diff --git a/2011/0xxx/CVE-2011-0009.json b/2011/0xxx/CVE-2011-0009.json index 4adf7e08a2e..87a49830096 100644 --- a/2011/0xxx/CVE-2011-0009.json +++ b/2011/0xxx/CVE-2011-0009.json @@ -106,6 +106,11 @@ "name": "45959", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45959" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2011/1xxx/CVE-2011-1007.json b/2011/1xxx/CVE-2011-1007.json index bbe0c6c807f..dd6e142ca9f 100644 --- a/2011/1xxx/CVE-2011-1007.json +++ b/2011/1xxx/CVE-2011-1007.json @@ -131,6 +131,11 @@ "name": "71012", "refsource": "OSVDB", "url": "http://osvdb.org/71012" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2011/1xxx/CVE-2011-1008.json b/2011/1xxx/CVE-2011-1008.json index 9c78609c69b..b88b814d443 100644 --- a/2011/1xxx/CVE-2011-1008.json +++ b/2011/1xxx/CVE-2011-1008.json @@ -121,6 +121,11 @@ "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614576", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614576" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2011/2xxx/CVE-2011-2085.json b/2011/2xxx/CVE-2011-2085.json index 1c9040be0c1..88204c738ec 100644 --- a/2011/2xxx/CVE-2011-2085.json +++ b/2011/2xxx/CVE-2011-2085.json @@ -76,6 +76,11 @@ "name": "53660", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53660" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2012/1xxx/CVE-2012-1093.json b/2012/1xxx/CVE-2012-1093.json index 964084d3ec1..ed27046a0e3 100644 --- a/2012/1xxx/CVE-2012-1093.json +++ b/2012/1xxx/CVE-2012-1093.json @@ -76,6 +76,11 @@ "refsource": "MISC", "name": "http://vladz.devzero.fr/012_x11-common-vuln.html", "url": "http://vladz.devzero.fr/012_x11-common-vuln.html" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2013/4xxx/CVE-2013-4235.json b/2013/4xxx/CVE-2013-4235.json index ed9ec1318a9..193c993cda5 100644 --- a/2013/4xxx/CVE-2013-4235.json +++ b/2013/4xxx/CVE-2013-4235.json @@ -66,6 +66,11 @@ "url": "https://access.redhat.com/security/cve/cve-2013-4235", "refsource": "MISC", "name": "https://access.redhat.com/security/cve/cve-2013-4235" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2016/10xxx/CVE-2016-10228.json b/2016/10xxx/CVE-2016-10228.json index 184402d185c..4d7ebf93d53 100644 --- a/2016/10xxx/CVE-2016-10228.json +++ b/2016/10xxx/CVE-2016-10228.json @@ -81,6 +81,11 @@ "refsource": "GENTOO", "name": "GLSA-202101-20", "url": "https://security.gentoo.org/glsa/202101-20" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2016/1xxx/CVE-2016-1585.json b/2016/1xxx/CVE-2016-1585.json index 1bd3bea4a49..7bdda3c6165 100644 --- a/2016/1xxx/CVE-2016-1585.json +++ b/2016/1xxx/CVE-2016-1585.json @@ -74,6 +74,11 @@ "refsource": "MISC", "url": "https://bugs.launchpad.net/apparmor/+bug/1597017", "name": "https://bugs.launchpad.net/apparmor/+bug/1597017" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2016/2xxx/CVE-2016-2781.json b/2016/2xxx/CVE-2016-2781.json index 1cb5371883e..3e59532b32f 100644 --- a/2016/2xxx/CVE-2016-2781.json +++ b/2016/2xxx/CVE-2016-2781.json @@ -61,6 +61,11 @@ "name": "[oss-security] 20160228 Re: CVE Request: util-linux runuser tty hijacking via TIOCSTI ioctl -- chroot", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/02/28/3" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2016/9xxx/CVE-2016-9085.json b/2016/9xxx/CVE-2016-9085.json index a0c4a9093e6..d59fcc59b0c 100644 --- a/2016/9xxx/CVE-2016-9085.json +++ b/2016/9xxx/CVE-2016-9085.json @@ -91,6 +91,11 @@ "name": "FEDORA-2016-00d2f5c19f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2017/11xxx/CVE-2017-11164.json b/2017/11xxx/CVE-2017-11164.json index 5e6da6ec5d5..cd0bb4b569b 100644 --- a/2017/11xxx/CVE-2017-11164.json +++ b/2017/11xxx/CVE-2017-11164.json @@ -61,6 +61,11 @@ "name": "http://openwall.com/lists/oss-security/2017/07/11/3", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2017/07/11/3" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2017/15xxx/CVE-2017-15131.json b/2017/15xxx/CVE-2017-15131.json index ed56b576430..65e1800c875 100644 --- a/2017/15xxx/CVE-2017-15131.json +++ b/2017/15xxx/CVE-2017-15131.json @@ -62,6 +62,11 @@ "name": "RHSA-2018:0842", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0842" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2017/7xxx/CVE-2017-7475.json b/2017/7xxx/CVE-2017-7475.json index 39b87d0e592..d43260cbf3d 100644 --- a/2017/7xxx/CVE-2017-7475.json +++ b/2017/7xxx/CVE-2017-7475.json @@ -66,6 +66,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2017/9xxx/CVE-2017-9814.json b/2017/9xxx/CVE-2017-9814.json index 748bf6c194a..2d5870dbd26 100644 --- a/2017/9xxx/CVE-2017-9814.json +++ b/2017/9xxx/CVE-2017-9814.