From ad75ea7f5cd3b12e5f5e2e12b8b3e703a4ad8390 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 10 Dec 2021 07:01:06 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/0xxx/CVE-2021-0146.json | 5 +++++ 2021/0xxx/CVE-2021-0197.json | 5 +++++ 2021/0xxx/CVE-2021-0198.json | 5 +++++ 2021/0xxx/CVE-2021-0199.json | 5 +++++ 2021/0xxx/CVE-2021-0200.json | 5 +++++ 2021/33xxx/CVE-2021-33058.json | 5 +++++ 2021/33xxx/CVE-2021-33059.json | 5 +++++ 2021/33xxx/CVE-2021-33098.json | 5 +++++ 2021/41xxx/CVE-2021-41771.json | 5 +++++ 2021/41xxx/CVE-2021-41772.json | 5 +++++ 2021/43xxx/CVE-2021-43616.json | 5 +++++ 2021/43xxx/CVE-2021-43975.json | 5 +++++ 2021/43xxx/CVE-2021-43976.json | 5 +++++ 2021/44xxx/CVE-2021-44780.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44781.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44782.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44783.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44784.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44785.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44786.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44787.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44788.json | 18 ++++++++++++++++++ 2021/44xxx/CVE-2021-44789.json | 18 ++++++++++++++++++ 23 files changed, 245 insertions(+) create mode 100644 2021/44xxx/CVE-2021-44780.json create mode 100644 2021/44xxx/CVE-2021-44781.json create mode 100644 2021/44xxx/CVE-2021-44782.json create mode 100644 2021/44xxx/CVE-2021-44783.json create mode 100644 2021/44xxx/CVE-2021-44784.json create mode 100644 2021/44xxx/CVE-2021-44785.json create mode 100644 2021/44xxx/CVE-2021-44786.json create mode 100644 2021/44xxx/CVE-2021-44787.json create mode 100644 2021/44xxx/CVE-2021-44788.json create mode 100644 2021/44xxx/CVE-2021-44789.json diff --git a/2021/0xxx/CVE-2021-0146.json b/2021/0xxx/CVE-2021-0146.json index 8c2463bc496..62d062ba74a 100644 --- a/2021/0xxx/CVE-2021-0146.json +++ b/2021/0xxx/CVE-2021-0146.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00528.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00528.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0006/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0006/" } ] }, diff --git a/2021/0xxx/CVE-2021-0197.json b/2021/0xxx/CVE-2021-0197.json index 27e081f3f09..ca3ddf3874e 100644 --- a/2021/0xxx/CVE-2021-0197.json +++ b/2021/0xxx/CVE-2021-0197.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0004/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0004/" } ] }, diff --git a/2021/0xxx/CVE-2021-0198.json b/2021/0xxx/CVE-2021-0198.json index 1f72caec932..8c2cb8c1ccd 100644 --- a/2021/0xxx/CVE-2021-0198.json +++ b/2021/0xxx/CVE-2021-0198.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0004/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0004/" } ] }, diff --git a/2021/0xxx/CVE-2021-0199.json b/2021/0xxx/CVE-2021-0199.json index b862c0e3723..009e46a1aeb 100644 --- a/2021/0xxx/CVE-2021-0199.json +++ b/2021/0xxx/CVE-2021-0199.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0004/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0004/" } ] }, diff --git a/2021/0xxx/CVE-2021-0200.json b/2021/0xxx/CVE-2021-0200.json index d10cd5f78a6..660fb002dc0 100644 --- a/2021/0xxx/CVE-2021-0200.json +++ b/2021/0xxx/CVE-2021-0200.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0004/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0004/" } ] }, diff --git a/2021/33xxx/CVE-2021-33058.json b/2021/33xxx/CVE-2021-33058.json index 6b12e84b8bb..261d4d22407 100644 --- a/2021/33xxx/CVE-2021-33058.json +++ b/2021/33xxx/CVE-2021-33058.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0005/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0005/" } ] }, diff --git a/2021/33xxx/CVE-2021-33059.json b/2021/33xxx/CVE-2021-33059.json index e41362589c0..8011793a066 100644 --- a/2021/33xxx/CVE-2021-33059.json +++ b/2021/33xxx/CVE-2021-33059.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0005/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0005/" } ] }, diff --git a/2021/33xxx/CVE-2021-33098.json b/2021/33xxx/CVE-2021-33098.json index c5838b47118..df97d4bb94b 100644 --- a/2021/33xxx/CVE-2021-33098.json +++ b/2021/33xxx/CVE-2021-33098.