 2018/1000xxx/CVE-2018-1000412.json | 5 +++++ 2018/1000xxx/CVE-2018-1000413.json | 5 +++++ 2018/1000xxx/CVE-2018-1000414.json | 5 +++++ 2018/1000xxx/CVE-2018-1000415.json | 5 +++++ 2018/1000xxx/CVE-2018-1000416.json | 5 +++++ 2018/1000xxx/CVE-2018-1000417.json | 5 +++++ 2018/1000xxx/CVE-2018-1000418.json | 5 +++++ 2018/1000xxx/CVE-2018-1000419.json | 5 +++++ 2018/1000xxx/CVE-2018-1000420.json | 5 +++++ 2018/1000xxx/CVE-2018-1000421.json | 5 +++++ 2018/1000xxx/CVE-2018-1000422.json | 5 +++++ 2018/1000xxx/CVE-2018-1000423.json | 5 +++++ 2018/1000xxx/CVE-2018-1000424.json | 5 +++++ 2018/1000xxx/CVE-2018-1000425.json | 5 +++++ 2018/1000xxx/CVE-2018-1000426.json | 5 +++++ 2018/16xxx/CVE-2018-16864.json | 5 +++++ 2018/16xxx/CVE-2018-16865.json | 5 +++++ 2018/16xxx/CVE-2018-16866.json | 5 +++++ 25 files changed, 125 insertions(+) diff --git a/2018/0xxx/CVE-2018-0474.json b/2018/0xxx/CVE-2018-0474.json index 6649bfa043a..3648393688f 100644 --- a/2018/0xxx/CVE-2018-0474.json +++ b/2018/0xxx/CVE-2018-0474.json @@ -71,6 +71,11 @@ "name" : "20190109 Cisco Unified Communications Manager Digest Credentials Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cucm-creds-disclosr" + }, + { + "name" : "106538", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106538" } ] }, diff --git a/2018/1000xxx/CVE-2018-1000406.json b/2018/1000xxx/CVE-2018-1000406.json index 1d9cf2e2686..4db1fe73a1f 100644 --- a/2018/1000xxx/CVE-2018-1000406.json +++ b/2018/1000xxx/CVE-2018-1000406.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1074", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1074" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000407.json b/2018/1000xxx/CVE-2018-1000407.json index 20af3766dc7..93023c91eb8 100644 --- a/2018/1000xxx/CVE-2018-1000407.json +++ b/2018/1000xxx/CVE-2018-1000407.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1129", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1129" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000408.json b/2018/1000xxx/CVE-2018-1000408.json index 23eab82e3de..033412cbfc2 100644 --- a/2018/1000xxx/CVE-2018-1000408.json +++ b/2018/1000xxx/CVE-2018-1000408.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1128", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1128" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000409.json b/2018/1000xxx/CVE-2018-1000409.json index 107dcb7027a..1802c76accc 100644 --- a/2018/1000xxx/CVE-2018-1000409.json +++ b/2018/1000xxx/CVE-2018-1000409.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1158", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1158" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000410.json b/2018/1000xxx/CVE-2018-1000410.json index 166fad7526d..3e4b882555f 100644 --- a/2018/1000xxx/CVE-2018-1000410.json +++ b/2018/1000xxx/CVE-2018-1000410.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-765", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-765" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000411.json b/2018/1000xxx/CVE-2018-1000411.json index acbdd2b42e4..f12155e2c9b 100644 --- a/2018/1000xxx/CVE-2018-1000411.json +++ b/2018/1000xxx/CVE-2018-1000411.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1101", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1101" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000412.json b/2018/1000xxx/CVE-2018-1000412.json index 79c36f45a21..b48fa2a0ff0 100644 --- a/2018/1000xxx/CVE-2018-1000412.json +++ b/2018/1000xxx/CVE-2018-1000412.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1029", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1029" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000413.json b/2018/1000xxx/CVE-2018-1000413.json index 58bf25d60c3..a78808b0f04 100644 --- a/2018/1000xxx/CVE-2018-1000413.json +++ b/2018/1000xxx/CVE-2018-1000413.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1080", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1080" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000414.json b/2018/1000xxx/CVE-2018-1000414.json index 0902b6befb0..79780ca4d08 100644 --- a/2018/1000xxx/CVE-2018-1000414.json +++ b/2018/1000xxx/CVE-2018-1000414.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-938", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-938" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000415.json b/2018/1000xxx/CVE-2018-1000415.json index 9ff4d450b44..8d0d65a0106 100644 --- a/2018/1000xxx/CVE-2018-1000415.json +++ b/2018/1000xxx/CVE-2018-1000415.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-130", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-130" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000416.json b/2018/1000xxx/CVE-2018-1000416.json index 18acfd125c9..bf181a7e746 100644 --- a/2018/1000xxx/CVE-2018-1000416.json +++ b/2018/1000xxx/CVE-2018-1000416.