diff --git a/2018/12xxx/CVE-2018-12020.json b/2018/12xxx/CVE-2018-12020.json index da38d61126c..9a5d838b041 100644 --- a/2018/12xxx/CVE-2018-12020.json +++ b/2018/12xxx/CVE-2018-12020.json @@ -151,6 +151,11 @@ "refsource": "MISC", "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html" } ] } diff --git a/2019/15xxx/CVE-2019-15142.json b/2019/15xxx/CVE-2019-15142.json index 7f0db61103e..a12a00f504e 100644 --- a/2019/15xxx/CVE-2019-15142.json +++ b/2019/15xxx/CVE-2019-15142.json @@ -116,6 +116,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] } diff --git a/2019/15xxx/CVE-2019-15143.json b/2019/15xxx/CVE-2019-15143.json index 39637d41165..47e49f0f575 100644 --- a/2019/15xxx/CVE-2019-15143.json +++ b/2019/15xxx/CVE-2019-15143.json @@ -116,6 +116,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] } diff --git a/2019/15xxx/CVE-2019-15144.json b/2019/15xxx/CVE-2019-15144.json index 06e2695862b..e32ee0c9435 100644 --- a/2019/15xxx/CVE-2019-15144.json +++ b/2019/15xxx/CVE-2019-15144.json @@ -116,6 +116,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] } diff --git a/2019/15xxx/CVE-2019-15145.json b/2019/15xxx/CVE-2019-15145.json index 19a01281a21..b47bb0330b2 100644 --- a/2019/15xxx/CVE-2019-15145.json +++ b/2019/15xxx/CVE-2019-15145.json @@ -116,6 +116,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] } diff --git a/2019/18xxx/CVE-2019-18804.json b/2019/18xxx/CVE-2019-18804.json index 56c16dc8063..d95fe6d3f59 100644 --- a/2019/18xxx/CVE-2019-18804.json +++ b/2019/18xxx/CVE-2019-18804.json @@ -106,6 +106,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210526 [SECURITY] [DLA 2667-1] djvulibre security update", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] } diff --git a/2019/6xxx/CVE-2019-6690.json b/2019/6xxx/CVE-2019-6690.json index 4a2e337715b..af240bfd207 100644 --- a/2019/6xxx/CVE-2019-6690.json +++ b/2019/6xxx/CVE-2019-6690.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-e67d007a67", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WMV6XNPPL3VB3RQRFFOBCJ3AGWC4K47/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211228 [SECURITY] [DLA 2862-1] python-gnupg security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00027.html" } ] } diff --git a/2021/32xxx/CVE-2021-32490.json b/2021/32xxx/CVE-2021-32490.json index 0ff4f0c4a25..5b048f94177 100644 --- a/2021/32xxx/CVE-2021-32490.json +++ b/2021/32xxx/CVE-2021-32490.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1943693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943693" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] }, diff --git a/2021/32xxx/CVE-2021-32491.json b/2021/32xxx/CVE-2021-32491.json index 37613c5a363..2e2f46f5d43 100644 --- a/2021/32xxx/CVE-2021-32491.json +++ b/2021/32xxx/CVE-2021-32491.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1943684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943684" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] }, diff --git a/2021/32xxx/CVE-2021-32492.json b/2021/32xxx/CVE-2021-32492.json index a44cc456ada..9657f40883a 100644 --- a/2021/32xxx/CVE-2021-32492.json +++ b/2021/32xxx/CVE-2021-32492.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1943686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943686" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] }, diff --git a/2021/32xxx/CVE-2021-32493.json b/2021/32xxx/CVE-2021-32493.json index 86eb9ee0f1a..72a3ed29f3f 100644 --- a/2021/32xxx/CVE-2021-32493.json +++ b/2021/32xxx/CVE-2021-32493.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1943690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943690" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] }, diff --git a/2021/3xxx/CVE-2021-3500.json b/2021/3xxx/CVE-2021-3500.json index 5310fe03bda..80f0afcd78f 100644 --- a/2021/3xxx/CVE-2021-3500.json +++ b/2021/3xxx/CVE-2021-3500.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1943685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943685" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] }, diff --git a/2021/3xxx/CVE-2021-3630.json b/2021/3xxx/CVE-2021-3630.json index fcd0bc9f006..f642aec813c 100644 --- a/2021/3xxx/CVE-2021-3630.json +++ b/2021/3xxx/CVE-2021-3630.json @@ -73,6 +73,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-6422a16aed", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MRXCW4BUGAJLGF6IWQWUZ2YBICMZCPK/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5032", + "url": "https://www.debian.org/security/2021/dsa-5032" } ] }, diff --git a/2021/45xxx/CVE-2021-45914.json b/2021/45xxx/CVE-2021-45914.json new file mode 100644 index 00000000000..2010944486e --- /dev/null +++ b/2021/45xxx/CVE-2021-45914.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-45914", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/45xxx/CVE-2021-45915.json b/2021/45xxx/CVE-2021-45915.json new file mode 100644 index 00000000000..bf58b453e03 --- /dev/null +++ b/2021/45xxx/CVE-2021-45915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-45915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file