From eaacaf0c6144a8b06b41545954e135adceb21648 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 15 Jul 2021 07:00:56 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/0xxx/CVE-2019-0205.json | 5 +++++ 2019/0xxx/CVE-2019-0210.json | 5 +++++ 2020/13xxx/CVE-2020-13949.json | 5 +++++ 2020/28xxx/CVE-2020-28599.json | 5 +++++ 2021/25xxx/CVE-2021-25287.json | 5 +++++ 2021/25xxx/CVE-2021-25288.json | 5 +++++ 2021/25xxx/CVE-2021-25289.json | 5 +++++ 2021/25xxx/CVE-2021-25290.json | 5 +++++ 2021/25xxx/CVE-2021-25291.json | 5 +++++ 2021/25xxx/CVE-2021-25292.json | 5 +++++ 2021/25xxx/CVE-2021-25293.json | 5 +++++ 2021/27xxx/CVE-2021-27921.json | 5 +++++ 2021/27xxx/CVE-2021-27922.json | 5 +++++ 2021/27xxx/CVE-2021-27923.json | 5 +++++ 2021/28xxx/CVE-2021-28363.json | 5 +++++ 2021/28xxx/CVE-2021-28675.json | 5 +++++ 2021/28xxx/CVE-2021-28676.json | 5 +++++ 2021/28xxx/CVE-2021-28677.json | 5 +++++ 2021/28xxx/CVE-2021-28678.json | 5 +++++ 2021/31xxx/CVE-2021-31969.json | 5 +++++ 2021/33xxx/CVE-2021-33503.json | 5 +++++ 2021/33xxx/CVE-2021-33766.json | 5 +++++ 22 files changed, 110 insertions(+) diff --git a/2019/0xxx/CVE-2019-0205.json b/2019/0xxx/CVE-2019-0205.json index 45a06ef76de..eda0d9b0607 100644 --- a/2019/0xxx/CVE-2019-0205.json +++ b/2019/0xxx/CVE-2019-0205.json @@ -213,6 +213,11 @@ "refsource": "MLIST", "name": "[pulsar-commits] 20210607 [GitHub] [pulsar] lhotari commented on issue #9248: Upgrade Thrift dependency in broker to solve CVE-2019-0210, CVE-2019-0205 and CVE-2020-13949", "url": "https://lists.apache.org/thread.html/r36581cc7047f007dd6aadbdd34e18545ec2c1eb7ccdae6dd47a877a9@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-32", + "url": "https://security.gentoo.org/glsa/202107-32" } ] }, diff --git a/2019/0xxx/CVE-2019-0210.json b/2019/0xxx/CVE-2019-0210.json index 765752eb4f9..e0ec7c6ccb1 100644 --- a/2019/0xxx/CVE-2019-0210.json +++ b/2019/0xxx/CVE-2019-0210.json @@ -88,6 +88,11 @@ "refsource": "MLIST", "name": "[pulsar-commits] 20210607 [GitHub] [pulsar] lhotari commented on issue #9248: Upgrade Thrift dependency in broker to solve CVE-2019-0210, CVE-2019-0205 and CVE-2020-13949", "url": "https://lists.apache.org/thread.html/r36581cc7047f007dd6aadbdd34e18545ec2c1eb7ccdae6dd47a877a9@%3Ccommits.pulsar.apache.org%3E" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-32", + "url": "https://security.gentoo.org/glsa/202107-32" } ] }, diff --git a/2020/13xxx/CVE-2020-13949.json b/2020/13xxx/CVE-2020-13949.json index 7cb95b629e7..d1c571ff556 100644 --- a/2020/13xxx/CVE-2020-13949.json +++ b/2020/13xxx/CVE-2020-13949.json @@ -493,6 +493,11 @@ "refsource": "MLIST", "name": "[solr-issues] 20210623 [jira] [Updated] (SOLR-15324) High security vulnerability in Apache Thrift - CVE-2020-13949 (+1) bundled within Solr", "url": "https://lists.apache.org/thread.html/r20f6f8f8cf07986dc5304baed3bf4d8a1c4cf135ff6fe3640be4d7ec@%3Cissues.solr.apache.org%3E" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-32", + "url": "https://security.gentoo.org/glsa/202107-32" } ] }, diff --git a/2020/28xxx/CVE-2020-28599.json b/2020/28xxx/CVE-2020-28599.json index 3252f937b94..c1b48fad108 100644 --- a/2020/28xxx/CVE-2020-28599.json +++ b/2020/28xxx/CVE-2020-28599.json @@ -63,6 +63,11 @@ "refsource": "MISC", "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1224", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1224" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-35", + "url": "https://security.gentoo.org/glsa/202107-35" } ] }, diff --git a/2021/25xxx/CVE-2021-25287.json b/2021/25xxx/CVE-2021-25287.json index 200f6f6dc0c..101f4ef35b0 100644 --- a/2021/25xxx/CVE-2021-25287.json +++ b/2021/25xxx/CVE-2021-25287.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-77756994ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/25xxx/CVE-2021-25288.json b/2021/25xxx/CVE-2021-25288.json index 5e7dbfc22f7..8785a9ac66c 100644 --- a/2021/25xxx/CVE-2021-25288.json +++ b/2021/25xxx/CVE-2021-25288.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-77756994ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/25xxx/CVE-2021-25289.json b/2021/25xxx/CVE-2021-25289.json index ffb458baf6c..676d160bafb 100644 --- a/2021/25xxx/CVE-2021-25289.json +++ b/2021/25xxx/CVE-2021-25289.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/25xxx/CVE-2021-25290.json b/2021/25xxx/CVE-2021-25290.json index da7c561b5ab..265a3efc80e 100644 --- a/2021/25xxx/CVE-2021-25290.json +++ b/2021/25xxx/CVE-2021-25290.