diff --git a/2020/36xxx/CVE-2020-36657.json b/2020/36xxx/CVE-2020-36657.json index 93256ab89cb..bbe0724b3ab 100644 --- a/2020/36xxx/CVE-2020-36657.json +++ b/2020/36xxx/CVE-2020-36657.json @@ -56,6 +56,11 @@ "url": "https://bugs.gentoo.org/630810", "refsource": "MISC", "name": "https://bugs.gentoo.org/630810" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-14", + "url": "https://security.gentoo.org/glsa/202305-14" } ] } diff --git a/2021/25xxx/CVE-2021-25217.json b/2021/25xxx/CVE-2021-25217.json index f83dd5dde0c..82466b8ab1b 100644 --- a/2021/25xxx/CVE-2021-25217.json +++ b/2021/25xxx/CVE-2021-25217.json @@ -131,6 +131,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-22", + "url": "https://security.gentoo.org/glsa/202305-22" } ] }, diff --git a/2021/33xxx/CVE-2021-33657.json b/2021/33xxx/CVE-2021-33657.json index 0b4ce355010..834091df590 100644 --- a/2021/33xxx/CVE-2021-33657.json +++ b/2021/33xxx/CVE-2021-33657.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-18", + "url": "https://security.gentoo.org/glsa/202305-18" } ] }, diff --git a/2021/38xxx/CVE-2021-38385.json b/2021/38xxx/CVE-2021-38385.json index 1e95db8508a..a214d413779 100644 --- a/2021/38xxx/CVE-2021-38385.json +++ b/2021/38xxx/CVE-2021-38385.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://bugs.torproject.org/tpo/core/tor/40078", "url": "https://bugs.torproject.org/tpo/core/tor/40078" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-11", + "url": "https://security.gentoo.org/glsa/202305-11" } ] } diff --git a/2021/3xxx/CVE-2021-3997.json b/2021/3xxx/CVE-2021-3997.json index a0dc53977f8..360866793dd 100644 --- a/2021/3xxx/CVE-2021-3997.json +++ b/2021/3xxx/CVE-2021-3997.json @@ -63,6 +63,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/security/cve/CVE-2021-3997", "url": "https://access.redhat.com/security/cve/CVE-2021-3997" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-15", + "url": "https://security.gentoo.org/glsa/202305-15" } ] }, diff --git a/2022/1xxx/CVE-2022-1154.json b/2022/1xxx/CVE-2022-1154.json index 36adeb4dd0d..17ea6cdeed7 100644 --- a/2022/1xxx/CVE-2022-1154.json +++ b/2022/1xxx/CVE-2022-1154.json @@ -109,6 +109,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1160.json b/2022/1xxx/CVE-2022-1160.json index 384357e9d07..2fda2608ad8 100644 --- a/2022/1xxx/CVE-2022-1160.json +++ b/2022/1xxx/CVE-2022-1160.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1381.json b/2022/1xxx/CVE-2022-1381.json index 7174e79c1f7..acee9294e54 100644 --- a/2022/1xxx/CVE-2022-1381.json +++ b/2022/1xxx/CVE-2022-1381.json @@ -104,6 +104,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1420.json b/2022/1xxx/CVE-2022-1420.json index 2dc6cf7cab9..8d731e5ce69 100644 --- a/2022/1xxx/CVE-2022-1420.json +++ b/2022/1xxx/CVE-2022-1420.json @@ -104,6 +104,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1616.json b/2022/1xxx/CVE-2022-1616.json index cb07c1d916b..3982af7c9c1 100644 --- a/2022/1xxx/CVE-2022-1616.json +++ b/2022/1xxx/CVE-2022-1616.json @@ -124,6 +124,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1619.json b/2022/1xxx/CVE-2022-1619.json index cd316c4ff55..08a06c94da0 100644 --- a/2022/1xxx/CVE-2022-1619.json +++ b/2022/1xxx/CVE-2022-1619.json @@ -129,6 +129,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1620.json b/2022/1xxx/CVE-2022-1620.json index 3ad79b98f44..e80f3cd35b4 100644 --- a/2022/1xxx/CVE-2022-1620.json +++ b/2022/1xxx/CVE-2022-1620.json @@ -109,6 +109,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1621.json b/2022/1xxx/CVE-2022-1621.json index fe866833e52..960c37ce33f 100644 --- a/2022/1xxx/CVE-2022-1621.json +++ b/2022/1xxx/CVE-2022-1621.json @@ -114,6 +114,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1629.json b/2022/1xxx/CVE-2022-1629.json index 313ea3e6ddb..136eba1484b 100644 --- a/2022/1xxx/CVE-2022-1629.json +++ b/2022/1xxx/CVE-2022-1629.json @@ -99,6 +99,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1674.json b/2022/1xxx/CVE-2022-1674.json index 3278155d913..cfbaec9f3e0 100644 --- a/2022/1xxx/CVE-2022-1674.json +++ b/2022/1xxx/CVE-2022-1674.json @@ -109,6 +109,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1720.json b/2022/1xxx/CVE-2022-1720.json index cca56936884..74fd8b73924 100644 --- a/2022/1xxx/CVE-2022-1720.json +++ b/2022/1xxx/CVE-2022-1720.json @@ -139,6 +139,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1725.json b/2022/1xxx/CVE-2022-1725.json index c5fbed6ea2a..bba97eeabf5 100644 --- a/2022/1xxx/CVE-2022-1725.json +++ b/2022/1xxx/CVE-2022-1725.json @@ -89,6 +89,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1733.json b/2022/1xxx/CVE-2022-1733.json index 75d97eafca3..c0865dadefa 100644 --- a/2022/1xxx/CVE-2022-1733.json +++ b/2022/1xxx/CVE-2022-1733.json @@ -109,6 +109,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1735.json b/2022/1xxx/CVE-2022-1735.json index e018ad9390b..554abccb99c 100644 --- a/2022/1xxx/CVE-2022-1735.json +++ b/2022/1xxx/CVE-2022-1735.json @@ -94,6 +94,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1769.json b/2022/1xxx/CVE-2022-1769.json index 0d5f0e31e39..2540a21b652 100644 --- a/2022/1xxx/CVE-2022-1769.json +++ b/2022/1xxx/CVE-2022-1769.json @@ -109,6 +109,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1771.json b/2022/1xxx/CVE-2022-1771.json index a0ae6ef22d0..74c58b4887a 100644 --- a/2022/1xxx/CVE-2022-1771.json +++ b/2022/1xxx/CVE-2022-1771.json @@ -84,6 +84,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1785.json b/2022/1xxx/CVE-2022-1785.json index e812c37ae91..e4528ab698b 100644 --- a/2022/1xxx/CVE-2022-1785.json +++ b/2022/1xxx/CVE-2022-1785.json @@ -89,6 +89,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1796.json b/2022/1xxx/CVE-2022-1796.json index e605e73cf65..5808500269f 100644 --- a/2022/1xxx/CVE-2022-1796.json +++ b/2022/1xxx/CVE-2022-1796.json @@ -84,6 +84,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1851.json b/2022/1xxx/CVE-2022-1851.json index 80168701cdb..c567dc780b6 100644 --- a/2022/1xxx/CVE-2022-1851.json +++ b/2022/1xxx/CVE-2022-1851.json @@ -124,6 +124,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1886.json b/2022/1xxx/CVE-2022-1886.json index 1f7c6a43717..0549e16d5d6 100644 --- a/2022/1xxx/CVE-2022-1886.json +++ b/2022/1xxx/CVE-2022-1886.json @@ -89,6 +89,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1897.json b/2022/1xxx/CVE-2022-1897.json index 9afffb69c94..cbf0f2d3aa8 100644 --- a/2022/1xxx/CVE-2022-1897.json +++ b/2022/1xxx/CVE-2022-1897.json @@ -119,6 +119,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1898.json b/2022/1xxx/CVE-2022-1898.json index aa9b7081f42..aa2e8eacb03 100644 --- a/2022/1xxx/CVE-2022-1898.json +++ b/2022/1xxx/CVE-2022-1898.json @@ -124,6 +124,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1927.json b/2022/1xxx/CVE-2022-1927.json index 387abba9003..0989f7b1bf0 100644 --- a/2022/1xxx/CVE-2022-1927.json +++ b/2022/1xxx/CVE-2022-1927.json @@ -109,6 +109,16 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13", "url": "http://seclists.org/fulldisclosure/2022/Oct/41" + }, + { + "refsource": "FULLDISC", + "name": "20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13", + "url": "http://seclists.org/fulldisclosure/2022/Oct/28" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1942.json b/2022/1xxx/CVE-2022-1942.json index 1bcf5db57aa..af09d6fe043 100644 --- a/2022/1xxx/CVE-2022-1942.json +++ b/2022/1xxx/CVE-2022-1942.json @@ -109,6 +109,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/1xxx/CVE-2022-1968.json b/2022/1xxx/CVE-2022-1968.json index cffcdb8f4eb..fae400666f0 100644 --- a/2022/1xxx/CVE-2022-1968.json +++ b/2022/1xxx/CVE-2022-1968.json @@ -109,6 +109,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2000.json b/2022/2xxx/CVE-2022-2000.json index