From b966cb739bf695d9dc40e9baf2ae7dfe9ccccf52 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 28 May 2021 10:00:48 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/20xxx/CVE-2021-20197.json | 5 +++++ 2021/20xxx/CVE-2021-20289.json | 5 +++++ 2021/21xxx/CVE-2021-21267.json | 5 +++++ 2021/22xxx/CVE-2021-22160.json | 10 ++++++++++ 2021/26xxx/CVE-2021-26296.json | 5 +++++ 2021/27xxx/CVE-2021-27850.json | 5 +++++ 2021/28xxx/CVE-2021-28658.json | 5 +++++ 2021/28xxx/CVE-2021-28918.json | 5 +++++ 2021/28xxx/CVE-2021-28965.json | 5 +++++ 2021/30xxx/CVE-2021-30638.json | 5 +++++ 2021/3xxx/CVE-2021-3507.json | 5 +++++ 11 files changed, 60 insertions(+) diff --git a/2021/20xxx/CVE-2021-20197.json b/2021/20xxx/CVE-2021-20197.json index 0f6ba9c7285..eb6234bf2a0 100644 --- a/2021/20xxx/CVE-2021-20197.json +++ b/2021/20xxx/CVE-2021-20197.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=26945" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0009/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0009/" } ] }, diff --git a/2021/20xxx/CVE-2021-20289.json b/2021/20xxx/CVE-2021-20289.json index 796463a2bd6..aeae8fa7fdc 100644 --- a/2021/20xxx/CVE-2021-20289.json +++ b/2021/20xxx/CVE-2021-20289.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1935927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935927" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0008/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0008/" } ] }, diff --git a/2021/21xxx/CVE-2021-21267.json b/2021/21xxx/CVE-2021-21267.json index eb1a51631ec..c219ad9b6ce 100644 --- a/2021/21xxx/CVE-2021-21267.json +++ b/2021/21xxx/CVE-2021-21267.json @@ -91,6 +91,11 @@ "name": "https://www.npmjs.com/package/schema-inspector", "refsource": "MISC", "url": "https://www.npmjs.com/package/schema-inspector" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0006/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0006/" } ] }, diff --git a/2021/22xxx/CVE-2021-22160.json b/2021/22xxx/CVE-2021-22160.json index f9ead682230..8c58424682b 100644 --- a/2021/22xxx/CVE-2021-22160.json +++ b/2021/22xxx/CVE-2021-22160.json @@ -87,6 +87,16 @@ "refsource": "MLIST", "name": "[pulsar-dev] 20210528 Re: Cutting 2.6.4 release to address CVE-2021-22160", "url": "https://lists.apache.org/thread.html/r08c7df60cae031361df7fbac39d08b6d5b5079e74db5195d409db9a2@%3Cdev.pulsar.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20210528 [GitHub] [pulsar] lhotari commented on issue #10733: Pulsar 2.6.3 JWT enabled - /admin/v2/non-persistent/public/default 401 error", + "url": "https://lists.apache.org/thread.html/re2ae364e0c02093dc721699698c6f23cfbba0220c78b5e28cafeae81@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[pulsar-commits] 20210528 [GitHub] [pulsar] lhotari edited a comment on issue #10733: Pulsar 2.6.3 JWT enabled - /admin/v2/non-persistent/public/default 401 error", + "url": "https://lists.apache.org/thread.html/rf54fefc25c49d4715d484133d438f13bf2e515a5fed5d3a745d4f6e7@%3Ccommits.pulsar.apache.org%3E" } ] }, diff --git a/2021/26xxx/CVE-2021-26296.json b/2021/26xxx/CVE-2021-26296.json index d9bef4cfba9..2f903de9d82 100644 --- a/2021/26xxx/CVE-2021-26296.json +++ b/2021/26xxx/CVE-2021-26296.json @@ -94,6 +94,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html", "url": "http://packetstormsecurity.com/files/161484/Apache-MyFaces-2.x-Cross-Site-Request-Forgery.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0007/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0007/" } ] }, diff --git a/2021/27xxx/CVE-2021-27850.json b/2021/27xxx/CVE-2021-27850.json index ff903faea61..df921f5ad41 100644 --- a/2021/27xxx/CVE-2021-27850.json +++ b/2021/27xxx/CVE-2021-27850.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210414 CVE-2021-27850: Apache Tapestry: Bypass of the fix for CVE-2019-0195", "url": "http://www.openwall.com/lists/oss-security/2021/04/15/1" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0002/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0002/" } ] }, diff --git a/2021/28xxx/CVE-2021-28658.json b/2021/28xxx/CVE-2021-28658.json index 69434ebb284..2440af7a22f 100644 --- a/2021/28xxx/CVE-2021-28658.json +++ b/2021/28xxx/CVE-2021-28658.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-01044b8a59", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0001/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0001/" } ] } diff --git a/2021/28xxx/CVE-2021-28918.json b/2021/28xxx/CVE-2021-28918.json index 6e2001de63b..aa60227a3c6 100644 --- a/2021/28xxx/CVE-2021-28918.json +++ b/2021/28xxx/CVE-2021-28918.json @@ -76,6 +76,11 @@ "refsource": "MISC", "name": "https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-011.md", "url": "https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-011.md" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0010/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0010/" } ] } diff --git a/2021/28xxx/CVE-2021-28965.json b/2021/28xxx/CVE-2021-28965.json index f6a8d3c9baa..1536ac4afcf 100644 --- a/2021/28xxx/CVE-2021-28965.json +++ b/2021/28xxx/CVE-2021-28965.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-7b8b65bc7a", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVFTLFVCSUE5CXHINJEUCKSHU4SWDMT/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0003/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0003/" } ] } diff --git a/2021/30xxx/CVE-2021-30638.json b/2021/30xxx/CVE-2021-30638.json index 2b2cec848fe..10e2d7cdb97 100644 --- a/2021/30xxx/CVE-2021-30638.json +++ b/2021/30xxx/CVE-2021-30638.json @@ -83,6 +83,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-491/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-491/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0004/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0004/" } ] }, diff --git a/2021/3xxx/CVE-2021-3507.json b/2021/3xxx/CVE-2021-3507.json index 2e4f245fe4f..d0308358bea 100644 --- a/2021/3xxx/CVE-2021-3507.json +++ b/2021/3xxx/CVE-2021-3507.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1951118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951118" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20210528-0005/", + "url": "https://security.netapp.com/advisory/ntap-20210528-0005/" } ] },