From a2e4fe87ec33edecb20008da8393f884c7abf55e Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 31 Jul 2021 08:00:53 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2012/0xxx/CVE-2012-0876.json | 5 +++++ 2015/1xxx/CVE-2015-1283.json | 7 ++++++- 2015/2xxx/CVE-2015-2716.json | 5 +++++ 2016/0xxx/CVE-2016-0718.json | 5 +++++ 2016/4xxx/CVE-2016-4472.json | 5 +++++ 2016/5xxx/CVE-2016-5300.json | 5 +++++ 2017/12xxx/CVE-2017-12627.json | 5 +++++ 2017/17xxx/CVE-2017-17740.json | 5 +++++ 2017/9xxx/CVE-2017-9287.json | 5 +++++ 2018/20xxx/CVE-2018-20346.json | 5 +++++ 2018/20xxx/CVE-2018-20506.json | 5 +++++ 2019/13xxx/CVE-2019-13057.json | 5 +++++ 2019/16xxx/CVE-2019-16168.json | 5 +++++ 2019/1xxx/CVE-2019-1543.json | 5 +++++ 2019/1xxx/CVE-2019-1547.json | 5 +++++ 2019/1xxx/CVE-2019-1552.json | 5 +++++ 2019/1xxx/CVE-2019-1563.json | 5 +++++ 2019/8xxx/CVE-2019-8457.json | 5 +++++ 2020/15xxx/CVE-2020-15719.json | 5 +++++ 19 files changed, 96 insertions(+), 1 deletion(-) diff --git a/2012/0xxx/CVE-2012-0876.json b/2012/0xxx/CVE-2012-0876.json index 6dee96a479a..2cb7ec62a79 100644 --- a/2012/0xxx/CVE-2012-0876.json +++ b/2012/0xxx/CVE-2012-0876.json @@ -156,6 +156,11 @@ "name": "USN-1613-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1613-1" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2015/1xxx/CVE-2015-1283.json b/2015/1xxx/CVE-2015-1283.json index 296044e7f4f..392e2d8ff94 100644 --- a/2015/1xxx/CVE-2015-1283.json +++ b/2015/1xxx/CVE-2015-1283.json @@ -1,6 +1,6 @@ { "CVE_data_meta": { - "ASSIGNER": "security@google.com", + "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2015-1283", "STATE": "PUBLIC" }, @@ -146,6 +146,11 @@ "name": "DSA-3315", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3315" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2015/2xxx/CVE-2015-2716.json b/2015/2xxx/CVE-2015-2716.json index f2713bcddc0..694f69013d4 100644 --- a/2015/2xxx/CVE-2015-2716.json +++ b/2015/2xxx/CVE-2015-2716.json @@ -146,6 +146,11 @@ "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1140537" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2016/0xxx/CVE-2016-0718.json b/2016/0xxx/CVE-2016-0718.json index 564924ecf42..2386ecbf9a8 100644 --- a/2016/0xxx/CVE-2016-0718.json +++ b/2016/0xxx/CVE-2016-0718.json @@ -196,6 +196,11 @@ "name": "http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2016/4xxx/CVE-2016-4472.json b/2016/4xxx/CVE-2016-4472.json index db22b5ce72d..bdd91e0d931 100644 --- a/2016/4xxx/CVE-2016-4472.json +++ b/2016/4xxx/CVE-2016-4472.json @@ -81,6 +81,11 @@ "name": "GLSA-201701-21", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-21" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2016/5xxx/CVE-2016-5300.json b/2016/5xxx/CVE-2016-5300.json index b0015ad6cee..3e79e977f24 100644 --- a/2016/5xxx/CVE-2016-5300.json +++ b/2016/5xxx/CVE-2016-5300.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2017/12xxx/CVE-2017-12627.json b/2017/12xxx/CVE-2017-12627.json index d72e392808f..2a6a66b035e 100644 --- a/2017/12xxx/CVE-2017-12627.json +++ b/2017/12xxx/CVE-2017-12627.json @@ -72,6 +72,11 @@ "name": "[oss-security] 20180301 Apache Xerces-C Security Advisory for versions < 3.2.1 [CVE-2017-12627]", "refsource": "MLIST", "url": "http://seclists.org/oss-sec/2018/q1/203" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2017/17xxx/CVE-2017-17740.json b/2017/17xxx/CVE-2017-17740.json index a651c8efa56..1170a7cfc1b 100644 --- a/2017/17xxx/CVE-2017-17740.json +++ b/2017/17xxx/CVE-2017-17740.