From 19d0dfbd4b99bd90165ad5ada151d57f36dc0300 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 8 Apr 2022 23:01:22 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/9xxx/CVE-2016-9318.json | 5 +++++ 2017/16xxx/CVE-2017-16932.json | 5 +++++ 2017/5xxx/CVE-2017-5130.json | 5 +++++ 2017/5xxx/CVE-2017-5969.json | 5 +++++ 2021/25xxx/CVE-2021-25220.json | 5 +++++ 2022/0xxx/CVE-2022-0396.json | 5 +++++ 2022/0xxx/CVE-2022-0635.json | 5 +++++ 2022/0xxx/CVE-2022-0667.json | 5 +++++ 2022/23xxx/CVE-2022-23308.json | 5 +++++ 9 files changed, 45 insertions(+) diff --git a/2016/9xxx/CVE-2016-9318.json b/2016/9xxx/CVE-2016-9318.json index 3795236c3ac..ce34c7eace5 100644 --- a/2016/9xxx/CVE-2016-9318.json +++ b/2016/9xxx/CVE-2016-9318.json @@ -81,6 +81,11 @@ "name": "USN-3739-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3739-2/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html" } ] } diff --git a/2017/16xxx/CVE-2017-16932.json b/2017/16xxx/CVE-2017-16932.json index 5221544eb56..8361d81d029 100644 --- a/2017/16xxx/CVE-2017-16932.json +++ b/2017/16xxx/CVE-2017-16932.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html" } ] } diff --git a/2017/5xxx/CVE-2017-5130.json b/2017/5xxx/CVE-2017-5130.json index 68591dc28e7..239b7ff0a03 100644 --- a/2017/5xxx/CVE-2017-5130.json +++ b/2017/5xxx/CVE-2017-5130.json @@ -101,6 +101,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html" } ] } diff --git a/2017/5xxx/CVE-2017-5969.json b/2017/5xxx/CVE-2017-5969.json index ded51729805..745d9b8789b 100644 --- a/2017/5xxx/CVE-2017-5969.json +++ b/2017/5xxx/CVE-2017-5969.json @@ -76,6 +76,11 @@ "name": "96188", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96188" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html" } ] } diff --git a/2021/25xxx/CVE-2021-25220.json b/2021/25xxx/CVE-2021-25220.json index 97cf6b23bd3..09588a91704 100644 --- a/2021/25xxx/CVE-2021-25220.json +++ b/2021/25xxx/CVE-2021-25220.json @@ -114,6 +114,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-042d9c6146", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/API7U5E7SX7BAAVFNW366FFJGD6NZZKV/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220408-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220408-0001/" } ] }, diff --git a/2022/0xxx/CVE-2022-0396.json b/2022/0xxx/CVE-2022-0396.json index 2192d94e3c3..6f3a0cbb1de 100644 --- a/2022/0xxx/CVE-2022-0396.json +++ b/2022/0xxx/CVE-2022-0396.json @@ -95,6 +95,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-14e36aac0c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYD7US4HZRFUGAJ66ZTHFBYVP5N3OQBY/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220408-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220408-0001/" } ] }, diff --git a/2022/0xxx/CVE-2022-0635.json b/2022/0xxx/CVE-2022-0635.json index 65d2005a0fd..4d51ec3a104 100644 --- a/2022/0xxx/CVE-2022-0635.json +++ b/2022/0xxx/CVE-2022-0635.json @@ -83,6 +83,11 @@ "name": "https://kb.isc.org/v1/docs/cve-2022-0635", "refsource": "CONFIRM", "url": "https://kb.isc.org/v1/docs/cve-2022-0635" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220408-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220408-0001/" } ] }, diff --git a/2022/0xxx/CVE-2022-0667.json b/2022/0xxx/CVE-2022-0667.json index 6700be056a9..edca21ccce9 100644 --- a/2022/0xxx/CVE-2022-0667.json +++ b/2022/0xxx/CVE-2022-0667.json @@ -80,6 +80,11 @@ "name": "https://kb.isc.org/v1/docs/cve-2022-0667", "refsource": "CONFIRM", "url": "https://kb.isc.org/v1/docs/cve-2022-0667" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220408-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220408-0001/" } ] }, diff --git a/2022/23xxx/CVE-2022-23308.json b/2022/23xxx/CVE-2022-23308.json index b1bb80d6d4f..defec6e4852 100644 --- a/2022/23xxx/CVE-2022-23308.json +++ b/2022/23xxx/CVE-2022-23308.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220331-0008/", "url": "https://security.netapp.com/advisory/ntap-20220331-0008/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220408 [SECURITY] [DLA 2972-1] libxml2 security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html" } ] }