diff --git a/2019/19xxx/CVE-2019-19318.json b/2019/19xxx/CVE-2019-19318.json index 22b33b7c130..91792ac4697 100644 --- a/2019/19xxx/CVE-2019-19318.json +++ b/2019/19xxx/CVE-2019-19318.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4414-1", "url": "https://usn.ubuntu.com/4414-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2019/19xxx/CVE-2019-19813.json b/2019/19xxx/CVE-2019-19813.json index ac92bb2c88a..49e6abe210d 100644 --- a/2019/19xxx/CVE-2019-19813.json +++ b/2019/19xxx/CVE-2019-19813.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2019/19xxx/CVE-2019-19816.json b/2019/19xxx/CVE-2019-19816.json index 0fc559fd382..2e8cfd13a0a 100644 --- a/2019/19xxx/CVE-2019-19816.json +++ b/2019/19xxx/CVE-2019-19816.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2020/27xxx/CVE-2020-27825.json b/2020/27xxx/CVE-2020-27825.json index fb79fd98aed..03c0fbd43ce 100644 --- a/2020/27xxx/CVE-2020-27825.json +++ b/2020/27xxx/CVE-2020-27825.json @@ -58,6 +58,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] }, diff --git a/2020/28xxx/CVE-2020-28374.json b/2020/28xxx/CVE-2020-28374.json index 522c9119486..6baa45d1898 100644 --- a/2020/28xxx/CVE-2020-28374.json +++ b/2020/28xxx/CVE-2020-28374.json @@ -121,6 +121,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210219-0002/", "url": "https://security.netapp.com/advisory/ntap-20210219-0002/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2020/29xxx/CVE-2020-29568.json b/2020/29xxx/CVE-2020-29568.json index 4e2ff85dbef..7963f029078 100644 --- a/2020/29xxx/CVE-2020-29568.json +++ b/2020/29xxx/CVE-2020-29568.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2020/29xxx/CVE-2020-29569.json b/2020/29xxx/CVE-2020-29569.json index 81fdef2a89b..da143876d95 100644 --- a/2020/29xxx/CVE-2020-29569.json +++ b/2020/29xxx/CVE-2020-29569.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2020/29xxx/CVE-2020-29660.json b/2020/29xxx/CVE-2020-29660.json index bc4b31887e3..625f1faf604 100644 --- a/2020/29xxx/CVE-2020-29660.json +++ b/2020/29xxx/CVE-2020-29660.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2020/29xxx/CVE-2020-29661.json b/2020/29xxx/CVE-2020-29661.json index 92dee558fa8..678f86dc36a 100644 --- a/2020/29xxx/CVE-2020-29661.json +++ b/2020/29xxx/CVE-2020-29661.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2020/36xxx/CVE-2020-36158.json b/2020/36xxx/CVE-2020-36158.json index 4a284480061..151e022d840 100644 --- a/2020/36xxx/CVE-2020-36158.json +++ b/2020/36xxx/CVE-2020-36158.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] }, diff --git a/2020/5xxx/CVE-2020-5258.json b/2020/5xxx/CVE-2020-5258.json index 9b840affcfd..9ce70fee718 100644 --- a/2020/5xxx/CVE-2020-5258.json +++ b/2020/5xxx/CVE-2020-5258.json @@ -100,6 +100,11 @@ "name": "https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d", "refsource": "MISC", "url": "https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d" + }, + { + "refsource": "MLIST", + "name": "[qpid-users] 20210309 Addressing CVE-2020-5258 in Qpid Broker-J", + "url": "https://lists.apache.org/thread.html/rf481b3f25f05c52ba4e24991a941c1a6e88d281c6c9360a806554d00@%3Cusers.qpid.apache.org%3E" } ] }, diff --git a/2021/20xxx/CVE-2021-20272.json b/2021/20xxx/CVE-2021-20272.json index 4c62f6fec5f..e003edb8413 100644 --- a/2021/20xxx/CVE-2021-20272.json +++ b/2021/20xxx/CVE-2021-20272.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://www.privoxy.org/announce.txt", "url": "https://www.privoxy.org/announce.txt" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" } ] }, diff --git a/2021/20xxx/CVE-2021-20273.json b/2021/20xxx/CVE-2021-20273.json index 52f41330d3c..bba8fa33874 100644 --- a/2021/20xxx/CVE-2021-20273.json +++ b/2021/20xxx/CVE-2021-20273.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1936658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936658" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" } ] }, diff --git a/2021/20xxx/CVE-2021-20275.json b/2021/20xxx/CVE-2021-20275.json index 2840c35d202..66f159c1041 100644 --- a/2021/20xxx/CVE-2021-20275.json +++ b/2021/20xxx/CVE-2021-20275.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1936666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936666" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" } ] }, diff --git a/2021/20xxx/CVE-2021-20276.json b/2021/20xxx/CVE-2021-20276.json index e18f82c3f07..6f3cdf0ea6a 100644 --- a/2021/20xxx/CVE-2021-20276.json +++ b/2021/20xxx/CVE-2021-20276.