From fd73221fa418aee371fd05e101641723b82da7a5 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 12 May 2021 08:00:42 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000632.json | 5 +++++ 2018/19xxx/CVE-2018-19296.json | 5 +++++ 2020/36xxx/CVE-2020-36326.json | 5 +++++ 2021/21xxx/CVE-2021-21194.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21195.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21196.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21197.json | 5 +++++ 2021/21xxx/CVE-2021-21198.json | 5 +++++ 2021/21xxx/CVE-2021-21199.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21201.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21202.json | 5 +++++ 2021/21xxx/CVE-2021-21203.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21204.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21205.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21206.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21207.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21208.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21209.json | 5 +++++ 2021/21xxx/CVE-2021-21210.json | 5 +++++ 2021/21xxx/CVE-2021-21211.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21212.json | 5 +++++ 2021/21xxx/CVE-2021-21213.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21214.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21215.json | 5 +++++ 2021/21xxx/CVE-2021-21216.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21217.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21218.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21219.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21220.json | 5 +++++ 2021/21xxx/CVE-2021-21221.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21222.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21223.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21224.json | 5 +++++ 2021/21xxx/CVE-2021-21225.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21226.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21227.json | 5 +++++ 2021/21xxx/CVE-2021-21228.json | 5 +++++ 2021/21xxx/CVE-2021-21229.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21230.json | 5 +++++ 2021/21xxx/CVE-2021-21231.json | 10 ++++++++++ 2021/21xxx/CVE-2021-21232.json | 5 +++++ 2021/21xxx/CVE-2021-21233.json | 5 +++++ 2021/28xxx/CVE-2021-28658.json | 5 +++++ 2021/29xxx/CVE-2021-29477.json | 5 +++++ 2021/29xxx/CVE-2021-29478.json | 5 +++++ 2021/2xxx/CVE-2021-2146.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2164.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2166.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2169.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2170.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2171.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2172.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2174.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2178.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2179.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2180.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2193.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2194.json | 10 ++++++++++ 2021/2xxx/CVE-2021-2196.json | 10 ++++++++++ 2021/31xxx/CVE-2021-31542.json | 5 +++++ 2021/32xxx/CVE-2021-32052.json | 5 +++++ 61 files changed, 500 insertions(+) diff --git a/2018/1000xxx/CVE-2018-1000632.json b/2018/1000xxx/CVE-2018-1000632.json index 5707a444ce2..65463b13a17 100644 --- a/2018/1000xxx/CVE-2018-1000632.json +++ b/2018/1000xxx/CVE-2018-1000632.json @@ -179,6 +179,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190530-0001/", "url": "https://security.netapp.com/advisory/ntap-20190530-0001/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-f28c870528", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP/" } ] } diff --git a/2018/19xxx/CVE-2018-19296.json b/2018/19xxx/CVE-2018-19296.json