From e741e0e90b672a689cf7ab35dc7545932e7415a0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 5 Feb 2021 18:00:44 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0938.json | 5 +++ 2020/27xxx/CVE-2020-27218.json | 20 +++++++++++ 2020/27xxx/CVE-2020-27930.json | 5 +++ 2020/27xxx/CVE-2020-27932.json | 5 +++ 2020/27xxx/CVE-2020-27950.json | 5 +++ 2021/26xxx/CVE-2021-26722.json | 62 ++++++++++++++++++++++++++++++++++ 2021/26xxx/CVE-2021-26723.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26724.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26725.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26726.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26727.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26728.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26729.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26730.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26731.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26732.json | 18 ++++++++++ 2021/26xxx/CVE-2021-26733.json | 18 ++++++++++ 2021/3xxx/CVE-2021-3156.json | 5 +++ 18 files changed, 305 insertions(+) create mode 100644 2021/26xxx/CVE-2021-26722.json create mode 100644 2021/26xxx/CVE-2021-26723.json create mode 100644 2021/26xxx/CVE-2021-26724.json create mode 100644 2021/26xxx/CVE-2021-26725.json create mode 100644 2021/26xxx/CVE-2021-26726.json create mode 100644 2021/26xxx/CVE-2021-26727.json create mode 100644 2021/26xxx/CVE-2021-26728.json create mode 100644 2021/26xxx/CVE-2021-26729.json create mode 100644 2021/26xxx/CVE-2021-26730.json create mode 100644 2021/26xxx/CVE-2021-26731.json create mode 100644 2021/26xxx/CVE-2021-26732.json create mode 100644 2021/26xxx/CVE-2021-26733.json diff --git a/2020/0xxx/CVE-2020-0938.json b/2020/0xxx/CVE-2020-0938.json index 22bdab79955..89f7cec5059 100644 --- a/2020/0xxx/CVE-2020-0938.json +++ b/2020/0xxx/CVE-2020-0938.json @@ -245,6 +245,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0938", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0938" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/161299/Apple-CoreText-libFontParser.dylib-Stack-Corruption.html", + "url": "http://packetstormsecurity.com/files/161299/Apple-CoreText-libFontParser.dylib-Stack-Corruption.html" } ] } diff --git a/2020/27xxx/CVE-2020-27218.json b/2020/27xxx/CVE-2020-27218.json index 8ed43317d71..ff0e516d7df 100644 --- a/2020/27xxx/CVE-2020-27218.json +++ b/2020/27xxx/CVE-2020-27218.json @@ -232,6 +232,26 @@ "refsource": "MLIST", "name": "[hbase-issues] 20210205 [jira] [Created] (HBASE-25552) [hbase-thirdparty] Update jetty version to fix CVE-2020-27218", "url": "https://lists.apache.org/thread.html/r186748e676e5aeb4eb603361e6367555ae4daecbde55cfd69fa68ec6@%3Cissues.hbase.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hbase-issues] 20210205 [GitHub] [hbase-thirdparty] pankaj72981 opened a new pull request #46: HBASE-25552 Upgrade jetty jar to fix CVE-2020-27218", + "url": "https://lists.apache.org/thread.html/rce9e232a663d8405c003fe83d5c86c27d1ed65561f3690e824717bc4@%3Cissues.hbase.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hbase-issues] 20210205 [GitHub] [hbase-thirdparty] Apache-HBase commented on pull request #46: HBASE-25552 Upgrade jetty jar to fix CVE-2020-27218", + "url": "https://lists.apache.org/thread.html/re9214a4232b7ae204288c283bcee4e39f07da6cc34798e9217ba4eb6@%3Cissues.hbase.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hbase-issues] 20210205 [jira] [Work started] (HBASE-25552) [hbase-thirdparty] Update jetty version to fix CVE-2020-27218", + "url": "https://lists.apache.org/thread.html/r8b2271909dabb45f0f1482ef35ffe106ae4b0cf8e877eb514e9cd421@%3Cissues.hbase.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[hbase-issues] 20210205 [jira] [Updated] (HBASE-25552) [hbase-thirdparty] Update jetty version to fix CVE-2020-27218", + "url": "https://lists.apache.org/thread.html/r3807b1c54066797c4870e03bd2376bdcce9c7c4e6143499f53cd9ca2@%3Cissues.hbase.apache.org%3E" } ] } diff --git a/2020/27xxx/CVE-2020-27930.json b/2020/27xxx/CVE-2020-27930.json index cbd7a2505a0..0cdf7b59151 100644 --- a/2020/27xxx/CVE-2020-27930.json +++ b/2020/27xxx/CVE-2020-27930.json @@ -166,6 +166,11 @@ "refsource": "FULLDISC", "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "url": "http://seclists.org/fulldisclosure/2020/Dec/32" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/161294/Apple-Safari-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/161294/Apple-Safari-Remote-Code-Execution.html" } ] }, diff --git a/2020/27xxx/CVE-2020-27932.json b/2020/27xxx/CVE-2020-27932.json index 51ad06941fc..9755e3f8364 100644 --- a/2020/27xxx/CVE-2020-27932.json +++ b/2020/27xxx/CVE-2020-27932.json @@ -166,6 +166,11 @@ "refsource": "FULLDISC", "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "url": "http://seclists.org/fulldisclosure/2020/Dec/32" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/161295/XNU-Kernel-Turnstiles-Type-Confusion.html", + "url": "http://packetstormsecurity.com/files/161295/XNU-Kernel-Turnstiles-Type-Confusion.html" } ] }, diff --git a/2020/27xxx/CVE-2020-27950.json b/2020/27xxx/CVE-2020-27950.json index 0f583b263c5..74844feacad 100644 --- a/2020/27xxx/CVE-2020-27950.json +++ b/2020/27xxx/CVE-2020-27950.json @@ -166,6 +166,11 @@ "refsource": "FULLDISC", "name": "20201215 APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1", "url": "http://seclists.org/fulldisclosure/2020/Dec/32" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/161296/XNU-Kernel-Mach-Message-Trailers-Memory-Disclosure.html", + "url": "http://packetstormsecurity.com/files/161296/XNU-Kernel-Mach-Message-Trailers-Memory-Disclosure.html" } ] }, diff --git a/2021/26xxx/CVE-2021-26722.json b/2021/26xxx/CVE-2021-26722.json new file mode 100644 index 00000000000..2019e16985f --- /dev/null +++ b/2021/26xxx/CVE-2021-26722.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2021-26722", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the \"No results found for\" message in the search bar." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/linkedin/oncall/issues/341", + "refsource": "MISC", + "name": "https://github.com/linkedin/oncall/issues/341" + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26723.json b/2021/26xxx/CVE-2021-26723.json new file mode 100644 index 00000000000..bc71fded922 --- /dev/null +++ b/2021/26xxx/CVE-2021-26723.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26723", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26724.json b/2021/26xxx/CVE-2021-26724.json new file mode 100644 index 00000000000..668c26bc9c6 --- /dev/null +++ b/2021/26xxx/CVE-2021-26724.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26724", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26725.json b/2021/26xxx/CVE-2021-26725.json new file mode 100644 index 00000000000..dec441c3b34 --- /dev/null +++ b/2021/26xxx/CVE-2021-26725.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26725", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26726.json b/2021/26xxx/CVE-2021-26726.json new file mode 100644 index 00000000000..4a4c20f1771 --- /dev/null +++ b/2021/26xxx/CVE-2021-26726.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26726", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26727.json b/2021/26xxx/CVE-2021-26727.json new file mode 100644 index 00000000000..fb8451fc451 --- /dev/null +++ b/2021/26xxx/CVE-2021-26727.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26727", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26728.json b/2021/26xxx/CVE-2021-26728.json new file mode 100644 index 00000000000..aa8adad2f71 --- /dev/null +++ b/2021/26xxx/CVE-2021-26728.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26728", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26729.json b/2021/26xxx/CVE-2021-26729.json new file mode 100644 index 00000000000..0bab0b5a0c3 --- /dev/null +++ b/2021/26xxx/CVE-2021-26729.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26729", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26730.json b/2021/26xxx/CVE-2021-26730.json new file mode 100644 index 00000000000..1fe94909272 --- /dev/null +++ b/2021/26xxx/CVE-2021-26730.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26730", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26731.json b/2021/26xxx/CVE-2021-26731.json new file mode 100644 index 00000000000..d5bac8d6e8d --- /dev/null +++ b/2021/26xxx/CVE-2021-26731.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26731", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26732.json b/2021/26xxx/CVE-2021-26732.json new file mode 100644 index 00000000000..61ac9ff2025 --- /dev/null +++ b/2021/26xxx/CVE-2021-26732.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26732", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/26xxx/CVE-2021-26733.json b/2021/26xxx/CVE-2021-26733.json new file mode 100644 index 00000000000..f686071da6a --- /dev/null +++ b/2021/26xxx/CVE-2021-26733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-26733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3156.json b/2021/3xxx/CVE-2021-3156.json index 6854ea918fc..cfd1480cac3 100644 --- a/2021/3xxx/CVE-2021-3156.json +++ b/2021/3xxx/CVE-2021-3156.json @@ -131,6 +131,11 @@ "refsource": "CERT-VN", "name": "VU#794544", "url": "https://www.kb.cert.org/vuls/id/794544" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html", + "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html" } ] }