"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-03-09 18:00:45 +00:00
parent 40ebe82f43
commit 3b7cd96896
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
48 changed files with 690 additions and 154 deletions

View File

@ -81,6 +81,11 @@
"name": "16036",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16036"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/161711/Golden-FTP-Server-4.70-Buffer-Overflow.html",
"url": "http://packetstormsecurity.com/files/161711/Golden-FTP-Server-4.70-Buffer-Overflow.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "FULLDISC",
"name": "20210308 Unholy CRAP: Moziila's executable installers",
"url": "http://seclists.org/fulldisclosure/2021/Mar/14"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/161696/Mozilla-Arbitrary-Code-Execution-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/161696/Mozilla-Arbitrary-Code-Execution-Privilege-Escalation.html"
}
]
}

View File

@ -56,6 +56,11 @@
"name": "45423",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45423/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html",
"url": "http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html"
}
]
}

View File

@ -65,7 +65,7 @@
"description_data": [
{
"lang": "eng",
"value": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system."
"value": "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system."
}
]
}

View File

@ -430,6 +430,11 @@
"refsource": "MLIST",
"name": "[beam-issues] 20210308 [jira] [Work logged] (BEAM-11227) Upgrade beam-vendor-grpc-1_26_0-0.3 to fix CVE-2020-27216",
"url": "https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[beam-issues] 20210309 [jira] [Work logged] (BEAM-11227) Upgrade beam-vendor-grpc-1_26_0-0.3 to fix CVE-2020-27216",
"url": "https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-28150",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2020-28150",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "I-Net Software Clear Reports 20.10.136 web application accepts a user-controlled input that specifies a link to an external site, and uses the user supplied data in a Redirect."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://c41nc.co.uk/?page_id=85",
"url": "https://c41nc.co.uk/?page_id=85"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "TOTVS Fluig Luke 1.7.0 allows directory traversal via a base64 encoded file=../ to a volume/stream/ URI. This affects: Fluig Lake 1.7.0-210217, Fluig Lake 1.7.0-210209, Fluig Lake 1.7.0-210112, Fluig Lake 1.7.0-201222, Fluig Lake 1.7.0-201215, Fluig Lake 1.7.0-201201,Fluig Lake 1.7.0-201124, Fluig Lake 1.7.0-201117, Fluig Lake 1.7.0-201103, Fluig Lake 1.7.0-201027, Fluig Lake 1.7.0-201020, Fluig Lake 1.7.0-201013, Fluig Lake 1.7.0-201006, Fluig Lake 1.7.0-200915, Fluig Lake 1.7.0-200907, Fluig Lake 1.7.0-200901, Fluig Lake 1.7.0-200825, Fluig Lake 1.7.0-200818, Fluig Lake 1.7.0-200804, Fluig Lake 1.7.0-200616), Fluig 1.6.5-200915, Fluig 1.6.5-200128, Fluig 1.6.5-191029, and Fluig 1.6.4-181026."
"value": "TOTVS Fluig Platform allows directory traversal via a base64 encoded in paremeter \"file=../\" to a volume/stream/ URI. This affects: Fluig Lake 1.7.0-210217, Fluig Lake 1.7.0-210209, Fluig Lake 1.7.0-210112, Fluig Lake 1.7.0-201222, Fluig Lake 1.7.0-201215, Fluig Lake 1.7.0-201201,Fluig Lake 1.7.0-201124, Fluig Lake 1.7.0-201117, Fluig Lake 1.7.0-201103, Fluig Lake 1.7.0-201027, Fluig Lake 1.7.0-201020, Fluig Lake 1.7.0-201013, Fluig Lake 1.7.0-201006, Fluig Lake 1.7.0-200915, Fluig Lake 1.7.0-200907, Fluig Lake 1.7.0-200901, Fluig Lake 1.7.0-200825, Fluig Lake 1.7.0-200818, Fluig Lake 1.7.0-200804, Fluig Lake 1.7.0-200616), Fluig 1.6.5-200915, Fluig 1.6.5-200128, Fluig 1.6.5-191029, and Fluig 1.6.4-181026."
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn04068en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn04068en_us"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/161721/HPE-Systems-Insight-Manager-AMF-Deserialization-Remote-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/161721/HPE-Systems-Insight-Manager-AMF-Deserialization-Remote-Code-Execution.html"
}
]
},