a8fb2d8665b..9b73af52393 100644 --- a/2022/2xxx/CVE-2022-2000.json +++ b/2022/2xxx/CVE-2022-2000.json @@ -129,6 +129,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2042.json b/2022/2xxx/CVE-2022-2042.json index 33aebdc4236..d313d20d623 100644 --- a/2022/2xxx/CVE-2022-2042.json +++ b/2022/2xxx/CVE-2022-2042.json @@ -119,6 +119,11 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7", "url": "http://seclists.org/fulldisclosure/2022/Oct/45" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2124.json b/2022/2xxx/CVE-2022-2124.json index 7aa28b98c32..8be6290f62e 100644 --- a/2022/2xxx/CVE-2022-2124.json +++ b/2022/2xxx/CVE-2022-2124.json @@ -134,6 +134,11 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7", "url": "http://seclists.org/fulldisclosure/2022/Oct/45" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2125.json b/2022/2xxx/CVE-2022-2125.json index 9871b2c3135..c83cb8a2638 100644 --- a/2022/2xxx/CVE-2022-2125.json +++ b/2022/2xxx/CVE-2022-2125.json @@ -129,6 +129,11 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7", "url": "http://seclists.org/fulldisclosure/2022/Oct/45" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2126.json b/2022/2xxx/CVE-2022-2126.json index d15f55d738d..3c3c6236cf4 100644 --- a/2022/2xxx/CVE-2022-2126.json +++ b/2022/2xxx/CVE-2022-2126.json @@ -134,6 +134,11 @@ "refsource": "FULLDISC", "name": "20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7", "url": "http://seclists.org/fulldisclosure/2022/Oct/45" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2129.json b/2022/2xxx/CVE-2022-2129.json index a70e1661248..ca2b5af6689 100644 --- a/2022/2xxx/CVE-2022-2129.json +++ b/2022/2xxx/CVE-2022-2129.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2175.json b/2022/2xxx/CVE-2022-2175.json index c5a7c5dd9f3..23a5a628e9b 100644 --- a/2022/2xxx/CVE-2022-2175.json +++ b/2022/2xxx/CVE-2022-2175.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2182.json b/2022/2xxx/CVE-2022-2182.json index c90054ef990..070a2fb4387 100644 --- a/2022/2xxx/CVE-2022-2182.json +++ b/2022/2xxx/CVE-2022-2182.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2183.json b/2022/2xxx/CVE-2022-2183.json index 047abcd4628..94c52408d40 100644 --- a/2022/2xxx/CVE-2022-2183.json +++ b/2022/2xxx/CVE-2022-2183.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2206.json b/2022/2xxx/CVE-2022-2206.json index 8f8ff09661b..3e92601d46c 100644 --- a/2022/2xxx/CVE-2022-2206.json +++ b/2022/2xxx/CVE-2022-2206.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2207.json b/2022/2xxx/CVE-2022-2207.json index eb0959c4099..c4a60b30619 100644 --- a/2022/2xxx/CVE-2022-2207.json +++ b/2022/2xxx/CVE-2022-2207.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2208.json b/2022/2xxx/CVE-2022-2208.json index 3c51e938550..b90ade85979 100644 --- a/2022/2xxx/CVE-2022-2208.json +++ b/2022/2xxx/CVE-2022-2208.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2210.json b/2022/2xxx/CVE-2022-2210.json index 81ab896a932..72377b4d775 100644 --- a/2022/2xxx/CVE-2022-2210.json +++ b/2022/2xxx/CVE-2022-2210.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2231.json b/2022/2xxx/CVE-2022-2231.json index 77c6a2f75c1..9c1a3ad6fef 100644 --- a/2022/2xxx/CVE-2022-2231.json +++ b/2022/2xxx/CVE-2022-2231.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2257.json b/2022/2xxx/CVE-2022-2257.json index dcbc2fb8528..6d0cde08cd7 100644 --- a/2022/2xxx/CVE-2022-2257.json +++ b/2022/2xxx/CVE-2022-2257.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2264.json b/2022/2xxx/CVE-2022-2264.json index 07db39e8455..4e36c66fc8b 100644 --- a/2022/2xxx/CVE-2022-2264.json +++ b/2022/2xxx/CVE-2022-2264.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2284.json b/2022/2xxx/CVE-2022-2284.json index 74585f1a54b..f36c3eb7e9e 100644 --- a/2022/2xxx/CVE-2022-2284.json +++ b/2022/2xxx/CVE-2022-2284.