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1936668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936668" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" } ] }, diff --git a/2021/23xxx/CVE-2021-23273.json b/2021/23xxx/CVE-2021-23273.json index ce667bfb2ad..ad28650dc4b 100644 --- a/2021/23xxx/CVE-2021-23273.json +++ b/2021/23xxx/CVE-2021-23273.json @@ -1,227 +1,227 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@tibco.com", - "DATE_PUBLIC": "2021-03-09T17:00:00Z", - "ID": "CVE-2021-23273", - "STATE": "PUBLIC", - "TITLE": "TIBCO Spotfire Cross Site Scripting Vulnerability" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "TIBCO Spotfire Analyst", - "version": { - "version_data": [ - { - "version_affected": "<=", - "version_value": "10.3.3" - }, - { - "version_affected": "=", - "version_value": "10.10.0" - }, - { - "version_affected": "=", - "version_value": "10.10.1" - }, - { - "version_affected": "=", - "version_value": "10.10.2" - }, - { - "version_affected": "=", - "version_value": "10.7.0" - }, - { - "version_affected": "=", - "version_value": "10.8.0" - }, - { - "version_affected": "=", - "version_value": "10.9.0" - }, - { - "version_affected": "=", - "version_value": "11.0.0" - }, - { - "version_affected": "=", - "version_value": "11.1.0" - } - ] - } - }, - { - "product_name": "TIBCO Spotfire Analytics Platform for AWS Marketplace", - "version": { - "version_data": [ - { - "version_affected": "<=", - "version_value": "11.1.0" - } - ] - } - }, - { - "product_name": "TIBCO Spotfire Desktop", - "version": { - "version_data": [ - { - "version_affected": "<=", - "version_value": "10.3.3" - }, - { - "version_affected": "=", - "version_value": "10.10.0" - }, - { - "version_affected": "=", - "version_value": "10.10.1" - }, - { - "version_affected": "=", - "version_value": "10.10.2" - }, - { - "version_affected": "=", - "version_value": "10.7.0" - }, - { - "version_affected": "=", - "version_value": "10.8.0" - }, - { - "version_affected": "=", - "version_value": "10.9.0" - }, - { - "version_affected": "=", - "version_value": "11.0.0" - }, - { - "version_affected": "=", - "version_value": "11.1.0" - } - ] - } - }, - { - "product_name": "TIBCO Spotfire Server", - "version": { - "version_data": [ - { - "version_affected": "<=", - "version_value": "10.3.11" - }, - { - "version_affected": "=", - "version_value": "10.10.0" - }, - { - "version_affected": "=", - "version_value": "10.10.1" - }, - { - "version_affected": "=", - "version_value": "10.10.2" - }, - { - "version_affected": "=", - "version_value": "10.10.3" - }, - { - "version_affected": "=", - "version_value": "10.7.0" - }, - { - "version_affected": "=", - "version_value": "10.8.0" - }, - { - "version_affected": "=", - "version_value": "10.8.1" - }, - { - "version_affected": "=", - "version_value": "10.9.0" - }, - { - "version_affected": "=", - "version_value": "11.0.0" - }, - { - "version_affected": "=", - "version_value": "11.1.0" - } - ] - } - } - ] - }, - "vendor_name": "TIBCO Software Inc." - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a stored Cross Site Scripting (XSS) attack on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker.\n\nAffected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions 11.1.0 and below, TIBCO Spotfire Desktop: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, and TIBCO Spotfire Server: versions 10.3.11 and below, versions 10.10.0, 10.10.1, 10.10.2, and 10.10.3, versions 10.7.0, 10.8.0, 10.8.1, 10.9.0, 11.0.0, and 11.1.0.\n" - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "NETWORK", - "availabilityImpact": "HIGH", - "baseScore": 8, - "baseSeverity": "HIGH", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "LOW", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "The impact of this vulnerability includes the theoretical possibility that an attacker gains access, including potentially administrative access, to the affected system." - } - ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "http://www.tibco.com/services/support/advisories", - "refsource": "CONFIRM", - "url": "http://www.tibco.com/services/support/advisories" - } - ] - }, - "solution": [ - { - "lang": "eng", - "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO Spotfire Analyst versions 10.3.3 and below update to version 10.3.4 or higher\nTIBCO Spotfire Analyst versions 10.10.0, 10.10.1, and 10.10.2 update to version 10.10.3 or higher\nTIBCO Spotfire Analyst versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0 