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1003", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2017/9xxx/CVE-2017-9937.json b/2017/9xxx/CVE-2017-9937.json index 914ad5c1c23..d6c9c1eeeb0 100644 --- a/2017/9xxx/CVE-2017-9937.json +++ b/2017/9xxx/CVE-2017-9937.json @@ -61,6 +61,11 @@ "name": "99304", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99304" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2018/1000xxx/CVE-2018-1000654.json b/2018/1000xxx/CVE-2018-1000654.json index 023538fd26b..90e497abcd0 100644 --- a/2018/1000xxx/CVE-2018-1000654.json +++ b/2018/1000xxx/CVE-2018-1000654.json @@ -74,6 +74,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1510", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2018/10xxx/CVE-2018-10126.json b/2018/10xxx/CVE-2018-10126.json index cbab0a4429e..5caca981b45 100644 --- a/2018/10xxx/CVE-2018-10126.json +++ b/2018/10xxx/CVE-2018-10126.json @@ -56,6 +56,11 @@ "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2786", "refsource": "MISC", "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2786" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2018/11xxx/CVE-2018-11489.json b/2018/11xxx/CVE-2018-11489.json index eab2a728ad5..2cad8b484e2 100644 --- a/2018/11xxx/CVE-2018-11489.json +++ b/2018/11xxx/CVE-2018-11489.json @@ -61,6 +61,11 @@ "name": "https://github.com/pts/sam2p/issues/37", "refsource": "MISC", "url": "https://github.com/pts/sam2p/issues/37" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2018/18xxx/CVE-2018-18064.json b/2018/18xxx/CVE-2018-18064.json index 54ded4f4ac7..8ad531412ff 100644 --- a/2018/18xxx/CVE-2018-18064.json +++ b/2018/18xxx/CVE-2018-18064.json @@ -56,6 +56,11 @@ "name": "https://gitlab.freedesktop.org/cairo/cairo/issues/341", "refsource": "MISC", "url": "https://gitlab.freedesktop.org/cairo/cairo/issues/341" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2018/20xxx/CVE-2018-20839.json b/2018/20xxx/CVE-2018-20839.json index a8322f4a2e4..edfdacb9d44 100644 --- a/2018/20xxx/CVE-2018-20839.json +++ b/2018/20xxx/CVE-2018-20839.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190530-0002/", "url": "https://security.netapp.com/advisory/ntap-20190530-0002/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2018/5xxx/CVE-2018-5709.json b/2018/5xxx/CVE-2018-5709.json index 2d5a59f8f78..0240531998f 100644 --- a/2018/5xxx/CVE-2018-5709.json +++ b/2018/5xxx/CVE-2018-5709.json @@ -56,6 +56,11 @@ "name": "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow", "refsource": "MISC", "url": "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/12xxx/CVE-2019-12904.json b/2019/12xxx/CVE-2019-12904.json index 5b4e1b592f8..d11e7a4635d 100644 --- a/2019/12xxx/CVE-2019-12904.json +++ b/2019/12xxx/CVE-2019-12904.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1792", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00049.html" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/13xxx/CVE-2019-13050.json b/2019/13xxx/CVE-2019-13050.json index 1fbaed94b05..29ad2038590 100644 --- a/2019/13xxx/CVE-2019-13050.json +++ b/2019/13xxx/CVE-2019-13050.json @@ -91,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/17xxx/CVE-2019-17571.json b/2019/17xxx/CVE-2019-17571.json index 187e149d3bb..1ebf3912c81 100644 --- a/2019/17xxx/CVE-2019-17571.json +++ b/2019/17xxx/CVE-2019-17571.json @@ -448,6 +448,11 @@ "refsource": "MLIST", "name": "[kafka-jira] 20210211 [GitHub] [kafka] ch4rl353y commented on pull request #7898: KAFKA-9366: Change log4j dependency into log4j2", "url": "https://lists.apache.org/thread.html/r5c084578b3e3b40bd903c9d9e525097421bcd88178e672f612102eb2@%3Cjira.kafka.