From fad8d58fa5263f001ca2e271e5f4ffda5cdeaacf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 19 Oct 2017 14:02:35 -0400 Subject: [PATCH] - Synchronized data. --- 2016/6xxx/CVE-2016-6816.json | 3 +++ 2016/8xxx/CVE-2016-8735.json | 3 +++ 2016/8xxx/CVE-2016-8745.json | 3 +++ 2017/15xxx/CVE-2017-15638.json | 18 ++++++++++++++++++ 2017/3xxx/CVE-2017-3167.json | 3 +++ 2017/3xxx/CVE-2017-3169.json | 3 +++ 2017/3xxx/CVE-2017-3730.json | 3 +++ 2017/3xxx/CVE-2017-3731.json | 3 +++ 2017/3xxx/CVE-2017-3732.json | 3 +++ 2017/3xxx/CVE-2017-3733.json | 3 +++ 2017/5xxx/CVE-2017-5461.json | 3 +++ 2017/5xxx/CVE-2017-5662.json | 3 +++ 2017/5xxx/CVE-2017-5664.json | 3 +++ 2017/7xxx/CVE-2017-7502.json | 3 +++ 2017/7xxx/CVE-2017-7668.json | 3 +++ 2017/7xxx/CVE-2017-7679.json | 3 +++ 2017/9xxx/CVE-2017-9788.json | 3 +++ 17 files changed, 66 insertions(+) create mode 100644 2017/15xxx/CVE-2017-15638.json diff --git a/2016/6xxx/CVE-2016-6816.json b/2016/6xxx/CVE-2016-6816.json index 5d796329b48..7c5c20982f1 100644 --- a/2016/6xxx/CVE-2016-6816.json +++ b/2016/6xxx/CVE-2016-6816.json @@ -85,6 +85,9 @@ { "url" : "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/94461" }, diff --git a/2016/8xxx/CVE-2016-8735.json b/2016/8xxx/CVE-2016-8735.json index 99d5d9e0802..d341c59055c 100644 --- a/2016/8xxx/CVE-2016-8735.json +++ b/2016/8xxx/CVE-2016-8735.json @@ -79,6 +79,9 @@ { "url" : "http://tomcat.apache.org/security-9.html" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/94463" }, diff --git a/2016/8xxx/CVE-2016-8745.json b/2016/8xxx/CVE-2016-8745.json index ae8005a56f4..e8433d5d983 100644 --- a/2016/8xxx/CVE-2016-8745.json +++ b/2016/8xxx/CVE-2016-8745.json @@ -56,6 +56,9 @@ { "url" : "https://lists.apache.org/thread.html/4113c05d37f37c12b8033205684f04033c5f7a9bae117d4af23b32b4@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "https://security.gentoo.org/glsa/201705-09" }, diff --git a/2017/15xxx/CVE-2017-15638.json b/2017/15xxx/CVE-2017-15638.json new file mode 100644 index 00000000000..05264324e52 --- /dev/null +++ b/2017/15xxx/CVE-2017-15638.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15638", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/3xxx/CVE-2017-3167.json b/2017/3xxx/CVE-2017-3167.json index 5be1c036035..18d86d1e72b 100644 --- a/2017/3xxx/CVE-2017-3167.json +++ b/2017/3xxx/CVE-2017-3167.json @@ -61,6 +61,9 @@ { "url" : "https://www.nomachine.com/SU08O00185" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/99135" }, diff --git a/2017/3xxx/CVE-2017-3169.json b/2017/3xxx/CVE-2017-3169.json index 6eb12977571..bbdbb89f3e3 100644 --- a/2017/3xxx/CVE-2017-3169.json +++ b/2017/3xxx/CVE-2017-3169.json @@ -61,6 +61,9 @@ { "url" : "https://www.nomachine.com/SU08O00185" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/99134" }, diff --git a/2017/3xxx/CVE-2017-3730.json b/2017/3xxx/CVE-2017-3730.json index b271885e07b..1cc6700b7cc 100644 --- a/2017/3xxx/CVE-2017-3730.json +++ b/2017/3xxx/CVE-2017-3730.json @@ -82,6 +82,9 @@ { "url" : "https://www.openssl.org/news/secadv/20170126.txt" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2017/3xxx/CVE-2017-3731.json b/2017/3xxx/CVE-2017-3731.json index 32c7e4c4e96..d155c6917d0 