update to version 11.2.0 or higher\nTIBCO Spotfire Analytics Platform for AWS Marketplace versions 11.1.0 and below update to version 11.2.0 or higher\nTIBCO Spotfire Desktop versions 10.3.3 and below update to version 10.3.4 or higher\nTIBCO Spotfire Desktop versions 10.10.0, 10.10.1, and 10.10.2 update to version 10.10.3 or higher\nTIBCO Spotfire Desktop versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0 update to version 11.2.0 or higher\nTIBCO Spotfire Server versions 10.3.11 and below update to version 10.3.12 or higher\nTIBCO Spotfire Server versions 10.10.0, 10.10.1, 10.10.2, and 10.10.3 update to version 10.10.4 or higher\nTIBCO Spotfire Server versions 10.7.0, 10.8.0, 10.8.1, 10.9.0, 11.0.0, and 11.1.0 update to version 11.2.0 or higher" - } - ], - "source": { - "discovery": "INTERNAL" - } -} + "CVE_data_meta": { + "ASSIGNER": "security@tibco.com", + "DATE_PUBLIC": "2021-03-09T17:00:00Z", + "ID": "CVE-2021-23273", + "STATE": "PUBLIC", + "TITLE": "TIBCO Spotfire Cross Site Scripting Vulnerability" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "TIBCO Spotfire Analyst", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_value": "10.3.3" + }, + { + "version_affected": "=", + "version_value": "10.10.0" + }, + { + "version_affected": "=", + "version_value": "10.10.1" + }, + { + "version_affected": "=", + "version_value": "10.10.2" + }, + { + "version_affected": "=", + "version_value": "10.7.0" + }, + { + "version_affected": "=", + "version_value": "10.8.0" + }, + { + "version_affected": "=", + "version_value": "10.9.0" + }, + { + "version_affected": "=", + "version_value": "11.0.0" + }, + { + "version_affected": "=", + "version_value": "11.1.0" + } + ] + } + }, + { + "product_name": "TIBCO Spotfire Analytics Platform for AWS Marketplace", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_value": "11.1.0" + } + ] + } + }, + { + "product_name": "TIBCO Spotfire Desktop", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_value": "10.3.3" + }, + { + "version_affected": "=", + "version_value": "10.10.0" + }, + { + "version_affected": "=", + "version_value": "10.10.1" + }, + { + "version_affected": "=", + "version_value": "10.10.2" + }, + { + "version_affected": "=", + "version_value": "10.7.0" + }, + { + "version_affected": "=", + "version_value": "10.8.0" + }, + { + "version_affected": "=", + "version_value": "10.9.0" + }, + { + "version_affected": "=", + "version_value": "11.0.0" + }, + { + "version_affected": "=", + "version_value": "11.1.0" + } + ] + } + }, + { + "product_name": "TIBCO Spotfire Server", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_value": "10.3.11" + }, + { + "version_affected": "=", + "version_value": "10.10.0" + }, + { + "version_affected": "=", + "version_value": "10.10.1" + }, + { + "version_affected": "=", + "version_value": "10.10.2" + }, + { + "version_affected": "=", + "version_value": "10.10.3" + }, + { + "version_affected": "=", + "version_value": "10.7.0" + }, + { + "version_affected": "=", + "version_value": "10.8.0" + }, + { + "version_affected": "=", + "version_value": "10.8.1" + }, + { + "version_affected": "=", + "version_value": "10.9.0" + }, + { + "version_affected": "=", + "version_value": "11.0.0" + }, + { + "version_affected": "=", + "version_value": "11.1.0" + } + ] + } + } + ] + }, + "vendor_name": "TIBCO Software Inc." + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a stored Cross Site Scripting (XSS) attack on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Analyst: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, TIBCO Spotfire Analytics Platform for AWS Marketplace: versions 11.1.0 and below, TIBCO Spotfire Desktop: versions 10.3.3 and below, versions 10.10.0, 10.10.1, and 10.10.2, versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0, and TIBCO Spotfire Server: versions 10.3.11 and below, versions 10.10.0, 10.10.1, 10.10.2, and 10.10.3, versions 10.7.0, 10.8.0, 10.8.1, 10.9.0, 11.0.0, and 11.1.0." + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "The impact of this vulnerability includes the theoretical possibility that an attacker gains access, including potentially administrative access, to the affected system." + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "http://www.tibco.com/services/support/advisories", + "refsource": "CONFIRM", + "url": "http://www.tibco.com/services/support/advisories" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO Spotfire Analyst versions 