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2019/18xxx/CVE-2019-18276.json b/2019/18xxx/CVE-2019-18276.json index 4bcda6f3d0c..8b7b7d3f071 100644 --- a/2019/18xxx/CVE-2019-18276.json +++ b/2019/18xxx/CVE-2019-18276.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200430-0003/", "url": "https://security.netapp.com/advisory/ntap-20200430-0003/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/20xxx/CVE-2019-20838.json b/2019/20xxx/CVE-2019-20838.json index 8c821bc22d7..718ae3e4a28 100644 --- a/2019/20xxx/CVE-2019-20838.json +++ b/2019/20xxx/CVE-2019-20838.json @@ -81,6 +81,11 @@ "refsource": "FULLDISC", "name": "20210201 APPLE-SA-2021-02-01-1 macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave", "url": "http://seclists.org/fulldisclosure/2021/Feb/14" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/25xxx/CVE-2019-25013.json b/2019/25xxx/CVE-2019-25013.json index 1db62e08a26..9bd9a367187 100644 --- a/2019/25xxx/CVE-2019-25013.json +++ b/2019/25xxx/CVE-2019-25013.json @@ -76,6 +76,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210205-0004/", "url": "https://security.netapp.com/advisory/ntap-20210205-0004/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/6xxx/CVE-2019-6461.json b/2019/6xxx/CVE-2019-6461.json index f641a993d88..6b71e50bbf7 100644 --- a/2019/6xxx/CVE-2019-6461.json +++ b/2019/6xxx/CVE-2019-6461.json @@ -61,6 +61,11 @@ "name": "https://github.com/TeamSeri0us/pocs/tree/master/gerbv", "refsource": "MISC", "url": "https://github.com/TeamSeri0us/pocs/tree/master/gerbv" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/6xxx/CVE-2019-6462.json b/2019/6xxx/CVE-2019-6462.json index 61df7c8aa8f..5ccf26691ad 100644 --- a/2019/6xxx/CVE-2019-6462.json +++ b/2019/6xxx/CVE-2019-6462.json @@ -61,6 +61,11 @@ "name": "https://github.com/TeamSeri0us/pocs/tree/master/gerbv", "refsource": "MISC", "url": "https://github.com/TeamSeri0us/pocs/tree/master/gerbv" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2019/8xxx/CVE-2019-8842.json b/2019/8xxx/CVE-2019-8842.json index 79db521cd08..5d8e3d40e20 100644 --- a/2019/8xxx/CVE-2019-8842.json +++ b/2019/8xxx/CVE-2019-8842.json @@ -49,6 +49,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT210788", "name": "https://support.apple.com/en-us/HT210788" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/0xxx/CVE-2020-0499.json b/2020/0xxx/CVE-2020-0499.json index 73d0f33114a..d41a6fe1dea 100644 --- a/2020/0xxx/CVE-2020-0499.json +++ b/2020/0xxx/CVE-2020-0499.json @@ -68,6 +68,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-a48ccc6754", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/14xxx/CVE-2020-14155.json b/2020/14xxx/CVE-2020-14155.json index 44bd159d04a..cf67a59bebc 100644 --- a/2020/14xxx/CVE-2020-14155.json +++ b/2020/14xxx/CVE-2020-14155.json @@ -86,6 +86,11 @@ "refsource": "FULLDISC", "name": "20210201 APPLE-SA-2021-02-01-1 macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave", "url": "http://seclists.org/fulldisclosure/2021/Feb/14" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2020/24xxx/CVE-2020-24977.json b/2020/24xxx/CVE-2020-24977.json index 6c59b15f0d5..74f0dcff491 100644 --- a/2020/24xxx/CVE-2020-24977.json +++ b/2020/24xxx/CVE-2020-24977.json @@ -136,6 +136,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-b6aaf25741", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2020/25xxx/CVE-2020-25648.json b/2020/25xxx/CVE-2020-25648.json index ef46608b0c8..575c2e87127 100644 --- a/2020/25xxx/CVE-2020-25648.json +++ b/2020/25xxx/CVE-2020-25648.json @@ -68,6 +68,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-a857113c7a", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/27xxx/CVE-2020-27543.json b/2020/27xxx/CVE-2020-27543.json index 063cd1c0107..df68c521d71 100644 --- a/2020/27xxx/CVE-2020-27543.json +++ b/2020/27xxx/CVE-2020-27543.