diff --git a/2020/25xxx/CVE-2020-25658.json b/2020/25xxx/CVE-2020-25658.json index cc4b3ebc8dd..6ac8a990894 100644 --- a/2020/25xxx/CVE-2020-25658.json +++ b/2020/25xxx/CVE-2020-25658.json @@ -58,6 +58,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-783a157adc", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c1fef03e71", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/" } ] }, diff --git a/2021/28xxx/CVE-2021-28694.json b/2021/28xxx/CVE-2021-28694.json index 43f83f30724..b83c0a0e88c 100644 --- a/2021/28xxx/CVE-2021-28694.json +++ b/2021/28xxx/CVE-2021-28694.json @@ -172,6 +172,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/28xxx/CVE-2021-28695.json b/2021/28xxx/CVE-2021-28695.json index ffaa189643b..a6cf5b640c8 100644 --- a/2021/28xxx/CVE-2021-28695.json +++ b/2021/28xxx/CVE-2021-28695.json @@ -172,6 +172,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/28xxx/CVE-2021-28696.json b/2021/28xxx/CVE-2021-28696.json index adf9a5dcead..1d22ed1715e 100644 --- a/2021/28xxx/CVE-2021-28696.json +++ b/2021/28xxx/CVE-2021-28696.json @@ -172,6 +172,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/28xxx/CVE-2021-28697.json b/2021/28xxx/CVE-2021-28697.json index 20ec90d5834..29b01dbf646 100644 --- a/2021/28xxx/CVE-2021-28697.json +++ b/2021/28xxx/CVE-2021-28697.json @@ -155,6 +155,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/28xxx/CVE-2021-28698.json b/2021/28xxx/CVE-2021-28698.json index d01d871e41a..7f80226f6d2 100644 --- a/2021/28xxx/CVE-2021-28698.json +++ b/2021/28xxx/CVE-2021-28698.json @@ -161,6 +161,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/28xxx/CVE-2021-28699.json b/2021/28xxx/CVE-2021-28699.json index d2a3426ae1e..9e6daeb7cc5 100644 --- a/2021/28xxx/CVE-2021-28699.json +++ b/2021/28xxx/CVE-2021-28699.json @@ -116,6 +116,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/28xxx/CVE-2021-28700.json b/2021/28xxx/CVE-2021-28700.json index 36984acc212..db5098cc883 100644 --- a/2021/28xxx/CVE-2021-28700.json +++ b/2021/28xxx/CVE-2021-28700.json @@ -126,6 +126,11 @@ "refsource": "DEBIAN", "name": "DSA-4977", "url": "https://www.debian.org/security/2021/dsa-4977" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-081f9bf5d2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" } ] }, diff --git a/2021/30xxx/CVE-2021-30565.json b/2021/30xxx/CVE-2021-30565.json index 93b2129593e..9dc7133a10b 100644 --- a/2021/30xxx/CVE-2021-30565.json +++ b/2021/30xxx/CVE-2021-30565.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30566.json b/2021/30xxx/CVE-2021-30566.json index 805d94f8216..2cc7f0791de 100644 --- a/2021/30xxx/CVE-2021-30566.json +++ b/2021/30xxx/CVE-2021-30566.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30567.json b/2021/30xxx/CVE-2021-30567.json index e5ded55195d..5603e044ce2 100644 --- a/2021/30xxx/CVE-2021-30567.json +++ b/2021/30xxx/CVE-2021-30567.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30568.json b/2021/30xxx/CVE-2021-30568.json index fde1eeaf4ee..4698f10c53e 100644 --- a/2021/30xxx/CVE-2021-30568.json +++ b/2021/30xxx/CVE-2021-30568.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30569.json b/2021/30xxx/CVE-2021-30569.json index 91869e93470..1a492bd797e 100644 --- a/2021/30xxx/CVE-2021-30569.json +++ b/2021/30xxx/CVE-2021-30569.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30571.json b/2021/30xxx/CVE-2021-30571.json index 211f6ee62f2..dca4f464574 100644 --- a/2021/30xxx/CVE-2021-30571.json +++ b/2021/30xxx/CVE-2021-30571.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30572.json b/2021/30xxx/CVE-2021-30572.json index 8f770fa0a64..2a723d96e35 100644 --- a/2021/30xxx/CVE-2021-30572.json +++ b/2021/30xxx/CVE-2021-30572.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30573.json b/2021/30xxx/CVE-2021-30573.json index 7b688fed04f..81c38678def 100644 --- a/2021/30xxx/CVE-2021-30573.json +++ b/2021/30xxx/CVE-2021-30573.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30574.json b/2021/30xxx/CVE-2021-30574.json index a343a1b504e..032c55996cf 100644 --- a/2021/30xxx/CVE-2021-30574.json +++ b/2021/30xxx/CVE-2021-30574.