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2285.json b/2022/2xxx/CVE-2022-2285.json index dab5bbe6e52..d487953a3b6 100644 --- a/2022/2xxx/CVE-2022-2285.json +++ b/2022/2xxx/CVE-2022-2285.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2286.json b/2022/2xxx/CVE-2022-2286.json index 0afb9bf9382..d5a300b0fff 100644 --- a/2022/2xxx/CVE-2022-2286.json +++ b/2022/2xxx/CVE-2022-2286.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2287.json b/2022/2xxx/CVE-2022-2287.json index 8738cfec209..3000e443e09 100644 --- a/2022/2xxx/CVE-2022-2287.json +++ b/2022/2xxx/CVE-2022-2287.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2288.json b/2022/2xxx/CVE-2022-2288.json index efc313625f0..353a4fc4d47 100644 --- a/2022/2xxx/CVE-2022-2288.json +++ b/2022/2xxx/CVE-2022-2288.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2289.json b/2022/2xxx/CVE-2022-2289.json index c8ea5d49eba..ea21a725d72 100644 --- a/2022/2xxx/CVE-2022-2289.json +++ b/2022/2xxx/CVE-2022-2289.json @@ -94,6 +94,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2304.json b/2022/2xxx/CVE-2022-2304.json index 4d7714dce25..7820ae9e182 100644 --- a/2022/2xxx/CVE-2022-2304.json +++ b/2022/2xxx/CVE-2022-2304.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2343.json b/2022/2xxx/CVE-2022-2343.json index 1f5786bed0f..f00ded07e26 100644 --- a/2022/2xxx/CVE-2022-2343.json +++ b/2022/2xxx/CVE-2022-2343.json @@ -89,6 +89,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2344.json b/2022/2xxx/CVE-2022-2344.json index d7f77876bb9..479f0db4338 100644 --- a/2022/2xxx/CVE-2022-2344.json +++ b/2022/2xxx/CVE-2022-2344.json @@ -89,6 +89,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2345.json b/2022/2xxx/CVE-2022-2345.json index eae67bce079..11443e8be69 100644 --- a/2022/2xxx/CVE-2022-2345.json +++ b/2022/2xxx/CVE-2022-2345.json @@ -89,6 +89,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2522.json b/2022/2xxx/CVE-2022-2522.json index f54c0a45b16..600765a1a86 100644 --- a/2022/2xxx/CVE-2022-2522.json +++ b/2022/2xxx/CVE-2022-2522.json @@ -89,6 +89,11 @@ "refsource": "MISC", "name": "https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22/", "url": "https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2816.json b/2022/2xxx/CVE-2022-2816.json index 7950a2af487..a8b6a0437da 100644 --- a/2022/2xxx/CVE-2022-2816.json +++ b/2022/2xxx/CVE-2022-2816.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-6f5e420e52", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2817.json b/2022/2xxx/CVE-2022-2817.json index 6f54fc352ee..9d3c75c3531 100644 --- a/2022/2xxx/CVE-2022-2817.json +++ b/2022/2xxx/CVE-2022-2817.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-6f5e420e52", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2819.json b/2022/2xxx/CVE-2022-2819.json index edaae93af33..3e2deb05bb3 100644 --- a/2022/2xxx/CVE-2022-2819.json +++ b/2022/2xxx/CVE-2022-2819.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-6f5e420e52", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2845.json b/2022/2xxx/CVE-2022-2845.json index f479238481d..2cb320f18d1 100644 --- a/2022/2xxx/CVE-2022-2845.json +++ b/2022/2xxx/CVE-2022-2845.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b9edf60581", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2849.json b/2022/2xxx/CVE-2022-2849.json index 8cd9e6e4cd2..d9cffdc2a38 100644 --- a/2022/2xxx/CVE-2022-2849.json +++ b/2022/2xxx/CVE-2022-2849.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b9edf60581", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2862.json b/2022/2xxx/CVE-2022-2862.json index 08e800d2e3e..d5bd3c943de 100644 --- a/2022/2xxx/CVE-2022-2862.json +++ b/2022/2xxx/CVE-2022-2862.