index aac6b070960..165cdb61907 100644 --- a/2018/19xxx/CVE-2018-19296.json +++ b/2018/19xxx/CVE-2018-19296.json @@ -71,6 +71,11 @@ "name": "https://github.com/PHPMailer/PHPMailer/releases/tag/v6.0.6", "refsource": "MISC", "url": "https://github.com/PHPMailer/PHPMailer/releases/tag/v6.0.6" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b21bbfa198", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPU66INRFY5BQ3ESVPRUXJR4DXQAFJVT/" } ] } diff --git a/2020/36xxx/CVE-2020-36326.json b/2020/36xxx/CVE-2020-36326.json index 447695e3f12..5f8a877d10a 100644 --- a/2020/36xxx/CVE-2020-36326.json +++ b/2020/36xxx/CVE-2020-36326.json @@ -56,6 +56,11 @@ "url": "https://github.com/PHPMailer/PHPMailer/commit/e2e07a355ee8ff36aba21d0242c5950c56e4c6f9", "refsource": "MISC", "name": "https://github.com/PHPMailer/PHPMailer/commit/e2e07a355ee8ff36aba21d0242c5950c56e4c6f9" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-b21bbfa198", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPU66INRFY5BQ3ESVPRUXJR4DXQAFJVT/" } ] } diff --git a/2021/21xxx/CVE-2021-21194.json b/2021/21xxx/CVE-2021-21194.json index 465dfb5fcb3..47c2725e363 100644 --- a/2021/21xxx/CVE-2021-21194.json +++ b/2021/21xxx/CVE-2021-21194.json @@ -59,6 +59,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21195.json b/2021/21xxx/CVE-2021-21195.json index 003ab38b44a..a6df89fca4f 100644 --- a/2021/21xxx/CVE-2021-21195.json +++ b/2021/21xxx/CVE-2021-21195.json @@ -59,6 +59,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21196.json b/2021/21xxx/CVE-2021-21196.json index a2c5b7588bb..fe07b04bc72 100644 --- a/2021/21xxx/CVE-2021-21196.json +++ b/2021/21xxx/CVE-2021-21196.json @@ -59,6 +59,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21197.json b/2021/21xxx/CVE-2021-21197.json index a808ac9d7e4..5ae1b676d18 100644 --- a/2021/21xxx/CVE-2021-21197.json +++ b/2021/21xxx/CVE-2021-21197.json @@ -59,6 +59,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21198.json b/2021/21xxx/CVE-2021-21198.json index 0b72ba2f891..176d451ab2c 100644 --- a/2021/21xxx/CVE-2021-21198.json +++ b/2021/21xxx/CVE-2021-21198.json @@ -59,6 +59,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21199.json b/2021/21xxx/CVE-2021-21199.json index 8ee34c5b62e..7d48d8b5c31 100644 --- a/2021/21xxx/CVE-2021-21199.json +++ b/2021/21xxx/CVE-2021-21199.json @@ -59,6 +59,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21201.json b/2021/21xxx/CVE-2021-21201.json index d9172e6ad01..a5074b7a3b9 100644 --- a/2021/21xxx/CVE-2021-21201.json +++ b/2021/21xxx/CVE-2021-21201.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21202.json b/2021/21xxx/CVE-2021-21202.json index 2f7f9d8772e..9ca572a72d4 100644 --- a/2021/21xxx/CVE-2021-21202.json +++ b/2021/21xxx/CVE-2021-21202.json @@ -64,6 +64,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21203.json b/2021/21xxx/CVE-2021-21203.json index 3bcd7053fd8..05744b18395 100644 --- a/2021/21xxx/CVE-2021-21203.json +++ b/2021/21xxx/CVE-2021-21203.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21204.json b/2021/21xxx/CVE-2021-21204.json index 72d36d014bb..a2afabbec3b 100644 --- a/2021/21xxx/CVE-2021-21204.json +++ b/2021/21xxx/CVE-2021-21204.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21205.json b/2021/21xxx/CVE-2021-21205.json index 4eba255745f..94aff8e29f9 100644 --- a/2021/21xxx/CVE-2021-21205.json +++ b/2021/21xxx/CVE-2021-21205.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21206.json b/2021/21xxx/CVE-2021-21206.json index 35447651ebc..f6668fb8b1e 100644 --- a/2021/21xxx/CVE-2021-21206.json +++ b/2021/21xxx/CVE-2021-21206.json @@ -59,6 +59,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21207.json b/2021/21xxx/CVE-2021-21207.json index 53c6fbc657d..7fc953b606c 100644 --- a/2021/21xxx/CVE-2021-21207.json +++ b/2021/21xxx/CVE-2021-21207.