From aa19a58ddfb7adfb173452426a238669e2929ffa Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 11 Feb 2022 23:01:29 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/14xxx/CVE-2019-14888.json | 5 +++++ 2019/19xxx/CVE-2019-19343.json | 5 +++++ 2021/4xxx/CVE-2021-4098.json | 13 +++++++++---- 2021/4xxx/CVE-2021-4099.json | 13 +++++++++---- 2021/4xxx/CVE-2021-4100.json | 13 +++++++++---- 2021/4xxx/CVE-2021-4101.json | 13 +++++++++---- 2021/4xxx/CVE-2021-4102.json | 13 +++++++++---- 7 files changed, 55 insertions(+), 20 deletions(-) diff --git a/2019/14xxx/CVE-2019-14888.json b/2019/14xxx/CVE-2019-14888.json index 81c139db374..2df5357705b 100644 --- a/2019/14xxx/CVE-2019-14888.json +++ b/2019/14xxx/CVE-2019-14888.json @@ -53,6 +53,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0729", "url": "https://access.redhat.com/errata/RHSA-2020:0729" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220211-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220211-0001/" } ] }, diff --git a/2019/19xxx/CVE-2019-19343.json b/2019/19xxx/CVE-2019-19343.json index cf62559a7bb..138852b7ece 100644 --- a/2019/19xxx/CVE-2019-19343.json +++ b/2019/19xxx/CVE-2019-19343.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://issues.redhat.com/browse/JBEAP-16695", "url": "https://issues.redhat.com/browse/JBEAP-16695" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220211-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220211-0002/" } ] }, diff --git a/2021/4xxx/CVE-2021-4098.json b/2021/4xxx/CVE-2021-4098.json index afbb43e946f..c491df2a72b 100644 --- a/2021/4xxx/CVE-2021-4098.json +++ b/2021/4xxx/CVE-2021-4098.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-4098", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1263457" + "url": "https://crbug.com/1263457", + "refsource": "MISC", + "name": "https://crbug.com/1263457" }, { - "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" + "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4099.json b/2021/4xxx/CVE-2021-4099.json index 04eb8df1a49..3607d27012c 100644 --- a/2021/4xxx/CVE-2021-4099.json +++ b/2021/4xxx/CVE-2021-4099.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-4099", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1270658" + "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" }, { - "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" + "url": "https://crbug.com/1270658", + "refsource": "MISC", + "name": "https://crbug.com/1270658" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4100.json b/2021/4xxx/CVE-2021-4100.json index 7921cd15150..7e69035a9e1 100644 --- a/2021/4xxx/CVE-2021-4100.json +++ b/2021/4xxx/CVE-2021-4100.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-4100", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1272068" + "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" }, { - "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" + "url": "https://crbug.com/1272068", + "refsource": "MISC", + "name": "https://crbug.com/1272068" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4101.json b/2021/4xxx/CVE-2021-4101.json index 0a9a8d19320..bfea4bbfa0e 100644 --- a/2021/4xxx/CVE-2021-4101.json +++ b/2021/4xxx/CVE-2021-4101.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-4101", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1262080" + "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" }, { - "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" + "url": "https://crbug.com/1262080", + "refsource": "MISC", + "name": "https://crbug.com/1262080" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4102.json b/2021/4xxx/CVE-2021-4102.json index 23c013b202e..4f93ea0d2a1 100644 --- a/2021/4xxx/CVE-2021-4102.json +++ b/2021/4xxx/CVE-2021-4102.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-4102", - "ASSIGNER": "chrome-cve-admin@google.com" + "ASSIGNER": "chrome-cve-admin@google.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -45,10 +46,14 @@ "references": { "reference_data": [ { - "url": "https://crbug.com/1278387" + "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html", + "refsource": "MISC", + "name": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" }, { - "url": "https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html" + "url": "https://crbug.com/1278387", + "refsource": "MISC", + "name": "https://crbug.com/1278387" } ] }, @@ -60,4 +65,4 @@ } ] } -} +} \ No newline at end of file