diff --git a/2020/16xxx/CVE-2020-16119.json b/2020/16xxx/CVE-2020-16119.json index 5bdf7fcf75c..237d888f4f6 100644 --- a/2020/16xxx/CVE-2020-16119.json +++ b/2020/16xxx/CVE-2020-16119.json @@ -169,6 +169,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2020/3xxx/CVE-2020-3702.json b/2020/3xxx/CVE-2020-3702.json index 215f7354b30..cb55f3028dc 100644 --- a/2020/3xxx/CVE-2020-3702.json +++ b/2020/3xxx/CVE-2020-3702.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/0xxx/CVE-2021-0920.json b/2021/0xxx/CVE-2021-0920.json index 85c2a6e96cc..d58fb17fa6f 100644 --- a/2021/0xxx/CVE-2021-0920.json +++ b/2021/0xxx/CVE-2021-0920.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://source.android.com/security/bulletin/2021-11-01", "url": "https://source.android.com/security/bulletin/2021-11-01" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/20xxx/CVE-2021-20317.json b/2021/20xxx/CVE-2021-20317.json index 7c20c956942..81488daf5f2 100644 --- a/2021/20xxx/CVE-2021-20317.json +++ b/2021/20xxx/CVE-2021-20317.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/22xxx/CVE-2021-22543.json b/2021/22xxx/CVE-2021-22543.json index 12216b30d62..7420518d3e2 100644 --- a/2021/22xxx/CVE-2021-22543.json +++ b/2021/22xxx/CVE-2021-22543.json @@ -116,6 +116,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/37xxx/CVE-2021-37159.json b/2021/37xxx/CVE-2021-37159.json index f6597508012..8df98c2c6b9 100644 --- a/2021/37xxx/CVE-2021-37159.json +++ b/2021/37xxx/CVE-2021-37159.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/38xxx/CVE-2021-38160.json b/2021/38xxx/CVE-2021-38160.json index d3e3e0371c9..d924be4bcc1 100644 --- a/2021/38xxx/CVE-2021-38160.json +++ b/2021/38xxx/CVE-2021-38160.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/38xxx/CVE-2021-38198.json b/2021/38xxx/CVE-2021-38198.json index f7928fa1bd5..a48c7d30b7e 100644 --- a/2021/38xxx/CVE-2021-38198.json +++ b/2021/38xxx/CVE-2021-38198.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/38xxx/CVE-2021-38199.json b/2021/38xxx/CVE-2021-38199.json index 59b05af5958..13a290d1292 100644 --- a/2021/38xxx/CVE-2021-38199.json +++ b/2021/38xxx/CVE-2021-38199.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/38xxx/CVE-2021-38204.json b/2021/38xxx/CVE-2021-38204.json index 408a2899bba..61ef5731f0d 100644 --- a/2021/38xxx/CVE-2021-38204.json +++ b/2021/38xxx/CVE-2021-38204.json @@ -61,6 +61,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/38xxx/CVE-2021-38205.json b/2021/38xxx/CVE-2021-38205.json index 8d153b486e5..fadcd3f0062 100644 --- a/2021/38xxx/CVE-2021-38205.json +++ b/2021/38xxx/CVE-2021-38205.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/3xxx/CVE-2021-3612.json b/2021/3xxx/CVE-2021-3612.json index 6fec390da83..c73880fe533 100644 --- a/2021/3xxx/CVE-2021-3612.json +++ b/2021/3xxx/CVE-2021-3612.json @@ -68,6 +68,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/3xxx/CVE-2021-3653.json b/2021/3xxx/CVE-2021-3653.json index c3d3e851328..addca5a42c9 100644 --- a/2021/3xxx/CVE-2021-3653.json +++ b/2021/3xxx/CVE-2021-3653.json @@ -58,6 +58,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/3xxx/CVE-2021-3655.json b/2021/3xxx/CVE-2021-3655.json index a4e576bd116..c734312e72a 100644 --- a/2021/3xxx/CVE-2021-3655.json +++ b/2021/3xxx/CVE-2021-3655.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/3xxx/CVE-2021-3679.json b/2021/3xxx/CVE-2021-3679.json index f2a209cc0a7..fdf0fefd2f6 100644 --- a/2021/3xxx/CVE-2021-3679.json +++ b/2021/3xxx/CVE-2021-3679.json @@ -63,6 +63,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }, diff --git a/2021/40xxx/CVE-2021-40490.json b/2021/40xxx/CVE-2021-40490.json index 134aa30a62e..37f1e6d42bc 100644 --- a/2021/40xxx/CVE-2021-40490.json +++ b/2021/40xxx/CVE-2021-40490.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/41xxx/CVE-2021-41864.json b/2021/41xxx/CVE-2021-41864.json index c65b0fc9c23..fe4bd9d844d 100644 --- a/2021/41xxx/CVE-2021-41864.json +++ b/2021/41xxx/CVE-2021-41864.json @@ -81,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20211029-0004/", "url": "https://security.netapp.com/advisory/ntap-20211029-0004/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/42xxx/CVE-2021-42008.json b/2021/42xxx/CVE-2021-42008.json index a836a1593a5..06ea49d2f8c 100644 --- a/2021/42xxx/CVE-2021-42008.json +++ b/2021/42xxx/CVE-2021-42008.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20211104-0002/", "url": "https://security.netapp.com/advisory/ntap-20211104-0002/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/42xxx/CVE-2021-42739.json b/2021/42xxx/CVE-2021-42739.json index 2d744de5ad9..8b19279c607 100644 --- a/2021/42xxx/CVE-2021-42739.json +++ b/2021/42xxx/CVE-2021-42739.json @@ -81,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20211118-0001/", "url": "https://security.netapp.com/advisory/ntap-20211118-0001/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] } diff --git a/2021/43xxx/CVE-2021-43389.json b/2021/43xxx/CVE-2021-43389.json index c277bacf500..400ec553138 100644 --- a/2021/43xxx/CVE-2021-43389.json +++ b/2021/43xxx/CVE-2021-43389.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[oss-security] 20211105 Re: Linux kernel: isdn: cpai: array-index-out-of-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c", "url": "http://www.openwall.com/lists/oss-security/2021/11/05/1" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" } ] }