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30575.json b/2021/30xxx/CVE-2021-30575.json index b59f1a40b5e..463a0d142ff 100644 --- a/2021/30xxx/CVE-2021-30575.json +++ b/2021/30xxx/CVE-2021-30575.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30576.json b/2021/30xxx/CVE-2021-30576.json index a6bb8d82108..9f6e9170951 100644 --- a/2021/30xxx/CVE-2021-30576.json +++ b/2021/30xxx/CVE-2021-30576.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30577.json b/2021/30xxx/CVE-2021-30577.json index 6b1e8a7e357..c5376adfa92 100644 --- a/2021/30xxx/CVE-2021-30577.json +++ b/2021/30xxx/CVE-2021-30577.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30578.json b/2021/30xxx/CVE-2021-30578.json index 103ac2eb612..f5dbe9bc65f 100644 --- a/2021/30xxx/CVE-2021-30578.json +++ b/2021/30xxx/CVE-2021-30578.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30579.json b/2021/30xxx/CVE-2021-30579.json index 81797335c42..5a0dacfcc9d 100644 --- a/2021/30xxx/CVE-2021-30579.json +++ b/2021/30xxx/CVE-2021-30579.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30580.json b/2021/30xxx/CVE-2021-30580.json index 87cb8626e08..3b017a169dc 100644 --- a/2021/30xxx/CVE-2021-30580.json +++ b/2021/30xxx/CVE-2021-30580.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30581.json b/2021/30xxx/CVE-2021-30581.json index 5dbd92da58e..423fdd46adb 100644 --- a/2021/30xxx/CVE-2021-30581.json +++ b/2021/30xxx/CVE-2021-30581.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30582.json b/2021/30xxx/CVE-2021-30582.json index 3ea0b6f3f03..68de600f2ce 100644 --- a/2021/30xxx/CVE-2021-30582.json +++ b/2021/30xxx/CVE-2021-30582.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30583.json b/2021/30xxx/CVE-2021-30583.json index 9d1cfd3fac8..682409a30ff 100644 --- a/2021/30xxx/CVE-2021-30583.json +++ b/2021/30xxx/CVE-2021-30583.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30584.json b/2021/30xxx/CVE-2021-30584.json index 6b97f871dee..b0b850001db 100644 --- a/2021/30xxx/CVE-2021-30584.json +++ b/2021/30xxx/CVE-2021-30584.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30585.json b/2021/30xxx/CVE-2021-30585.json index ad56be75ef0..d7c65b7fb2d 100644 --- a/2021/30xxx/CVE-2021-30585.json +++ b/2021/30xxx/CVE-2021-30585.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30586.json b/2021/30xxx/CVE-2021-30586.json index c49ea0c85e7..d1ef185106e 100644 --- a/2021/30xxx/CVE-2021-30586.json +++ b/2021/30xxx/CVE-2021-30586.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30587.json b/2021/30xxx/CVE-2021-30587.json index ab7f8ba97ab..e636fdfc4b1 100644 --- a/2021/30xxx/CVE-2021-30587.json +++ b/2021/30xxx/CVE-2021-30587.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30588.json b/2021/30xxx/CVE-2021-30588.json index e528a41b3ee..61b93609d60 100644 --- a/2021/30xxx/CVE-2021-30588.json +++ b/2021/30xxx/CVE-2021-30588.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30589.json b/2021/30xxx/CVE-2021-30589.json index f96dac892eb..3f77ddd5c78 100644 --- a/2021/30xxx/CVE-2021-30589.json +++ b/2021/30xxx/CVE-2021-30589.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30590.json b/2021/30xxx/CVE-2021-30590.json index 75db7614a4c..529a4be3ca5 100644 --- a/2021/30xxx/CVE-2021-30590.json +++ b/2021/30xxx/CVE-2021-30590.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30591.json b/2021/30xxx/CVE-2021-30591.json index e8a04abe3c2..87a870d1f45 100644 --- a/2021/30xxx/CVE-2021-30591.json +++ b/2021/30xxx/CVE-2021-30591.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30592.json b/2021/30xxx/CVE-2021-30592.json index 87ffbd4cc2d..0a7dea3efbf 100644 --- a/2021/30xxx/CVE-2021-30592.json +++ b/2021/30xxx/CVE-2021-30592.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30593.json b/2021/30xxx/CVE-2021-30593.json index e06ba856fe9..2aace8a4242 100644 --- a/2021/30xxx/CVE-2021-30593.json +++ b/2021/30xxx/CVE-2021-30593.