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b9edf60581", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2874.json b/2022/2xxx/CVE-2022-2874.json index caaf2ca1927..51f08c15389 100644 --- a/2022/2xxx/CVE-2022-2874.json +++ b/2022/2xxx/CVE-2022-2874.json @@ -1,89 +1,94 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-2874", - "STATE": "PUBLIC", - "TITLE": "NULL Pointer Dereference in vim/vim" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "vim/vim", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "9.0.0224" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-2874", + "STATE": "PUBLIC", + "TITLE": "NULL Pointer Dereference in vim/vim" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "vim/vim", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "9.0.0224" + } + ] + } + } + ] + }, + "vendor_name": "vim" } - } ] - }, - "vendor_name": "vim" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "LOCAL", - "availabilityImpact": "HIGH", - "baseScore": 6.6, - "baseSeverity": "MEDIUM", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-476 NULL Pointer Dereference" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79" - }, - { - "name": "https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d", - "refsource": "MISC", - "url": "https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d" - } - ] - }, - "source": { - "advisory": "95f97dfe-247d-475d-9740-b7adc71f4c79", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-476 NULL Pointer Dereference" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79" + }, + { + "name": "https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d", + "refsource": "MISC", + "url": "https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" + } + ] + }, + "source": { + "advisory": "95f97dfe-247d-475d-9740-b7adc71f4c79", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2889.json b/2022/2xxx/CVE-2022-2889.json index 52e5a856542..7e69ff937ea 100644 --- a/2022/2xxx/CVE-2022-2889.json +++ b/2022/2xxx/CVE-2022-2889.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-3b33d04743", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C72HDIMR3KTTAO7QGTXWUMPBNFUFIBRD/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2923.json b/2022/2xxx/CVE-2022-2923.json index 52ca83d329e..f6b1c144d08 100644 --- a/2022/2xxx/CVE-2022-2923.json +++ b/2022/2xxx/CVE-2022-2923.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-3b33d04743", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C72HDIMR3KTTAO7QGTXWUMPBNFUFIBRD/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2928.json b/2022/2xxx/CVE-2022-2928.json index 1eaedb60677..4f3a14961b7 100644 --- a/2022/2xxx/CVE-2022-2928.json +++ b/2022/2xxx/CVE-2022-2928.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-c4f274a54f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SARIK7KZ7MGQIWDRWZFAOSQSPXY4GOU/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-22", + "url": "https://security.gentoo.org/glsa/202305-22" } ] }, diff --git a/2022/2xxx/CVE-2022-2929.json b/2022/2xxx/CVE-2022-2929.json index 325678e283d..1896349356c 100644 --- a/2022/2xxx/CVE-2022-2929.json +++ b/2022/2xxx/CVE-2022-2929.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-c4f274a54f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SARIK7KZ7MGQIWDRWZFAOSQSPXY4GOU/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-22", + "url": "https://security.gentoo.org/glsa/202305-22" } ] }, diff --git a/2022/2xxx/CVE-2022-2946.json b/2022/2xxx/CVE-2022-2946.json index 91f57a2dc06..ff568c85fed 100644 --- a/2022/2xxx/CVE-2022-2946.json +++ b/2022/2xxx/CVE-2022-2946.json @@ -89,6 +89,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2980.json b/2022/2xxx/CVE-2022-2980.json index 4aaf47b36c0..afb9d5a15db 100644 --- a/2022/2xxx/CVE-2022-2980.json +++ b/2022/2xxx/CVE-2022-2980.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b9edf60581", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/2xxx/CVE-2022-2982.json b/2022/2xxx/CVE-2022-2982.json index e2474c229e9..b6d2e816b1f 100644 --- a/2022/2xxx/CVE-2022-2982.json +++ b/2022/2xxx/CVE-2022-2982.