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-27543", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-27543", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The restify-paginate package 0.0.5 for Node.js allows remote attackers to cause a Denial-of-Service by omitting the HTTP Host header. A Restify-based web service would crash with an uncaught exception." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.npmjs.com/package/restify-paginate", + "refsource": "MISC", + "name": "https://www.npmjs.com/package/restify-paginate" + }, + { + "url": "https://github.com/paulvarache/restify-paginate/", + "refsource": "MISC", + "name": "https://github.com/paulvarache/restify-paginate/" + }, + { + "refsource": "MISC", + "name": "https://github.com/secoats/cve/tree/master/CVE-2020-27543_dos_restify-paginate", + "url": "https://github.com/secoats/cve/tree/master/CVE-2020-27543_dos_restify-paginate" } ] } diff --git a/2020/27xxx/CVE-2020-27619.json b/2020/27xxx/CVE-2020-27619.json index 67c5c57950a..4d649892a6b 100644 --- a/2020/27xxx/CVE-2020-27619.json +++ b/2020/27xxx/CVE-2020-27619.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20201123-0004/", "url": "https://security.netapp.com/advisory/ntap-20201123-0004/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2020/29xxx/CVE-2020-29562.json b/2020/29xxx/CVE-2020-29562.json index 0de12495e93..d4f42c21325 100644 --- a/2020/29xxx/CVE-2020-29562.json +++ b/2020/29xxx/CVE-2020-29562.json @@ -71,6 +71,11 @@ "refsource": "GENTOO", "name": "GLSA-202101-20", "url": "https://security.gentoo.org/glsa/202101-20" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2020/6xxx/CVE-2020-6096.json b/2020/6xxx/CVE-2020-6096.json index 61bc21b016a..d752ffcec84 100644 --- a/2020/6xxx/CVE-2020-6096.json +++ b/2020/6xxx/CVE-2020-6096.json @@ -68,6 +68,11 @@ "refsource": "GENTOO", "name": "GLSA-202101-20", "url": "https://security.gentoo.org/glsa/202101-20" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/9xxx/CVE-2020-9488.json b/2020/9xxx/CVE-2020-9488.json index fc451a7e948..148fc69a2d8 100644 --- a/2020/9xxx/CVE-2020-9488.json +++ b/2020/9xxx/CVE-2020-9488.json @@ -248,6 +248,11 @@ "refsource": "MLIST", "name": "[hive-issues] 20210218 [jira] [Updated] (HIVE-24787) Hive - upgrade log4j 2.12.1 to 2.13.2+ due to CVE-2020-9488", "url": "https://lists.apache.org/thread.html/ra051e07a0eea4943fa104247e69596f094951f51512d42c924e86c75@%3Cissues.hive.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/9xxx/CVE-2020-9794.json b/2020/9xxx/CVE-2020-9794.json index 1904727c792..296a29bfa6d 100644 --- a/2020/9xxx/CVE-2020-9794.json +++ b/2020/9xxx/CVE-2020-9794.json @@ -145,6 +145,11 @@ "url": "https://support.apple.com/HT211181", "refsource": "MISC", "name": "https://support.apple.com/HT211181" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/9xxx/CVE-2020-9849.json b/2020/9xxx/CVE-2020-9849.json index 36ce9a554c4..1bf9cda5e4f 100644 --- a/2020/9xxx/CVE-2020-9849.json +++ b/2020/9xxx/CVE-2020-9849.json @@ -134,6 +134,11 @@ "refsource": "FULLDISC", "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "url": "http://seclists.org/fulldisclosure/2020/Dec/32" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2020/9xxx/CVE-2020-9991.json b/2020/9xxx/CVE-2020-9991.json index 4732e33d88e..58852b52c42 100644 --- a/2020/9xxx/CVE-2020-9991.json +++ b/2020/9xxx/CVE-2020-9991.json @@ -134,6 +134,11 @@ "refsource": "FULLDISC", "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "url": "http://seclists.org/fulldisclosure/2020/Dec/32" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2021/20xxx/CVE-2021-20327.json b/2021/20xxx/CVE-2021-20327.json index f5401c8bfa4..e70ab256c3d 100644 --- a/2021/20xxx/CVE-2021-20327.json +++ b/2021/20xxx/CVE-2021-20327.json @@ -38,7 +38,7 @@ "description_data": [ { "lang": "eng", - "value": "A specific version of the Node.js mongodb-client-encryption module does not perform correct validation of the KMS server’s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Node.js driver and the KMS service rendering client-side field level encryption (CSFLE) ineffective. This issue was discovered during internal testing and affects mongodb-client-encryption module version 1.2.0, which was available from 2021-Jan-29 and deprecated in the NPM Registry on 2021-Feb-04. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services from applications residing inside the AWS, GCP, and Azure nework fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don’t use Field Level Encryption." + "value": "A specific version of the Node.js mongodb-client-encryption module does not perform correct validation of the KMS server\u2019s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Node.js driver and the KMS service rendering client-side field level encryption (CSFLE) ineffective. This issue was discovered during internal testing and affects mongodb-client-encryption module version 1.2.0, which was available from 2021-Jan-29 and deprecated in the NPM Registry on 2021-Feb-04. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services from applications residing inside the AWS, GCP, and Azure nework fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don\u2019t use Field Level Encryption." } ] }, @@ -76,8 +76,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://jira.mongodb.org/browse/NODE-3125" + "refsource": "MISC", + "url": "https://jira.mongodb.org/browse/NODE-3125", + "name": "https://jira.mongodb.org/browse/NODE-3125" } ] }, diff --git a/2021/20xxx/CVE-2021-20328.json b/2021/20xxx/CVE-2021-20328.json index 06ff4cbc27c..98268360d8f 100644 --- a/2021/20xxx/CVE-2021-20328.json +++ b/2021/20xxx/CVE-2021-20328.json @@ -124,7 +124,7 @@ "description_data": [ { "lang": "eng", - "value": "Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server’s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don’t use Field Level Encryption." + "value": "Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server\u2019s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don\u2019t use Field Level Encryption." } ] }, @@ -162,8 +162,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://jira.mongodb.org/browse/JAVA-4017" + "refsource": "MISC", + "url": "https://jira.mongodb.org/browse/JAVA-4017", + "name": "https://jira.mongodb.org/browse/JAVA-4017" } ] }, diff --git a/2021/23xxx/CVE-2021-23336.json b/2021/23xxx/CVE-2021-23336.json index 9eca9b3157e..162100df913 100644 --- a/2021/23xxx/CVE-2021-23336.json +++ b/2021/23xxx/CVE-2021-23336.json @@ -119,6 +119,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-7d3a9004e2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] }, diff --git a/2021/27xxx/CVE-2021-27218.json b/2021/27xxx/CVE-2021-27218.json index 9d889c7a4c1..d255032798b 100644 --- a/2021/27xxx/CVE-2021-27218.json +++ b/2021/27xxx/CVE-2021-27218.json @@ -61,6 +61,11 @@ "url": "https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944", "refsource": "MISC", "name": "https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2021/27xxx/CVE-2021-27219.json b/2021/27xxx/CVE-2021-27219.json index 59975eba2d9..c22605c9c4b 100644 --- a/2021/27xxx/CVE-2021-27219.json +++ b/2021/27xxx/CVE-2021-27219.json @@ -56,6 +56,11 @@ "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/2319", "refsource": "MISC", "name": "https://gitlab.gnome.org/GNOME/glib/-/issues/2319" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2021/3xxx/CVE-2021-3177.json b/2021/3xxx/CVE-2021-3177.json index 9ad4ecb7827..ea8a1db0cef 100644 --- a/2021/3xxx/CVE-2021-3177.json +++ b/2021/3xxx/CVE-2021-3177.json @@ -141,6 +141,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-3352c1c802", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/" + }, + { + "refsource": "MLIST", + "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", + "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" } ] } diff --git a/2021/3xxx/CVE-2021-3417.json b/2021/3xxx/CVE-2021-3417.json new file mode 100644 index 00000000000..61a4c72a588 --- /dev/null +++ b/2021/3xxx/CVE-2021-3417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-3417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file