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30594.json b/2021/30xxx/CVE-2021-30594.json index 83bd906aea7..d0af4e900a0 100644 --- a/2021/30xxx/CVE-2021-30594.json +++ b/2021/30xxx/CVE-2021-30594.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30596.json b/2021/30xxx/CVE-2021-30596.json index 71313344109..96e4832aa63 100644 --- a/2021/30xxx/CVE-2021-30596.json +++ b/2021/30xxx/CVE-2021-30596.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30597.json b/2021/30xxx/CVE-2021-30597.json index 05a5c97c4e3..a106566bcf2 100644 --- a/2021/30xxx/CVE-2021-30597.json +++ b/2021/30xxx/CVE-2021-30597.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30598.json b/2021/30xxx/CVE-2021-30598.json index 24cf424458c..de38c07e644 100644 --- a/2021/30xxx/CVE-2021-30598.json +++ b/2021/30xxx/CVE-2021-30598.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30599.json b/2021/30xxx/CVE-2021-30599.json index edaa8f15452..470b9de740d 100644 --- a/2021/30xxx/CVE-2021-30599.json +++ b/2021/30xxx/CVE-2021-30599.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30600.json b/2021/30xxx/CVE-2021-30600.json index 408d094181a..32de6bd8d91 100644 --- a/2021/30xxx/CVE-2021-30600.json +++ b/2021/30xxx/CVE-2021-30600.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30601.json b/2021/30xxx/CVE-2021-30601.json index 6d7f0134fd6..401652dbaf2 100644 --- a/2021/30xxx/CVE-2021-30601.json +++ b/2021/30xxx/CVE-2021-30601.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30602.json b/2021/30xxx/CVE-2021-30602.json index 97b7b034c64..da880835c57 100644 --- a/2021/30xxx/CVE-2021-30602.json +++ b/2021/30xxx/CVE-2021-30602.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30603.json b/2021/30xxx/CVE-2021-30603.json index 92ecad53aec..ba2e432fdc1 100644 --- a/2021/30xxx/CVE-2021-30603.json +++ b/2021/30xxx/CVE-2021-30603.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/164259/Chrome-HRTFDatabaseLoader-WaitForLoaderThreadCompletion-Data-Race.html", "url": "http://packetstormsecurity.com/files/164259/Chrome-HRTFDatabaseLoader-WaitForLoaderThreadCompletion-Data-Race.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30604.json b/2021/30xxx/CVE-2021-30604.json index 39d51b8f077..e1301a4f3fc 100644 --- a/2021/30xxx/CVE-2021-30604.json +++ b/2021/30xxx/CVE-2021-30604.json @@ -64,6 +64,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6225d60814", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] }, diff --git a/2021/30xxx/CVE-2021-30606.json b/2021/30xxx/CVE-2021-30606.json index 33a85dc7993..787422ea671 100644 --- a/2021/30xxx/CVE-2021-30606.json +++ b/2021/30xxx/CVE-2021-30606.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30606", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30606" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30607.json b/2021/30xxx/CVE-2021-30607.json index 75498f1fa1e..e246bb828b4 100644 --- a/2021/30xxx/CVE-2021-30607.json +++ b/2021/30xxx/CVE-2021-30607.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30607", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30607" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30608.json b/2021/30xxx/CVE-2021-30608.json index 5cbd033d6ad..22252ba0cb5 100644 --- a/2021/30xxx/CVE-2021-30608.json +++ b/2021/30xxx/CVE-2021-30608.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30608", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30608" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30609.json b/2021/30xxx/CVE-2021-30609.json index b1ae3334dfa..7a8ef212409 100644 --- a/2021/30xxx/CVE-2021-30609.json +++ b/2021/30xxx/CVE-2021-30609.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30609", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30609" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30610.json b/2021/30xxx/CVE-2021-30610.json index c998e0cc7c0..7efd8c57275 100644 --- a/2021/30xxx/CVE-2021-30610.json +++ b/2021/30xxx/CVE-2021-30610.