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b9edf60581", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/31xxx/CVE-2022-31214.json b/2022/31xxx/CVE-2022-31214.json index 6b2b4c28b29..372bb5b3bfc 100644 --- a/2022/31xxx/CVE-2022-31214.json +++ b/2022/31xxx/CVE-2022-31214.json @@ -86,6 +86,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-827d9ce8ac", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RZOTZ36RUSL6DOVHITY25ZYKWTG5HN3/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-19", + "url": "https://security.gentoo.org/glsa/202305-19" } ] } diff --git a/2022/33xxx/CVE-2022-33903.json b/2022/33xxx/CVE-2022-33903.json index 47975eda6ff..3bc7da53647 100644 --- a/2022/33xxx/CVE-2022-33903.json +++ b/2022/33xxx/CVE-2022-33903.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://security-tracker.debian.org/tracker/CVE-2022-33903", "url": "https://security-tracker.debian.org/tracker/CVE-2022-33903" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-11", + "url": "https://security.gentoo.org/glsa/202305-11" } ] } diff --git a/2022/3xxx/CVE-2022-3016.json b/2022/3xxx/CVE-2022-3016.json index 05ec01e86e1..def62085fca 100644 --- a/2022/3xxx/CVE-2022-3016.json +++ b/2022/3xxx/CVE-2022-3016.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-b9edf60581", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3099.json b/2022/3xxx/CVE-2022-3099.json index 31b67f6cbe3..0f17ed33201 100644 --- a/2022/3xxx/CVE-2022-3099.json +++ b/2022/3xxx/CVE-2022-3099.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3134.json b/2022/3xxx/CVE-2022-3134.json index 8a35ae64f06..20e17f01ca6 100644 --- a/2022/3xxx/CVE-2022-3134.json +++ b/2022/3xxx/CVE-2022-3134.json @@ -84,6 +84,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3153.json b/2022/3xxx/CVE-2022-3153.json index 05c86218517..50c295fadcc 100644 --- a/2022/3xxx/CVE-2022-3153.json +++ b/2022/3xxx/CVE-2022-3153.json @@ -79,6 +79,11 @@ "name": "https://github.com/vim/vim/commit/1540d334a04d874c2aa9d26b82dbbcd4bc5a78de", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/1540d334a04d874c2aa9d26b82dbbcd4bc5a78de" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3234.json b/2022/3xxx/CVE-2022-3234.json index 244c6f1987e..4337be69a2c 100644 --- a/2022/3xxx/CVE-2022-3234.json +++ b/2022/3xxx/CVE-2022-3234.json @@ -99,6 +99,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-4bc60c32a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3235.json b/2022/3xxx/CVE-2022-3235.json index 4825968db69..12c6cb083d8 100644 --- a/2022/3xxx/CVE-2022-3235.json +++ b/2022/3xxx/CVE-2022-3235.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3256.json b/2022/3xxx/CVE-2022-3256.json index 92f23c9b316..e8176383390 100644 --- a/2022/3xxx/CVE-2022-3256.json +++ b/2022/3xxx/CVE-2022-3256.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3278.json b/2022/3xxx/CVE-2022-3278.json index 3fa19f135af..edac39b68bc 100644 --- a/2022/3xxx/CVE-2022-3278.json +++ b/2022/3xxx/CVE-2022-3278.json @@ -94,6 +94,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-4bc60c32a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3296.json b/2022/3xxx/CVE-2022-3296.json index 2fa2f01498c..0aafef2d5c8 100644 --- a/2022/3xxx/CVE-2022-3296.json +++ b/2022/3xxx/CVE-2022-3296.json @@ -94,6 +94,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-4bc60c32a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3297.json b/2022/3xxx/CVE-2022-3297.json index 6c67718849a..531ef7c01e0 100644 --- a/2022/3xxx/CVE-2022-3297.json +++ b/2022/3xxx/CVE-2022-3297.json @@ -94,6 +94,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-4bc60c32a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3324.json b/2022/3xxx/CVE-2022-3324.json index 27ca25a96f6..f6d2f58d191 100644 --- a/2022/3xxx/CVE-2022-3324.json +++ b/2022/3xxx/CVE-2022-3324.json @@ -99,6 +99,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-4bc60c32a2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3352.json b/2022/3xxx/CVE-2022-3352.json index b6db275a7c7..213597aedd1 100644 --- a/2022/3xxx/CVE-2022-3352.json +++ b/2022/3xxx/CVE-2022-3352.