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/25xxx/CVE-2021-25291.json b/2021/25xxx/CVE-2021-25291.json index 1856f148c80..24cc9bc6b87 100644 --- a/2021/25xxx/CVE-2021-25291.json +++ b/2021/25xxx/CVE-2021-25291.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/25xxx/CVE-2021-25292.json b/2021/25xxx/CVE-2021-25292.json index 3f5d3e6e8a8..c8bb00ed2fc 100644 --- a/2021/25xxx/CVE-2021-25292.json +++ b/2021/25xxx/CVE-2021-25292.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/25xxx/CVE-2021-25293.json b/2021/25xxx/CVE-2021-25293.json index 212a5ed9199..df3065a5118 100644 --- a/2021/25xxx/CVE-2021-25293.json +++ b/2021/25xxx/CVE-2021-25293.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/27xxx/CVE-2021-27921.json b/2021/27xxx/CVE-2021-27921.json index 9c24195d8d2..d1e1a3a099e 100644 --- a/2021/27xxx/CVE-2021-27921.json +++ b/2021/27xxx/CVE-2021-27921.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-9016a9b7bd", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/27xxx/CVE-2021-27922.json b/2021/27xxx/CVE-2021-27922.json index f2c5b161db6..e6e38b71dbe 100644 --- a/2021/27xxx/CVE-2021-27922.json +++ b/2021/27xxx/CVE-2021-27922.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-9016a9b7bd", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/27xxx/CVE-2021-27923.json b/2021/27xxx/CVE-2021-27923.json index 598d4490b65..18fb020d8e5 100644 --- a/2021/27xxx/CVE-2021-27923.json +++ b/2021/27xxx/CVE-2021-27923.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-9016a9b7bd", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/28xxx/CVE-2021-28363.json b/2021/28xxx/CVE-2021-28363.json index 2ef88108fef..05adf93bcdb 100644 --- a/2021/28xxx/CVE-2021-28363.json +++ b/2021/28xxx/CVE-2021-28363.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-3f378dda90", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-36", + "url": "https://security.gentoo.org/glsa/202107-36" } ] } diff --git a/2021/28xxx/CVE-2021-28675.json b/2021/28xxx/CVE-2021-28675.json index 9f8c432c724..9e5de2b4f8f 100644 --- a/2021/28xxx/CVE-2021-28675.json +++ b/2021/28xxx/CVE-2021-28675.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-77756994ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/28xxx/CVE-2021-28676.json b/2021/28xxx/CVE-2021-28676.json index c8118b55108..d724e6bff20 100644 --- a/2021/28xxx/CVE-2021-28676.json +++ b/2021/28xxx/CVE-2021-28676.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-77756994ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/28xxx/CVE-2021-28677.json b/2021/28xxx/CVE-2021-28677.json index 8c414ae9d9d..63f9354914e 100644 --- a/2021/28xxx/CVE-2021-28677.json +++ b/2021/28xxx/CVE-2021-28677.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-77756994ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/28xxx/CVE-2021-28678.json b/2021/28xxx/CVE-2021-28678.json index 793a67eafbd..2a36b83012b 100644 --- a/2021/28xxx/CVE-2021-28678.json +++ b/2021/28xxx/CVE-2021-28678.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-77756994ba", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-33", + "url": "https://security.gentoo.org/glsa/202107-33" } ] } diff --git a/2021/31xxx/CVE-2021-31969.json b/2021/31xxx/CVE-2021-31969.json index c1e23522162..bdc543a0e08 100644 --- a/2021/31xxx/CVE-2021-31969.json +++ b/2021/31xxx/CVE-2021-31969.json @@ -215,6 +215,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31969", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31969" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-797/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-797/" } ] } diff --git a/2021/33xxx/CVE-2021-33503.json b/2021/33xxx/CVE-2021-33503.json index a6415288348..368a2b3306c 100644 --- a/2021/33xxx/CVE-2021-33503.json +++ b/2021/33xxx/CVE-2021-33503.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-9c5f3b8aae", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202107-36", + "url": "https://security.gentoo.org/glsa/202107-36" } ] } diff --git a/2021/33xxx/CVE-2021-33766.json b/2021/33xxx/CVE-2021-33766.json index 6ceb2721d5f..22ceba14c90 100644 --- a/2021/33xxx/CVE-2021-33766.json +++ b/2021/33xxx/CVE-2021-33766.json @@ -96,6 +96,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-798/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-798/" } ] }