From 7e938d00ffce1bdd10dbf09d2ea3a3d0de52c7e0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sun, 28 Feb 2021 12:00:45 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0822.json | 5 +++++ 2020/15xxx/CVE-2020-15157.json | 5 +++++ 2020/15xxx/CVE-2020-15257.json | 5 +++++ 2020/8xxx/CVE-2020-8022.json | 5 +++++ 2021/21xxx/CVE-2021-21284.json | 5 +++++ 2021/21xxx/CVE-2021-21285.json | 5 +++++ 6 files changed, 30 insertions(+) diff --git a/2020/0xxx/CVE-2020-0822.json b/2020/0xxx/CVE-2020-0822.json index a847164eb2e..03af2a24e7b 100644 --- a/2020/0xxx/CVE-2020-0822.json +++ b/2020/0xxx/CVE-2020-0822.json @@ -245,6 +245,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0822", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0822" + }, + { + "refsource": "MLIST", + "name": "[axis-java-dev] 20210228 axis2 1.7.9 is exposed to CVE-2020-8022 via tomcat dependency", + "url": "https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E" } ] } diff --git a/2020/15xxx/CVE-2020-15157.json b/2020/15xxx/CVE-2020-15157.json index 5b64b308017..97c472abe48 100644 --- a/2020/15xxx/CVE-2020-15157.json +++ b/2020/15xxx/CVE-2020-15157.json @@ -88,6 +88,11 @@ "refsource": "UBUNTU", "name": "USN-4589-2", "url": "https://usn.ubuntu.com/4589-2/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4865", + "url": "https://www.debian.org/security/2021/dsa-4865" } ] }, diff --git a/2020/15xxx/CVE-2020-15257.json b/2020/15xxx/CVE-2020-15257.json index cbcfe382352..d3307806e58 100644 --- a/2020/15xxx/CVE-2020-15257.json +++ b/2020/15xxx/CVE-2020-15257.json @@ -91,6 +91,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-baeb8dbaea", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNKXLOLZWO5FMAPX63ZL7JNKTNNT5NQD/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4865", + "url": "https://www.debian.org/security/2021/dsa-4865" } ] }, diff --git a/2020/8xxx/CVE-2020-8022.json b/2020/8xxx/CVE-2020-8022.json index ed1695f11c4..48225516ecb 100644 --- a/2020/8xxx/CVE-2020-8022.json +++ b/2020/8xxx/CVE-2020-8022.json @@ -256,6 +256,11 @@ "refsource": "MLIST", "name": "[tomcat-users] 20200902 regarding CVE-2020-8022 applicable to tomcat 8.5.57", "url": "https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1@%3Cusers.tomcat.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[axis-java-dev] 20210228 axis2 1.7.9 is exposed to CVE-2020-8022 via tomcat dependency", + "url": "https://lists.apache.org/thread.html/r5be80ba868a11a1f64e4922399f171b8619bca4bc2039f79cf913928@%3Cjava-dev.axis.apache.org%3E" } ] }, diff --git a/2021/21xxx/CVE-2021-21284.json b/2021/21xxx/CVE-2021-21284.json index d4e4f021eb7..30c62672c6e 100644 --- a/2021/21xxx/CVE-2021-21284.json +++ b/2021/21xxx/CVE-2021-21284.json @@ -101,6 +101,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210226-0005/", "url": "https://security.netapp.com/advisory/ntap-20210226-0005/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4865", + "url": "https://www.debian.org/security/2021/dsa-4865" } ] }, diff --git a/2021/21xxx/CVE-2021-21285.json b/2021/21xxx/CVE-2021-21285.json index 52f21232124..86f5c8e8757 100644 --- a/2021/21xxx/CVE-2021-21285.json +++ b/2021/21xxx/CVE-2021-21285.json @@ -101,6 +101,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210226-0005/", "url": "https://security.netapp.com/advisory/ntap-20210226-0005/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4865", + "url": "https://www.debian.org/security/2021/dsa-4865" } ] },