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1130", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1130" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000417.json b/2018/1000xxx/CVE-2018-1000417.json index 84d14addf59..1b99e86cfff 100644 --- a/2018/1000xxx/CVE-2018-1000417.json +++ b/2018/1000xxx/CVE-2018-1000417.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000418.json b/2018/1000xxx/CVE-2018-1000418.json index 439bee13679..4831816d2cc 100644 --- a/2018/1000xxx/CVE-2018-1000418.json +++ b/2018/1000xxx/CVE-2018-1000418.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(1)", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(1)" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000419.json b/2018/1000xxx/CVE-2018-1000419.json index 36b02ab7991..c1167035042 100644 --- a/2018/1000xxx/CVE-2018-1000419.json +++ b/2018/1000xxx/CVE-2018-1000419.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(2)", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(2)" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000420.json b/2018/1000xxx/CVE-2018-1000420.json index a7974792f4c..6c1ff705ba0 100644 --- a/2018/1000xxx/CVE-2018-1000420.json +++ b/2018/1000xxx/CVE-2018-1000420.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1013%20(1)", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1013%20(1)" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000421.json b/2018/1000xxx/CVE-2018-1000421.json index 41c635776e1..42f75f2351c 100644 --- a/2018/1000xxx/CVE-2018-1000421.json +++ b/2018/1000xxx/CVE-2018-1000421.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1013%20(2)", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1013%20(2)" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000422.json b/2018/1000xxx/CVE-2018-1000422.json index 201adbe5ec9..3ea1c0b3c8e 100644 --- a/2018/1000xxx/CVE-2018-1000422.json +++ b/2018/1000xxx/CVE-2018-1000422.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1067", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1067" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000423.json b/2018/1000xxx/CVE-2018-1000423.json index f6924195308..e76bdc152eb 100644 --- a/2018/1000xxx/CVE-2018-1000423.json +++ b/2018/1000xxx/CVE-2018-1000423.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1068", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1068" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000424.json b/2018/1000xxx/CVE-2018-1000424.json index 580e4c6f1c2..ad444f9f148 100644 --- a/2018/1000xxx/CVE-2018-1000424.json +++ b/2018/1000xxx/CVE-2018-1000424.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-265", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-265" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000425.json b/2018/1000xxx/CVE-2018-1000425.json index 13a534ffc5f..1e321ded879 100644 --- a/2018/1000xxx/CVE-2018-1000425.json +++ b/2018/1000xxx/CVE-2018-1000425.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/1000xxx/CVE-2018-1000426.json b/2018/1000xxx/CVE-2018-1000426.json index 4d9122892db..f3fd60d8d2e 100644 --- a/2018/1000xxx/CVE-2018-1000426.json +++ b/2018/1000xxx/CVE-2018-1000426.json @@ -58,6 +58,11 @@ "name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1122", "refsource" : "CONFIRM", "url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1122" + }, + { + "name" : "106532", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106532" } ] } diff --git a/2018/16xxx/CVE-2018-16864.json b/2018/16xxx/CVE-2018-16864.json index bc876e0f67c..0d0b2bf2e44 100644 --- a/2018/16xxx/CVE-2018-16864.json +++ b/2018/16xxx/CVE-2018-16864.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864" }, + { + "name" : "DSA-4367", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4367" + }, { "name" : "USN-3855-1", "refsource" : "UBUNTU", diff --git a/2018/16xxx/CVE-2018-16865.json b/2018/16xxx/CVE-2018-16865.json index 066b68b7ac7..e92ed49ec75 100644 --- a/2018/16xxx/CVE-2018-16865.json +++ b/2018/16xxx/CVE-2018-16865.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865" }, + { + "name" : "DSA-4367", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4367" + }, { "name" : "USN-3855-1", "refsource" : "UBUNTU", diff --git a/2018/16xxx/CVE-2018-16866.json b/2018/16xxx/CVE-2018-16866.json index 78826063269..72846d442b5 100644 --- a/2018/16xxx/CVE-2018-16866.json +++ b/2018/16xxx/CVE-2018-16866.json @@ -80,6 +80,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866" }, + { + "name" : "DSA-4367", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4367" + }, { "name" : "USN-3855-1", "refsource" : "UBUNTU",