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21208.json b/2021/21xxx/CVE-2021-21208.json index e0a32f1aeb0..3a6c0cb9c1f 100644 --- a/2021/21xxx/CVE-2021-21208.json +++ b/2021/21xxx/CVE-2021-21208.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21209.json b/2021/21xxx/CVE-2021-21209.json index 6ec263c21c8..5d424004268 100644 --- a/2021/21xxx/CVE-2021-21209.json +++ b/2021/21xxx/CVE-2021-21209.json @@ -64,6 +64,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21210.json b/2021/21xxx/CVE-2021-21210.json index b94c2593c8b..91f53504de1 100644 --- a/2021/21xxx/CVE-2021-21210.json +++ b/2021/21xxx/CVE-2021-21210.json @@ -64,6 +64,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21211.json b/2021/21xxx/CVE-2021-21211.json index c4c31db4871..054c9d4a91d 100644 --- a/2021/21xxx/CVE-2021-21211.json +++ b/2021/21xxx/CVE-2021-21211.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21212.json b/2021/21xxx/CVE-2021-21212.json index 1c7fd4469d2..74ca1121970 100644 --- a/2021/21xxx/CVE-2021-21212.json +++ b/2021/21xxx/CVE-2021-21212.json @@ -64,6 +64,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21213.json b/2021/21xxx/CVE-2021-21213.json index 8fdbaae84fc..8b44b620162 100644 --- a/2021/21xxx/CVE-2021-21213.json +++ b/2021/21xxx/CVE-2021-21213.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21214.json b/2021/21xxx/CVE-2021-21214.json index db4f11455e5..374d9aaf65b 100644 --- a/2021/21xxx/CVE-2021-21214.json +++ b/2021/21xxx/CVE-2021-21214.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21215.json b/2021/21xxx/CVE-2021-21215.json index cef9f1009e6..62b4cec5fe8 100644 --- a/2021/21xxx/CVE-2021-21215.json +++ b/2021/21xxx/CVE-2021-21215.json @@ -64,6 +64,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21216.json b/2021/21xxx/CVE-2021-21216.json index 63bfb560bf5..8fc37f7a700 100644 --- a/2021/21xxx/CVE-2021-21216.json +++ b/2021/21xxx/CVE-2021-21216.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21217.json b/2021/21xxx/CVE-2021-21217.json index bd114b833cc..102cbc10d28 100644 --- a/2021/21xxx/CVE-2021-21217.json +++ b/2021/21xxx/CVE-2021-21217.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21218.json b/2021/21xxx/CVE-2021-21218.json index 7d6231297b0..b7d6f7fa03a 100644 --- a/2021/21xxx/CVE-2021-21218.json +++ b/2021/21xxx/CVE-2021-21218.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21219.json b/2021/21xxx/CVE-2021-21219.json index 609cf9e2e1c..0739164bd43 100644 --- a/2021/21xxx/CVE-2021-21219.json +++ b/2021/21xxx/CVE-2021-21219.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21220.json b/2021/21xxx/CVE-2021-21220.json index 09c9c9dca6c..dba3908f57f 100644 --- a/2021/21xxx/CVE-2021-21220.json +++ b/2021/21xxx/CVE-2021-21220.json @@ -64,6 +64,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html", "url": "http://packetstormsecurity.com/files/162437/Google-Chrome-XOR-Typer-Out-Of-Bounds-Access-Remote-Code-Execution.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21221.json b/2021/21xxx/CVE-2021-21221.json index d8f96889c1b..d9caaef51cc 100644 --- a/2021/21xxx/CVE-2021-21221.json +++ b/2021/21xxx/CVE-2021-21221.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21222.json b/2021/21xxx/CVE-2021-21222.json index b762be2ade6..61a9534c25a 100644 --- a/2021/21xxx/CVE-2021-21222.json +++ b/2021/21xxx/CVE-2021-21222.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21223.json b/2021/21xxx/CVE-2021-21223.json index 5318ce3fe96..5f13a51374b 100644 --- a/2021/21xxx/CVE-2021-21223.json +++ b/2021/21xxx/CVE-2021-21223.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21224.json b/2021/21xxx/CVE-2021-21224.json index 183b590dfdd..a9737a251fe 100644 --- a/2021/21xxx/CVE-2021-21224.json +++ b/2021/21xxx/CVE-2021-21224.json @@ -64,6 +64,11 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21225.json b/2021/21xxx/CVE-2021-21225.json index 400678d21e4..7d79bfa67d1 100644 --- a/2021/21xxx/CVE-2021-21225.json +++ b/2021/21xxx/CVE-2021-21225.