10.3.3 and below update to version 10.3.4 or higher\nTIBCO Spotfire Analyst versions 10.10.0, 10.10.1, and 10.10.2 update to version 10.10.3 or higher\nTIBCO Spotfire Analyst versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0 update to version 11.2.0 or higher\nTIBCO Spotfire Analytics Platform for AWS Marketplace versions 11.1.0 and below update to version 11.2.0 or higher\nTIBCO Spotfire Desktop versions 10.3.3 and below update to version 10.3.4 or higher\nTIBCO Spotfire Desktop versions 10.10.0, 10.10.1, and 10.10.2 update to version 10.10.3 or higher\nTIBCO Spotfire Desktop versions 10.7.0, 10.8.0, 10.9.0, 11.0.0, and 11.1.0 update to version 11.2.0 or higher\nTIBCO Spotfire Server versions 10.3.11 and below update to version 10.3.12 or higher\nTIBCO Spotfire Server versions 10.10.0, 10.10.1, 10.10.2, and 10.10.3 update to version 10.10.4 or higher\nTIBCO Spotfire Server versions 10.7.0, 10.8.0, 10.8.1, 10.9.0, 11.0.0, and 11.1.0 update to version 11.2.0 or higher" + } + ], + "source": { + "discovery": "INTERNAL" + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26930.json b/2021/26xxx/CVE-2021-26930.json index 316ed0ff466..e31d8146b54 100644 --- a/2021/26xxx/CVE-2021-26930.json +++ b/2021/26xxx/CVE-2021-26930.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-7143aca8cb", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/26xxx/CVE-2021-26931.json b/2021/26xxx/CVE-2021-26931.json index 24e43794d70..8374a1c7f20 100644 --- a/2021/26xxx/CVE-2021-26931.json +++ b/2021/26xxx/CVE-2021-26931.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-7143aca8cb", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/26xxx/CVE-2021-26932.json b/2021/26xxx/CVE-2021-26932.json index 64a065c3c79..ba74abc3982 100644 --- a/2021/26xxx/CVE-2021-26932.json +++ b/2021/26xxx/CVE-2021-26932.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-7143aca8cb", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/27xxx/CVE-2021-27363.json b/2021/27xxx/CVE-2021-27363.json index c7b9b4cb99b..cd36d716205 100644 --- a/2021/27xxx/CVE-2021-27363.json +++ b/2021/27xxx/CVE-2021-27363.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/27xxx/CVE-2021-27364.json b/2021/27xxx/CVE-2021-27364.json index 0011a0c0561..aeb40a6ea16 100644 --- a/2021/27xxx/CVE-2021-27364.json +++ b/2021/27xxx/CVE-2021-27364.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://bugzilla.suse.com/show_bug.cgi?id=1182717", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182717" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/27xxx/CVE-2021-27365.json b/2021/27xxx/CVE-2021-27365.json index 7457e524d51..27526b4281a 100644 --- a/2021/27xxx/CVE-2021-27365.json +++ b/2021/27xxx/CVE-2021-27365.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/28xxx/CVE-2021-28038.json b/2021/28xxx/CVE-2021-28038.json index a4c1335cb22..49a9ff05895 100644 --- a/2021/28xxx/CVE-2021-28038.json +++ b/2021/28xxx/CVE-2021-28038.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210305 Xen Security Advisory 367 v2 (CVE-2021-28038) - Linux: netback fails to honor grant mapping errors", "url": "http://www.openwall.com/lists/oss-security/2021/03/05/1" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/28xxx/CVE-2021-28111.json b/2021/28xxx/CVE-2021-28111.json new file mode 100644 index 00000000000..cd65d832028 --- /dev/null +++ b/2021/28xxx/CVE-2021-28111.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28111", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28112.json b/2021/28xxx/CVE-2021-28112.json new file mode 100644 index 00000000000..55d15ceeb4b --- /dev/null +++ b/2021/28xxx/CVE-2021-28112.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-28112", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3178.json b/2021/3xxx/CVE-2021-3178.json index ebfdb8d87ee..cbbb85f92bc 100644 --- a/2021/3xxx/CVE-2021-3178.json +++ b/2021/3xxx/CVE-2021-3178.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-3bcc7198c8", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5SGB7TNDVQEOJ7NVTGX56UWHDNQM5TRC/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] } diff --git a/2021/3xxx/CVE-2021-3347.json b/2021/3xxx/CVE-2021-3347.json index 217d776e76a..3a504fcdc62 100644 --- a/2021/3xxx/CVE-2021-3347.json +++ b/2021/3xxx/CVE-2021-3347.json @@ -141,6 +141,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210304-0005/", "url": "https://security.netapp.com/advisory/ntap-20210304-0005/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" } ] }