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30610", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30610" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30611.json b/2021/30xxx/CVE-2021-30611.json index 4e12a18ecd9..95ac812b930 100644 --- a/2021/30xxx/CVE-2021-30611.json +++ b/2021/30xxx/CVE-2021-30611.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30611", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30611" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30612.json b/2021/30xxx/CVE-2021-30612.json index 65bbbec29c6..44a013476ee 100644 --- a/2021/30xxx/CVE-2021-30612.json +++ b/2021/30xxx/CVE-2021-30612.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30612", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30612" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30613.json b/2021/30xxx/CVE-2021-30613.json index 85931367ae0..799017c3600 100644 --- a/2021/30xxx/CVE-2021-30613.json +++ b/2021/30xxx/CVE-2021-30613.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30613", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30613" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30614.json b/2021/30xxx/CVE-2021-30614.json index e81fdf2683e..c2a6ac2039a 100644 --- a/2021/30xxx/CVE-2021-30614.json +++ b/2021/30xxx/CVE-2021-30614.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30614", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30614" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30615.json b/2021/30xxx/CVE-2021-30615.json index f84cd1fec0d..a48309423ed 100644 --- a/2021/30xxx/CVE-2021-30615.json +++ b/2021/30xxx/CVE-2021-30615.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30615", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30615" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30616.json b/2021/30xxx/CVE-2021-30616.json index a0781673501..8652ed54bbb 100644 --- a/2021/30xxx/CVE-2021-30616.json +++ b/2021/30xxx/CVE-2021-30616.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30616", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30616" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30617.json b/2021/30xxx/CVE-2021-30617.json index 97fd74c967d..020fbdb9921 100644 --- a/2021/30xxx/CVE-2021-30617.json +++ b/2021/30xxx/CVE-2021-30617.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30617", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30617" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30618.json b/2021/30xxx/CVE-2021-30618.json index c373611e8c3..b67b269076c 100644 --- a/2021/30xxx/CVE-2021-30618.json +++ b/2021/30xxx/CVE-2021-30618.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30618", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30618" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30619.json b/2021/30xxx/CVE-2021-30619.json index b3c3e998156..7d499722f56 100644 --- a/2021/30xxx/CVE-2021-30619.json +++ b/2021/30xxx/CVE-2021-30619.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30619", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30619" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30620.json b/2021/30xxx/CVE-2021-30620.json index 1158b63db3e..6720d124f82 100644 --- a/2021/30xxx/CVE-2021-30620.json +++ b/2021/30xxx/CVE-2021-30620.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30620", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30620" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30621.json b/2021/30xxx/CVE-2021-30621.json index dd51062c91c..a6f0bfd7e1e 100644 --- a/2021/30xxx/CVE-2021-30621.json +++ b/2021/30xxx/CVE-2021-30621.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30621", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30621" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30622.json b/2021/30xxx/CVE-2021-30622.json index 78453784109..28d9537ce00 100644 --- a/2021/30xxx/CVE-2021-30622.json +++ b/2021/30xxx/CVE-2021-30622.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30622", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30622" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30623.json b/2021/30xxx/CVE-2021-30623.json index 0e1baee5ed0..d17f05cdf7a 100644 --- a/2021/30xxx/CVE-2021-30623.json +++ b/2021/30xxx/CVE-2021-30623.