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20241",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "ImageMagick",
"version": {
"version_data": [
{
"version_value": "ImageMagick 6.9.11-62, ImageMagick 7.0.10-62"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-369"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1928952",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928952"
},
{
"refsource": "MISC",
"name": "https://github.com/ImageMagick/ImageMagick/pull/3177",
"url": "https://github.com/ImageMagick/ImageMagick/pull/3177"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability."
}
]
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20243",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "ImageMagick",
"version": {
"version_data": [
{
"version_value": "ImageMagick 7.0.10-62"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-369"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1928958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928958"
},
{
"refsource": "MISC",
"name": "https://github.com/ImageMagick/ImageMagick/pull/3193",
"url": "https://github.com/ImageMagick/ImageMagick/pull/3193"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20253",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "ansible-tower",
"version": {
"version_data": [
{
"version_value": "ansible-tower 3.8.2, ansible-tower 3.7.5, ansible-tower 3.6.7"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-552"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1928847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928847"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in ansible-tower. The default installation is vulnerable to Job Isolation escape allowing an attacker to elevate the privilege from a low privileged user to the awx user from outside the isolated environment. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20262",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "keycloak",
"version": {
"version_data": [
{
"version_value": "Keycloak 12.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-306"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1933639",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933639"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in Keycloak 12.0.0 where re-authentication does not occur while updating the password. This flaw allows an attacker to take over an account if they can obtain temporary, physical access to a user\u2019s browser. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
}
]
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20263",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "QEMU",
"version": {
"version_data": [
{
"version_value": "qemu 5.2.50"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-281"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1933668",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933668"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2021/03/08/1",
"url": "https://www.openwall.com/lists/oss-security/2021/03/08/1"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the guest. In rare circumstances, this flaw could be used by a malicious user to elevate their privileges within the guest."
}
]
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20268",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "kernel 5.10.10"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1923816",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923816"
},
{
"refsource": "MISC",
"name": "https://lore.kernel.org/bpf/CACAyw99bEYWJCSGqfLiJ9Jp5YE1ZsZSiJxb4RFUTwbofipf0dA@mail.gmail.com/T/#m8929643e99bea9c18ed490a7bc2591145eac6444",
"url": "https://lore.kernel.org/bpf/CACAyw99bEYWJCSGqfLiJ9Jp5YE1ZsZSiJxb4RFUTwbofipf0dA@mail.gmail.com/T/#m8929643e99bea9c18ed490a7bc2591145eac6444"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An out-of-bounds access flaw was found in the Linux kernel's implementation of the eBPF code verifier in the way a user running the eBPF script calls dev_map_init_map or sock_map_alloc. This flaw allows a local user to crash the system or possibly escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21159",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1171049"
"url": "https://crbug.com/1171049",
"refsource": "MISC",
"name": "https://crbug.com/1171049"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21160",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1170531"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1170531",
"refsource": "MISC",
"name": "https://crbug.com/1170531"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21161",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1173702"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1173702",
"refsource": "MISC",
"name": "https://crbug.com/1173702"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21162",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1172054"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1172054",
"refsource": "MISC",
"name": "https://crbug.com/1172054"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21163",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1111239"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1111239",
"refsource": "MISC",
"name": "https://crbug.com/1111239"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21164",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1164846"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1164846",
"refsource": "MISC",
"name": "https://crbug.com/1164846"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21165",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1174582"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1174582",
"refsource": "MISC",
"name": "https://crbug.com/1174582"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21166",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1177465"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1177465",
"refsource": "MISC",
"name": "https://crbug.com/1177465"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21167",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1161144"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1161144",
"refsource": "MISC",
"name": "https://crbug.com/1161144"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21168",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1152226"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1152226",
"refsource": "MISC",
"name": "https://crbug.com/1152226"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21169",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1166138"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1166138",
"refsource": "MISC",
"name": "https://crbug.com/1166138"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21170",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1111646"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1111646",
"refsource": "MISC",
"name": "https://crbug.com/1111646"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21171",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1152894"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1152894",
"refsource": "MISC",
"name": "https://crbug.com/1152894"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21172",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1150810"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1150810",
"refsource": "MISC",
"name": "https://crbug.com/1150810"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21173",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1154250"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1154250",
"refsource": "MISC",
"name": "https://crbug.com/1154250"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21174",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1158010"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1158010",
"refsource": "MISC",
"name": "https://crbug.com/1158010"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21175",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1146651"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1146651",
"refsource": "MISC",
"name": "https://crbug.com/1146651"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21176",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1170584"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1170584",
"refsource": "MISC",
"name": "https://crbug.com/1170584"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21177",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1173879"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1173879",
"refsource": "MISC",
"name": "https://crbug.com/1173879"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21178",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1174186"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1174186",
"refsource": "MISC",
"name": "https://crbug.com/1174186"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21179",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1174943"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1174943",
"refsource": "MISC",
"name": "https://crbug.com/1174943"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21180",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1175507"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1175507",
"refsource": "MISC",
"name": "https://crbug.com/1175507"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21181",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1182767"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1182767",
"refsource": "MISC",
"name": "https://crbug.com/1182767"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21182",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1049265"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1049265",
"refsource": "MISC",
"name": "https://crbug.com/1049265"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21183",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1105875"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1105875",
"refsource": "MISC",
"name": "https://crbug.com/1105875"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21184",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1131929"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1131929",
"refsource": "MISC",
"name": "https://crbug.com/1131929"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21185",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1100748"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1100748",
"refsource": "MISC",
"name": "https://crbug.com/1100748"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21186",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1153445"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1153445",
"refsource": "MISC",
"name": "https://crbug.com/1153445"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21187",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1155516"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1155516",
"refsource": "MISC",
"name": "https://crbug.com/1155516"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21188",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1161739"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1161739",
"refsource": "MISC",
"name": "https://crbug.com/1161739"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21189",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1165392"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1165392",
"refsource": "MISC",
"name": "https://crbug.com/1165392"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-21190",
"ASSIGNER": "chrome-cve-admin@google.com"
"ASSIGNER": "chrome-cve-admin@google.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -45,10 +46,14 @@
"references": {
"reference_data": [
{
"url": "https://crbug.com/1166091"
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"name": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
},
{
"url": "https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/1166091",
"refsource": "MISC",
"name": "https://crbug.com/1166091"
}
]
},
@ -60,4 +65,4 @@
}
]
}
}
}

View File

@ -213,6 +213,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24091",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24091"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/161713/Microsoft-Windows-WindowsCodecsRaw-COlympusE300LoadRaw-Out-Of-Bounds-Write.html",
"url": "http://packetstormsecurity.com/files/161713/Microsoft-Windows-WindowsCodecsRaw-COlympusE300LoadRaw-Out-Of-Bounds-Write.html"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-3426",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}