"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-11-10 19:00:31 +00:00
parent 2275db6ee8
commit 0acc687691
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
17 changed files with 90 additions and 5 deletions

View File

@ -66,6 +66,11 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1475124",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1475124"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20221110 [SECURITY] [DLA 3186-1] exiv2 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html"
}
]
}

View File

@ -56,6 +56,11 @@
"url": "https://github.com/Exiv2/exiv2/issues/980",
"refsource": "MISC",
"name": "https://github.com/Exiv2/exiv2/issues/980"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20221110 [SECURITY] [DLA 3186-1] exiv2 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html"
}
]
}

View File

@ -68,6 +68,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-19538a3732",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AKZ2DTS3ATVN5PANNVLKLE5OP4OF25Q/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-c9a1fd5370",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/"
}
]
},

View File

@ -62,6 +62,11 @@
"refsource": "MISC",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1040",
"name": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1040"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221110 Xen Security Advisory 422 v2 (CVE-2022-23824) - x86: Multiple speculative security issues",
"url": "http://www.openwall.com/lists/oss-security/2022/11/10/2"
}
]
},

View File

@ -92,6 +92,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20221108 Xen Security Advisory 422 v1 (CVE-2022-23824) - x86: Multiple speculative security issues",
"url": "http://www.openwall.com/lists/oss-security/2022/11/08/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221110 Xen Security Advisory 422 v2 (CVE-2022-23824) - x86: Multiple speculative security issues",
"url": "http://www.openwall.com/lists/oss-security/2022/11/10/2"
}
]
},

View File

@ -61,6 +61,11 @@
"url": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039",
"refsource": "MISC",
"name": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-c9a1fd5370",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/"
}
]
}

View File

@ -302,6 +302,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37991",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37991"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/169807/Windows-Kernel-Long-Registry-Key-Value-Out-Of-Bounds-Read.html",
"url": "http://packetstormsecurity.com/files/169807/Windows-Kernel-Long-Registry-Key-Value-Out-Of-Bounds-Read.html"
}
]
},

View File

@ -302,6 +302,11 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38038",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38038"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/169805/Windows-Kernel-Long-Registry-Path-Memory-Corruption.html",
"url": "http://packetstormsecurity.com/files/169805/Windows-Kernel-Long-Registry-Path-Memory-Corruption.html"
}
]
},

View File

@ -71,6 +71,16 @@
"url": "https://vuldb.com/?id.211919",
"refsource": "MISC",
"name": "https://vuldb.com/?id.211919"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-ebbac924d3",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XV2K2AWF62FSJ64B5CUZPFT4COK7P5PM/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-ebd5bb0478",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/667V3ADXQ2MHUJMSXA3VZZEWLVSCIBEU/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "cna@vuldb.com",
"ID": "CVE-2022-3642",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -15,4 +15,4 @@
}
]
}
}
}

View File

@ -71,6 +71,11 @@
"url": "https://vuldb.com/?id.212496",
"refsource": "MISC",
"name": "https://vuldb.com/?id.212496"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20221110 [SECURITY] [DLA 3186-1] exiv2 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html",
"url": "http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-6ec78b2586",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QIGZM5NOOMFDCITOLQEJNNX5SCRQLQVV/"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html",
"url": "http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-6ec78b2586",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QIGZM5NOOMFDCITOLQEJNNX5SCRQLQVV/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-01ffde372c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-39688a779d",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-01ffde372c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVU3IMZCKR4VE6KJ4GCWRL2ILLC6OV76/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-39688a779d",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q27V5YYMXUVI6PRZQVECON32XPVWTKDK/"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/wofr06/lesspipe/releases/tag/v2.06",
"refsource": "MISC",
"name": "https://github.com/wofr06/lesspipe/releases/tag/v2.06"
},
{
"refsource": "GENTOO",
"name": "GLSA-202211-02",
"url": "https://security.gentoo.org/glsa/202211-02"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://news.ycombinator.com/item?id=33546415",
"url": "https://news.ycombinator.com/item?id=33546415"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221110 CVE-2022-45063: xterm <375 code execution via font ops",
"url": "http://www.openwall.com/lists/oss-security/2022/11/10/1"
}
]
}