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2176", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2017/9xxx/CVE-2017-9287.json b/2017/9xxx/CVE-2017-9287.json index 7654e3ce751..fdbea030bc9 100644 --- a/2017/9xxx/CVE-2017-9287.json +++ b/2017/9xxx/CVE-2017-9287.json @@ -81,6 +81,11 @@ "name": "1038591", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038591" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2018/20xxx/CVE-2018-20346.json b/2018/20xxx/CVE-2018-20346.json index af7279f8d68..2cc11442d92 100644 --- a/2018/20xxx/CVE-2018-20346.json +++ b/2018/20xxx/CVE-2018-20346.json @@ -211,6 +211,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2018/20xxx/CVE-2018-20506.json b/2018/20xxx/CVE-2018-20506.json index 9ecb1f37505..bcfd0bc7b2b 100644 --- a/2018/20xxx/CVE-2018-20506.json +++ b/2018/20xxx/CVE-2018-20506.json @@ -181,6 +181,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/13xxx/CVE-2019-13057.json b/2019/13xxx/CVE-2019-13057.json index 527453dc5ae..16d382f0013 100644 --- a/2019/13xxx/CVE-2019-13057.json +++ b/2019/13xxx/CVE-2019-13057.json @@ -111,6 +111,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/16xxx/CVE-2019-16168.json b/2019/16xxx/CVE-2019-16168.json index 05b850dd937..ac5adebb253 100644 --- a/2019/16xxx/CVE-2019-16168.json +++ b/2019/16xxx/CVE-2019-16168.json @@ -131,6 +131,11 @@ "refsource": "CONFIRM", "name": "https://www.tenable.com/security/tns-2021-14", "url": "https://www.tenable.com/security/tns-2021-14" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/1xxx/CVE-2019-1543.json b/2019/1xxx/CVE-2019-1543.json index e63ef215e39..83719487120 100644 --- a/2019/1xxx/CVE-2019-1543.json +++ b/2019/1xxx/CVE-2019-1543.json @@ -129,6 +129,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/1xxx/CVE-2019-1547.json b/2019/1xxx/CVE-2019-1547.json index 923e9253d2f..a197bb9bc8d 100644 --- a/2019/1xxx/CVE-2019-1547.json +++ b/2019/1xxx/CVE-2019-1547.json @@ -237,6 +237,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2020.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/1xxx/CVE-2019-1552.json b/2019/1xxx/CVE-2019-1552.json index 4fee6688a80..7edfa35b357 100644 --- a/2019/1xxx/CVE-2019-1552.json +++ b/2019/1xxx/CVE-2019-1552.json @@ -167,6 +167,11 @@ "refsource": "CERT-VN", "name": "VU#429301", "url": "https://www.kb.cert.org/vuls/id/429301" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/1xxx/CVE-2019-1563.json b/2019/1xxx/CVE-2019-1563.json index 85ff227118a..597bf45276d 100644 --- a/2019/1xxx/CVE-2019-1563.json +++ b/2019/1xxx/CVE-2019-1563.json @@ -217,6 +217,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2020.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] } diff --git a/2019/8xxx/CVE-2019-8457.json b/2019/8xxx/CVE-2019-8457.json index 16a5ea6ce01..10522674b51 100644 --- a/2019/8xxx/CVE-2019-8457.json +++ b/2019/8xxx/CVE-2019-8457.json @@ -113,6 +113,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190606-0002/", "url": "https://security.netapp.com/advisory/ntap-20190606-0002/" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] }, diff --git a/2020/15xxx/CVE-2020-15719.json b/2020/15xxx/CVE-2020-15719.json index 6df5a15deff..8e75387acde 100644 --- a/2020/15xxx/CVE-2020-15719.json +++ b/2020/15xxx/CVE-2020-15719.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1459", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html" + }, + { + "refsource": "CONFIRM", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" } ] }