100644 --- a/2017/3xxx/CVE-2017-3731.json +++ b/2017/3xxx/CVE-2017-3731.json @@ -118,6 +118,9 @@ { "url" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/82" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2017/3xxx/CVE-2017-3732.json b/2017/3xxx/CVE-2017-3732.json index 9cb5af315cf..1f7c57fce67 100644 --- a/2017/3xxx/CVE-2017-3732.json +++ b/2017/3xxx/CVE-2017-3732.json @@ -115,6 +115,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2017/3xxx/CVE-2017-3733.json b/2017/3xxx/CVE-2017-3733.json index 93d041cc41e..e130007993d 100644 --- a/2017/3xxx/CVE-2017-3733.json +++ b/2017/3xxx/CVE-2017-3733.json @@ -85,6 +85,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03728en_us" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/96269" }, diff --git a/2017/5xxx/CVE-2017-5461.json b/2017/5xxx/CVE-2017-5461.json index 673402b3cae..b0529b42788 100644 --- a/2017/5xxx/CVE-2017-5461.json +++ b/2017/5xxx/CVE-2017-5461.json @@ -79,6 +79,9 @@ { "url" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "https://security.gentoo.org/glsa/201705-04" }, diff --git a/2017/5xxx/CVE-2017-5662.json b/2017/5xxx/CVE-2017-5662.json index 04a5f8ae8d3..7aa5a015408 100644 --- a/2017/5xxx/CVE-2017-5662.json +++ b/2017/5xxx/CVE-2017-5662.json @@ -55,6 +55,9 @@ { "url" : "https://xmlgraphics.apache.org/security.html" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/97948" }, diff --git a/2017/5xxx/CVE-2017-5664.json b/2017/5xxx/CVE-2017-5664.json index 0ac85f179b6..e2c20f8ee56 100644 --- a/2017/5xxx/CVE-2017-5664.json +++ b/2017/5xxx/CVE-2017-5664.json @@ -64,6 +64,9 @@ { "url" : "https://lists.apache.org/thread.html/a42c48e37398d76334e17089e43ccab945238b8b7896538478d76066@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/98888" }, diff --git a/2017/7xxx/CVE-2017-7502.json b/2017/7xxx/CVE-2017-7502.json index ee286bf07b0..5df610fc53f 100644 --- a/2017/7xxx/CVE-2017-7502.json +++ b/2017/7xxx/CVE-2017-7502.json @@ -55,6 +55,9 @@ { "url" : "https://hg.mozilla.org/projects/nss/rev/55ea60effd0d" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/98744" }, diff --git a/2017/7xxx/CVE-2017-7668.json b/2017/7xxx/CVE-2017-7668.json index 9d466ece04d..2586e512db6 100644 --- a/2017/7xxx/CVE-2017-7668.json +++ b/2017/7xxx/CVE-2017-7668.json @@ -58,6 +58,9 @@ { "url" : "https://lists.apache.org/thread.html/55a068b6a5eec0b3198ae7d96a7cb412352d0ffa7716612c5af3745b@%3Cdev.httpd.apache.org%3E" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/99137" }, diff --git a/2017/7xxx/CVE-2017-7679.json b/2017/7xxx/CVE-2017-7679.json index bee7e109a0a..80b5a9f97ce 100644 --- a/2017/7xxx/CVE-2017-7679.json +++ b/2017/7xxx/CVE-2017-7679.json @@ -61,6 +61,9 @@ { "url" : "https://www.nomachine.com/SU08O00185" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/99170" }, diff --git a/2017/9xxx/CVE-2017-9788.json b/2017/9xxx/CVE-2017-9788.json index c809867d3e0..4798559d2d6 100644 --- a/2017/9xxx/CVE-2017-9788.json +++ b/2017/9xxx/CVE-2017-9788.json @@ -62,6 +62,9 @@ { "url" : "https://httpd.apache.org/security/vulnerabilities_24.html" }, + { + "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" + }, { "url" : "http://www.securityfocus.com/bid/99569" },