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21226.json b/2021/21xxx/CVE-2021-21226.json index d1367cfebfb..7a1154ca528 100644 --- a/2021/21xxx/CVE-2021-21226.json +++ b/2021/21xxx/CVE-2021-21226.json @@ -64,6 +64,16 @@ "refsource": "GENTOO", "name": "GLSA-202104-08", "url": "https://security.gentoo.org/glsa/202104-08" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21227.json b/2021/21xxx/CVE-2021-21227.json index 8a6191cad87..80f231ebca6 100644 --- a/2021/21xxx/CVE-2021-21227.json +++ b/2021/21xxx/CVE-2021-21227.json @@ -64,6 +64,11 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21228.json b/2021/21xxx/CVE-2021-21228.json index 4eeace9c026..c846ec82b7e 100644 --- a/2021/21xxx/CVE-2021-21228.json +++ b/2021/21xxx/CVE-2021-21228.json @@ -64,6 +64,11 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21229.json b/2021/21xxx/CVE-2021-21229.json index 77ac0d51126..5180ee76600 100644 --- a/2021/21xxx/CVE-2021-21229.json +++ b/2021/21xxx/CVE-2021-21229.json @@ -64,6 +64,16 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21230.json b/2021/21xxx/CVE-2021-21230.json index 43dea05a798..b1d1fe56f82 100644 --- a/2021/21xxx/CVE-2021-21230.json +++ b/2021/21xxx/CVE-2021-21230.json @@ -64,6 +64,11 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21231.json b/2021/21xxx/CVE-2021-21231.json index 2cc209f25de..477592c5322 100644 --- a/2021/21xxx/CVE-2021-21231.json +++ b/2021/21xxx/CVE-2021-21231.json @@ -64,6 +64,16 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-ff893e12c5", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/" } ] }, diff --git a/2021/21xxx/CVE-2021-21232.json b/2021/21xxx/CVE-2021-21232.json index 62bc72331c7..fa569fb903a 100644 --- a/2021/21xxx/CVE-2021-21232.json +++ b/2021/21xxx/CVE-2021-21232.json @@ -64,6 +64,11 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/21xxx/CVE-2021-21233.json b/2021/21xxx/CVE-2021-21233.json index 1ca566a4f78..b027f0c8cb5 100644 --- a/2021/21xxx/CVE-2021-21233.json +++ b/2021/21xxx/CVE-2021-21233.json @@ -64,6 +64,11 @@ "refsource": "DEBIAN", "name": "DSA-4911", "url": "https://www.debian.org/security/2021/dsa-4911" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-c3754414e7", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/" } ] }, diff --git a/2021/28xxx/CVE-2021-28658.json b/2021/28xxx/CVE-2021-28658.json index 1f7623ab5d5..69434ebb284 100644 --- a/2021/28xxx/CVE-2021-28658.json +++ b/2021/28xxx/CVE-2021-28658.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210409 [SECURITY] [DLA 2622-1] python-django security update", "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00008.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01044b8a59", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/" } ] } diff --git a/2021/29xxx/CVE-2021-29477.json b/2021/29xxx/CVE-2021-29477.json index a2e4c4f71b4..ce52140d252 100644 --- a/2021/29xxx/CVE-2021-29477.json +++ b/2021/29xxx/CVE-2021-29477.json @@ -81,6 +81,11 @@ "name": "https://redis.io/", "refsource": "MISC", "url": "https://redis.io/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-3b267a756c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZJ6JGQ2ETZB2DWTQSGCOGG7EF3ILV4V/" } ] }, diff --git a/2021/29xxx/CVE-2021-29478.json b/2021/29xxx/CVE-2021-29478.json index 92b785c87cd..a30dd57fbb8 100644 --- a/2021/29xxx/CVE-2021-29478.json +++ b/2021/29xxx/CVE-2021-29478.json @@ -78,6 +78,11 @@ "name": "https://github.com/redis/redis/security/advisories/GHSA-qh52-crrg-44g3", "refsource": "CONFIRM", "url": "https://github.com/redis/redis/security/advisories/GHSA-qh52-crrg-44g3" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-3b267a756c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZJ6JGQ2ETZB2DWTQSGCOGG7EF3ILV4V/" } ] }, diff --git a/2021/2xxx/CVE-2021-2146.json b/2021/2xxx/CVE-2021-2146.json index 94de55f11a0..72d5ccabaf3 100644 --- a/2021/2xxx/CVE-2021-2146.json +++ b/2021/2xxx/CVE-2021-2146.