From 8650d8a8cf809df576ed50fc3d1c937807ac01ff Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 27 Apr 2021 04:03:02 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/36xxx/CVE-2020-36323.json | 10 +++++ 2021/23xxx/CVE-2021-23133.json | 10 +++++ 2021/28xxx/CVE-2021-28876.json | 10 +++++ 2021/28xxx/CVE-2021-28878.json | 10 +++++ 2021/28xxx/CVE-2021-28879.json | 10 +++++ 2021/29xxx/CVE-2021-29155.json | 10 +++++ 2021/30xxx/CVE-2021-30165.json | 5 ++- 2021/31xxx/CVE-2021-31162.json | 10 +++++ 2021/31xxx/CVE-2021-31826.json | 77 ++++++++++++++++++++++++++++++++++ 2021/31xxx/CVE-2021-31827.json | 18 ++++++++ 2021/31xxx/CVE-2021-31828.json | 18 ++++++++ 2021/31xxx/CVE-2021-31829.json | 18 ++++++++ 12 files changed, 204 insertions(+), 2 deletions(-) create mode 100644 2021/31xxx/CVE-2021-31826.json create mode 100644 2021/31xxx/CVE-2021-31827.json create mode 100644 2021/31xxx/CVE-2021-31828.json create mode 100644 2021/31xxx/CVE-2021-31829.json diff --git a/2020/36xxx/CVE-2020-36323.json b/2020/36xxx/CVE-2020-36323.json index f9da2fbd2c8..c4e920e5ebd 100644 --- a/2020/36xxx/CVE-2020-36323.json +++ b/2020/36xxx/CVE-2020-36323.json @@ -76,6 +76,16 @@ "refsource": "MISC", "name": "https://github.com/rust-lang/rust/pull/81728#issuecomment-824904190", "url": "https://github.com/rust-lang/rust/pull/81728#issuecomment-824904190" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b1ba54add6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZG65GUW6Z2CYOQHF7T3TB5CZKIX6ZJE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-d7f74f0250", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFUO3URYCO73D2Q4WYJBWAMJWGGVXQO4/" } ] } diff --git a/2021/23xxx/CVE-2021-23133.json b/2021/23xxx/CVE-2021-23133.json index 5acf71361fb..cc31a307b8b 100644 --- a/2021/23xxx/CVE-2021-23133.json +++ b/2021/23xxx/CVE-2021-23133.json @@ -89,6 +89,16 @@ "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-8cd093f639", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-e6b4847979", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/" } ] }, diff --git a/2021/28xxx/CVE-2021-28876.json b/2021/28xxx/CVE-2021-28876.json index c8921e3e1ef..1b6e8acf047 100644 --- a/2021/28xxx/CVE-2021-28876.json +++ b/2021/28xxx/CVE-2021-28876.json @@ -66,6 +66,16 @@ "refsource": "FEDORA", "name": "FEDORA-2021-d0ba1901ca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CZ337CM4GFJLRDFVQCGC7J25V65JXOG5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b1ba54add6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZG65GUW6Z2CYOQHF7T3TB5CZKIX6ZJE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-d7f74f0250", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFUO3URYCO73D2Q4WYJBWAMJWGGVXQO4/" } ] } diff --git a/2021/28xxx/CVE-2021-28878.json b/2021/28xxx/CVE-2021-28878.json index d6e47ec985c..3c8c6949dd6 100644 --- a/2021/28xxx/CVE-2021-28878.json +++ b/2021/28xxx/CVE-2021-28878.json @@ -66,6 +66,16 @@ "refsource": "FEDORA", "name": "FEDORA-2021-d0ba1901ca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CZ337CM4GFJLRDFVQCGC7J25V65JXOG5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b1ba54add6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZG65GUW6Z2CYOQHF7T3TB5CZKIX6ZJE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-d7f74f0250", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFUO3URYCO73D2Q4WYJBWAMJWGGVXQO4/" } ] } diff --git a/2021/28xxx/CVE-2021-28879.json b/2021/28xxx/CVE-2021-28879.json index 646567377f6..81a84280307 100644 --- a/2021/28xxx/CVE-2021-28879.json +++ b/2021/28xxx/CVE-2021-28879.json @@ -66,6 +66,16 @@ "refsource": "FEDORA", "name": "FEDORA-2021-d0ba1901ca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CZ337CM4GFJLRDFVQCGC7J25V65JXOG5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b1ba54add6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZG65GUW6Z2CYOQHF7T3TB5CZKIX6ZJE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-d7f74f0250", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFUO3URYCO73D2Q4WYJBWAMJWGGVXQO4/" } ] } diff --git a/2021/29xxx/CVE-2021-29155.json b/2021/29xxx/CVE-2021-29155.json index 16284ea4600..9706ab9b3c1 100644 --- a/2021/29xxx/CVE-2021-29155.json +++ b/2021/29xxx/CVE-2021-29155.json @@ -61,6 +61,16 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2021/04/18/4", "url": "https://www.openwall.com/lists/oss-security/2021/04/18/4" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-8cd093f639", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-e6b4847979", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/" } ] } diff --git a/2021/30xxx/CVE-2021-30165.json b/2021/30xxx/CVE-2021-30165.json index 1debbae9a23..a90243b91e6 100644 --- a/2021/30xxx/CVE-2021-30165.json +++ b/2021/30xxx/CVE-2021-30165.json @@ -77,8 +77,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html" + "refsource": "MISC", + "url": "https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html", + "name": "https://www.twcert.org.tw/tw/cp-132-4670-359c8-1.html" } ] }, diff --git a/2021/31xxx/CVE-2021-31162.json b/2021/31xxx/CVE-2021-31162.json index 61460bd64c9..e2fb870c9e5 100644 --- a/2021/31xxx/CVE-2021-31162.json +++ b/2021/31xxx/CVE-2021-31162.json @@ -66,6 +66,16 @@ "refsource": "FEDORA", "name": "FEDORA-2021-d0ba1901ca", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CZ337CM4GFJLRDFVQCGC7J25V65JXOG5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b1ba54add6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZG65GUW6Z2CYOQHF7T3TB5CZKIX6ZJE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-d7f74f0250", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFUO3URYCO73D2Q4WYJBWAMJWGGVXQO4/" } ] } diff --git a/2021/31xxx/CVE-2021-31826.json b/2021/31xxx/CVE-2021-31826.json new file mode 100644 index 00000000000..6a08121217f --- /dev/null +++ b/2021/31xxx/CVE-2021-31826.json @@ -0,0 +1,77 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2021-31826", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Shibboleth Service Provider 3.x before 3.2.2 is prone to a NULL pointer dereference flaw involving the session recovery feature. The flaw is exploitable (for a daemon crash) on systems not using this feature if a crafted cookie is supplied." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://shibboleth.net/community/advisories/secadv_20210426.txt", + "refsource": "MISC", + "name": "https://shibboleth.net/community/advisories/secadv_20210426.txt" + }, + { + "url": "https://issues.shibboleth.net/jira/browse/SSPCPP-927", + "refsource": "MISC", + "name": "https://issues.shibboleth.net/jira/browse/SSPCPP-927" + }, + { + "url": "https://git.shibboleth.net/view/?p=cpp-sp.git;a=commit;h=5a47c3b9378f4c49392dd4d15189b70956f9f2ec", + "refsource": "MISC", + "name": "https://git.shibboleth.net/view/?p=cpp-sp.git;a=commit;h=5a47c3b9378f4c49392dd4d15189b70956f9f2ec" + }, + { + "url": "https://bugs.debian.org/987608", + "refsource": "MISC", + "name": "https://bugs.debian.org/987608" + } + ] + } +} \ No newline at end of file diff --git a/2021/31xxx/CVE-2021-31827.json b/2021/31xxx/CVE-2021-31827.json new file mode 100644 index 00000000000..26748277e32 --- /dev/null +++ b/2021/31xxx/CVE-2021-31827.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-31827", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/31xxx/CVE-2021-31828.json b/2021/31xxx/CVE-2021-31828.json new file mode 100644 index 00000000000..61583148918 --- /dev/null +++ b/2021/31xxx/CVE-2021-31828.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-31828", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/31xxx/CVE-2021-31829.json b/2021/31xxx/CVE-2021-31829.json new file mode 100644 index 00000000000..a30fb6a4983 --- /dev/null +++ b/2021/31xxx/CVE-2021-31829.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-31829", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file