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30623", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30623" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/30xxx/CVE-2021-30624.json b/2021/30xxx/CVE-2021-30624.json index 64a9af505ee..afc076674b2 100644 --- a/2021/30xxx/CVE-2021-30624.json +++ b/2021/30xxx/CVE-2021-30624.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30624", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30624" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-02b301441f", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/" } ] } diff --git a/2021/34xxx/CVE-2021-34434.json b/2021/34xxx/CVE-2021-34434.json index e681192175f..7aadfa3f50a 100644 --- a/2021/34xxx/CVE-2021-34434.json +++ b/2021/34xxx/CVE-2021-34434.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-aee8f32946", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4WWGVF5BUFPYPCFUPPP4KRIYI5OTJN2/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-dc6df3744a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLUUM52Y6AEICPXPSRRXC6OBY4H5XKW7/" } ] } diff --git a/2021/36xxx/CVE-2021-36979.json b/2021/36xxx/CVE-2021-36979.json index 1f153cedb05..0109f846127 100644 --- a/2021/36xxx/CVE-2021-36979.json +++ b/2021/36xxx/CVE-2021-36979.json @@ -66,6 +66,11 @@ "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30391", "refsource": "MISC", "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30391" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-53dd27bb86", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ6LOCJXHQVU6SCJLFDJINBOVJYYENLX/" } ] } diff --git a/2021/38xxx/CVE-2021-38165.json b/2021/38xxx/CVE-2021-38165.json index 11fc512af65..48270989196 100644 --- a/2021/38xxx/CVE-2021-38165.json +++ b/2021/38xxx/CVE-2021-38165.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-232161e4d5", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-57287bd052", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/" } ] } diff --git a/2021/39xxx/CVE-2021-39163.json b/2021/39xxx/CVE-2021-39163.json index 391f4ae0b65..75db8b5e337 100644 --- a/2021/39xxx/CVE-2021-39163.json +++ b/2021/39xxx/CVE-2021-39163.json @@ -88,6 +88,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-2e8ed15b14", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXT7ID7DNBRN2TVTETU3SYQHJKEG6PXN/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-f12fdca1bf", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VHDEPCZ22GJFMZCWA2XZAGPOEV72POF/" } ] }, diff --git a/2021/39xxx/CVE-2021-39164.json b/2021/39xxx/CVE-2021-39164.json index 48c512c0927..106586979d8 100644 --- a/2021/39xxx/CVE-2021-39164.json +++ b/2021/39xxx/CVE-2021-39164.json @@ -88,6 +88,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-2e8ed15b14", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXT7ID7DNBRN2TVTETU3SYQHJKEG6PXN/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-f12fdca1bf", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VHDEPCZ22GJFMZCWA2XZAGPOEV72POF/" } ] }, diff --git a/2021/39xxx/CVE-2021-39272.json b/2021/39xxx/CVE-2021-39272.json index 77250b64ead..e605397fc6c 100644 --- a/2021/39xxx/CVE-2021-39272.json +++ b/2021/39xxx/CVE-2021-39272.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-ddefbdbb46", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3XJ6XLEJCEZCAM5LGGD6XBCC522QLG4/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-9998719311", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZYCYLL73NP7ALJWSDICIVSA47ZIXWSSA/" } ] } diff --git a/2021/3xxx/CVE-2021-3770.json b/2021/3xxx/CVE-2021-3770.json index 391386e088a..33596527e85 100644 --- a/2021/3xxx/CVE-2021-3770.json +++ b/2021/3xxx/CVE-2021-3770.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-4a43cbe0b4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-e982f972f2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/" } ] },