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2164.json b/2021/2xxx/CVE-2021-2164.json index 666dd597910..882cdf0160b 100644 --- a/2021/2xxx/CVE-2021-2164.json +++ b/2021/2xxx/CVE-2021-2164.json @@ -64,6 +64,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2166.json b/2021/2xxx/CVE-2021-2166.json index df1035326e8..48cef019fdb 100644 --- a/2021/2xxx/CVE-2021-2166.json +++ b/2021/2xxx/CVE-2021-2166.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2169.json b/2021/2xxx/CVE-2021-2169.json index a12005724cf..563bc23f530 100644 --- a/2021/2xxx/CVE-2021-2169.json +++ b/2021/2xxx/CVE-2021-2169.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2170.json b/2021/2xxx/CVE-2021-2170.json index b8aa83bb8a1..f8913aebe03 100644 --- a/2021/2xxx/CVE-2021-2170.json +++ b/2021/2xxx/CVE-2021-2170.json @@ -64,6 +64,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2171.json b/2021/2xxx/CVE-2021-2171.json index 52e88c20e26..d6bc7b27b35 100644 --- a/2021/2xxx/CVE-2021-2171.json +++ b/2021/2xxx/CVE-2021-2171.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2172.json b/2021/2xxx/CVE-2021-2172.json index 20f9b57a66b..2ba2646f723 100644 --- a/2021/2xxx/CVE-2021-2172.json +++ b/2021/2xxx/CVE-2021-2172.json @@ -64,6 +64,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2174.json b/2021/2xxx/CVE-2021-2174.json index 192a51af555..cca8457114d 100644 --- a/2021/2xxx/CVE-2021-2174.json +++ b/2021/2xxx/CVE-2021-2174.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2178.json b/2021/2xxx/CVE-2021-2178.json index be01d06f662..fc7c6f7e43a 100644 --- a/2021/2xxx/CVE-2021-2178.json +++ b/2021/2xxx/CVE-2021-2178.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2179.json b/2021/2xxx/CVE-2021-2179.json index f1a0a8eb2fd..d20bef32f3a 100644 --- a/2021/2xxx/CVE-2021-2179.json +++ b/2021/2xxx/CVE-2021-2179.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2180.json b/2021/2xxx/CVE-2021-2180.json index 888a852e29c..af0c0c3f26c 100644 --- a/2021/2xxx/CVE-2021-2180.json +++ b/2021/2xxx/CVE-2021-2180.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2193.json b/2021/2xxx/CVE-2021-2193.json index 5b90c1fd55e..eb4fdfe1b31 100644 --- a/2021/2xxx/CVE-2021-2193.json +++ b/2021/2xxx/CVE-2021-2193.json @@ -64,6 +64,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2194.json b/2021/2xxx/CVE-2021-2194.json index 78485578a95..16e437f67ef 100644 --- a/2021/2xxx/CVE-2021-2194.json +++ b/2021/2xxx/CVE-2021-2194.json @@ -68,6 +68,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/2xxx/CVE-2021-2196.json b/2021/2xxx/CVE-2021-2196.json index 9bc2a7c5d2b..51fc9b82aad 100644 --- a/2021/2xxx/CVE-2021-2196.json +++ b/2021/2xxx/CVE-2021-2196.json @@ -64,6 +64,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01189f6361", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-5b6c69a73a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/" } ] } diff --git a/2021/31xxx/CVE-2021-31542.json b/2021/31xxx/CVE-2021-31542.json index 931769273a6..40b6a969bfa 100644 --- a/2021/31xxx/CVE-2021-31542.json +++ b/2021/31xxx/CVE-2021-31542.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20210506 [SECURITY] [DLA 2651-1] python-django security update", "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00005.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01044b8a59", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/" } ] } diff --git a/2021/32xxx/CVE-2021-32052.json b/2021/32xxx/CVE-2021-32052.json index bab2035c09d..20a87e8cf70 100644 --- a/2021/32xxx/CVE-2021-32052.json +++ b/2021/32xxx/CVE-2021-32052.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.djangoproject.com/weblog/2021/may/06/security-releases/", "url": "https://www.djangoproject.com/weblog/2021/may/06/security-releases/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2021-01044b8a59", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/" } ] }