"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-06-08 12:00:52 +00:00
parent c964b68a8b
commit 78804118ea
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
25 changed files with 418 additions and 19 deletions

View File

@ -121,6 +121,11 @@
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -81,6 +81,11 @@
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -201,6 +201,11 @@
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -136,6 +136,11 @@
"refsource": "CONFIRM",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -133,6 +133,11 @@
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -136,6 +136,11 @@
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -121,6 +121,11 @@
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -136,6 +136,11 @@
"refsource": "CONFIRM",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -131,6 +131,11 @@
"refsource": "CONFIRM",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -121,6 +121,11 @@
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -126,6 +126,11 @@
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -111,6 +111,11 @@
"name": "http://support.ntp.org/bin/view/Main/NtpBug3102",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3102"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -106,6 +106,11 @@
"name": "http://support.ntp.org/bin/view/Main/NtpBug3067",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3067"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -82,6 +82,11 @@
"refsource": "CONFIRM",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "CONFIRM",
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf"
}
]
}

View File

@ -249,6 +249,11 @@
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "DEBIAN",
"name": "DSA-4881",
"url": "https://www.debian.org/security/2021/dsa-4881"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf"
}
]
},

View File

@ -103,6 +103,21 @@
"refsource": "FULLDISC",
"name": "20210427 APPLE-SA-2021-04-26-3 Security Update 2021-002 Catalina",
"url": "http://seclists.org/fulldisclosure/2021/Apr/51"
},
{
"refsource": "FULLDISC",
"name": "20210427 APPLE-SA-2021-04-26-2 macOS Big Sur 11.3",
"url": "http://seclists.org/fulldisclosure/2021/Apr/50"
},
{
"refsource": "FULLDISC",
"name": "20210427 APPLE-SA-2021-04-26-4 Security Update 2021-003 Mojave",
"url": "http://seclists.org/fulldisclosure/2021/Apr/54"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf"
}
]
},

View File

@ -65,7 +65,7 @@
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in PostgreSQL in versions before 13.2, before 12.6, before 11.11, before 10.16, before 9.6.21 and before 9.5.25. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to confidentiality."
"value": "A flaw was found in PostgreSQL in versions before 13.2. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to confidentiality."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-22116",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@vmware.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "RabbitMQ",
"version": {
"version_data": [
{
"version_value": "RabbitMQ prior to version 3.8.16"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400: Uncontrolled Resource Consumption"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://tanzu.vmware.com/security/cve-2021-22116",
"url": "https://tanzu.vmware.com/security/cve-2021-22116"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin enabled."
}
]
}

View File

@ -4,14 +4,68 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-23169",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "OpenEXR",
"version": {
"version_data": [
{
"version_value": "OpenEXR 3.0.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "FEDORA",
"name": "FEDORA-2021-c194de7719",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KYNJSMVA6YJY5NMKDZ5SAISKZG2KCKC/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-6af32bfcd2",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/"
},
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1947612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947612"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A heap-buffer overflow was found in the copyIntoFrameBuffer function of OpenEXR in versions before 3.0.1. An attacker could use this flaw to execute arbitrary code with the permissions of the user running the application compiled against OpenEXR."
}
]
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-23215",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "OpenEXR",
"version": {
"version_data": [
{
"version_value": "OpenEXR 3.0.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "FEDORA",
"name": "FEDORA-2021-6af32bfcd2",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/"
},
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1947586",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947586"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR."
}
]
}

View File

@ -4,14 +4,63 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-26260",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "OpenEXR",
"version": {
"version_data": [
{
"version_value": "OpenEXR 3.0.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "FEDORA",
"name": "FEDORA-2021-6af32bfcd2",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/"
},
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1947582",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947582"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-26945",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "OpenEXR",
"version": {
"version_data": [
{
"version_value": "OpenEXR 3.0.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1947591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947591"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An integer overflow leading to a heap-buffer overflow was found in OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR."
}
]
}

View File

@ -4,14 +4,73 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-3564",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "All Linux kernel versions starting from 3.13"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MLIST",
"name": "[oss-security] 20210525 CVE-2021-3564 Linux Bluetooth device initialization implementation bug",
"url": "http://www.openwall.com/lists/oss-security/2021/05/25/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20210601 Re: CVE-2021-3564 Linux Bluetooth device initialization implementation bug",
"url": "http://www.openwall.com/lists/oss-security/2021/06/01/2"
},
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13."
}
]
}