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0005/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0005/" } ] }, diff --git a/2021/41xxx/CVE-2021-41771.json b/2021/41xxx/CVE-2021-41771.json index 10b30d86e38..47996dcce20 100644 --- a/2021/41xxx/CVE-2021-41771.json +++ b/2021/41xxx/CVE-2021-41771.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0003/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0003/" } ] } diff --git a/2021/41xxx/CVE-2021-41772.json b/2021/41xxx/CVE-2021-41772.json index 0dea7a151c3..0c6bee4df94 100644 --- a/2021/41xxx/CVE-2021-41772.json +++ b/2021/41xxx/CVE-2021-41772.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://groups.google.com/g/golang-announce/c/0fM21h43arc", "url": "https://groups.google.com/g/golang-announce/c/0fM21h43arc" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0003/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0003/" } ] } diff --git a/2021/43xxx/CVE-2021-43616.json b/2021/43xxx/CVE-2021-43616.json index b5a6bad52e8..028122bd145 100644 --- a/2021/43xxx/CVE-2021-43616.json +++ b/2021/43xxx/CVE-2021-43616.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0", "url": "https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0002/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0002/" } ] }, diff --git a/2021/43xxx/CVE-2021-43975.json b/2021/43xxx/CVE-2021-43975.json index 2d6ab32df6c..334abd84303 100644 --- a/2021/43xxx/CVE-2021-43975.json +++ b/2021/43xxx/CVE-2021-43975.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-c09b851eb0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0001/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0001/" } ] } diff --git a/2021/43xxx/CVE-2021-43976.json b/2021/43xxx/CVE-2021-43976.json index 219dfc16d0e..03a4fcdeedd 100644 --- a/2021/43xxx/CVE-2021-43976.json +++ b/2021/43xxx/CVE-2021-43976.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-c09b851eb0", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20211210-0001/", + "url": "https://security.netapp.com/advisory/ntap-20211210-0001/" } ] } diff --git a/2021/44xxx/CVE-2021-44780.json b/2021/44xxx/CVE-2021-44780.json new file mode 100644 index 00000000000..9a6d71bcd8d --- /dev/null +++ b/2021/44xxx/CVE-2021-44780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44781.json b/2021/44xxx/CVE-2021-44781.json new file mode 100644 index 00000000000..cbdebce317f --- /dev/null +++ b/2021/44xxx/CVE-2021-44781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44782.json b/2021/44xxx/CVE-2021-44782.json new file mode 100644 index 00000000000..a259e050455 --- /dev/null +++ b/2021/44xxx/CVE-2021-44782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44783.json b/2021/44xxx/CVE-2021-44783.json new file mode 100644 index 00000000000..2840c055d3b --- /dev/null +++ b/2021/44xxx/CVE-2021-44783.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44783", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44784.json b/2021/44xxx/CVE-2021-44784.json new file mode 100644 index 00000000000..08cb05ab667 --- /dev/null +++ b/2021/44xxx/CVE-2021-44784.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44784", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44785.json b/2021/44xxx/CVE-2021-44785.json new file mode 100644 index 00000000000..8bb5cae8793 --- /dev/null +++ b/2021/44xxx/CVE-2021-44785.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44785", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44786.json b/2021/44xxx/CVE-2021-44786.json new file mode 100644 index 00000000000..bf9d618ebf1 --- /dev/null +++ b/2021/44xxx/CVE-2021-44786.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44786", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44787.json b/2021/44xxx/CVE-2021-44787.json new file mode 100644 index 00000000000..fda0416d0e6 --- /dev/null +++ b/2021/44xxx/CVE-2021-44787.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44787", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44788.json b/2021/44xxx/CVE-2021-44788.json new file mode 100644 index 00000000000..3655d677fce --- /dev/null +++ b/2021/44xxx/CVE-2021-44788.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44788", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/44xxx/CVE-2021-44789.json b/2021/44xxx/CVE-2021-44789.json new file mode 100644 index 00000000000..0843ee2734d --- /dev/null +++ b/2021/44xxx/CVE-2021-44789.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-44789", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file