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/3xxx/CVE-2022-3491.json b/2022/3xxx/CVE-2022-3491.json index a8a85000c1e..3073f3f2e05 100644 --- a/2022/3xxx/CVE-2022-3491.json +++ b/2022/3xxx/CVE-2022-3491.json @@ -1,89 +1,94 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-3491", - "STATE": "PUBLIC", - "TITLE": "Heap-based Buffer Overflow in vim/vim" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "vim/vim", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "9.0.0742" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-3491", + "STATE": "PUBLIC", + "TITLE": "Heap-based Buffer Overflow in vim/vim" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "vim/vim", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "9.0.0742" + } + ] + } + } + ] + }, + "vendor_name": "vim" } - } ] - }, - "vendor_name": "vim" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "LOCAL", - "availabilityImpact": "LOW", - "baseScore": 4, - "baseSeverity": "MEDIUM", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "NONE", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-122 Heap-based Buffer Overflow" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb" - }, - { - "name": "https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041", - "refsource": "MISC", - "url": "https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041" - } - ] - }, - "source": { - "advisory": "6e6e05c2-2cf7-4aa5-a817-a62007bf92cb", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-122 Heap-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb" + }, + { + "name": "https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041", + "refsource": "MISC", + "url": "https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" + } + ] + }, + "source": { + "advisory": "6e6e05c2-2cf7-4aa5-a817-a62007bf92cb", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3520.json b/2022/3xxx/CVE-2022-3520.json index d84031b22e1..30addde58dc 100644 --- a/2022/3xxx/CVE-2022-3520.json +++ b/2022/3xxx/CVE-2022-3520.json @@ -1,89 +1,94 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-3520", - "STATE": "PUBLIC", - "TITLE": "Heap-based Buffer Overflow in vim/vim" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "vim/vim", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "9.0.0765" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-3520", + "STATE": "PUBLIC", + "TITLE": "Heap-based Buffer Overflow in vim/vim" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "vim/vim", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "9.0.0765" + } + ] + } + } + ] + }, + "vendor_name": "vim" } - } ] - }, - "vendor_name": "vim" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "LOCAL", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-122 Heap-based Buffer Overflow" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246" - }, - { - "name": "https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b", - "refsource": "MISC", - "url": "https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b" - } - ] - }, - "source": { - "advisory": "c1db3b70-f4fe-481f-8a24-0b1449c94246", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-122 Heap-based Buffer Overflow" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246" + }, + { + "name": "https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b", + "refsource": "MISC", + "url": "https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" + } + ] + }, + "source": { + "advisory": "c1db3b70-f4fe-481f-8a24-0b1449c94246", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3591.json b/2022/3xxx/CVE-2022-3591.json index 703817aeab0..23d0f79df31 100644 --- a/2022/3xxx/CVE-2022-3591.json +++ b/2022/3xxx/CVE-2022-3591.json @@ -1,89 +1,94 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-3591", - "STATE": "PUBLIC", - "TITLE": "Use After Free in vim/vim" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "vim/vim", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "9.0.0789" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-3591", + "STATE": "PUBLIC", + "TITLE": "Use After Free in vim/vim" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "vim/vim", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "9.0.0789" + } + ] + } + } + ] + }, + "vendor_name": "vim" } - } ] - }, - "vendor_name": "vim" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Use After Free in GitHub repository vim/vim prior to 9.0.0789." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "LOW", - "attackVector": "LOCAL", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "NONE", - "scope": "UNCHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-416 Use After Free" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Use After Free in GitHub repository vim/vim prior to 9.0.0789." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921" - }, - { - "name": "https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad", - "refsource": "MISC", - "url": "https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad" - } - ] - }, - "source": { - "advisory": "a5a998c2-4b07-47a7-91be-dbc1886b3921", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-416 Use After Free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921" + }, + { + "name": "https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad", + "refsource": "MISC", + "url": "https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" + } + ] + }, + "source": { + "advisory": "a5a998c2-4b07-47a7-91be-dbc1886b3921", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3705.json b/2022/3xxx/CVE-2022-3705.json index 44b0d121237..6a534099117 100644 --- a/2022/3xxx/CVE-2022-3705.json +++ b/2022/3xxx/CVE-2022-3705.json @@ -106,6 +106,11 @@ "refsource": "FULLDISC", "name": "20230123 APPLE-SA-2023-01-23-4 macOS Ventura 13.2", "url": "http://seclists.org/fulldisclosure/2023/Jan/19" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] } diff --git a/2022/3xxx/CVE-2022-3821.json b/2022/3xxx/CVE-2022-3821.json index d3198c78931..491128d8b89 100644 --- a/2022/3xxx/CVE-2022-3821.json +++ b/2022/3xxx/CVE-2022-3821.json @@ -68,6 +68,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-8ac4104a02", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVBQC2VLSDVQAPJTEMTREXDL4HYLXG2P/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-15", + "url": "https://security.gentoo.org/glsa/202305-15" } ] }, diff --git a/2022/47xxx/CVE-2022-47024.json b/2022/47xxx/CVE-2022-47024.json index 6d2f385f6d9..89c9fbef0c4 100644 --- a/2022/47xxx/CVE-2022-47024.json +++ b/2022/47xxx/CVE-2022-47024.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-93fb5b08eb", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EX6N2DB75A73MQGVW3CS4VTNPAYVM2M/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] } diff --git a/2022/4xxx/CVE-2022-4141.json b/2022/4xxx/CVE-2022-4141.json index 59962e98d64..a3a4d921b3f 100644 --- a/2022/4xxx/CVE-2022-4141.json +++ b/2022/4xxx/CVE-2022-4141.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-fc4c513d06", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/4xxx/CVE-2022-4292.json b/2022/4xxx/CVE-2022-4292.json index 012d3094cce..7f936c43a2d 100644 --- a/2022/4xxx/CVE-2022-4292.json +++ b/2022/4xxx/CVE-2022-4292.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-340f1d6ab9", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYC22GGZ6QA66HLNLHCTAJU265TT3O33/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/4xxx/CVE-2022-4293.json b/2022/4xxx/CVE-2022-4293.json index 232de779105..cac0257aaca 100644 --- a/2022/4xxx/CVE-2022-4293.json +++ b/2022/4xxx/CVE-2022-4293.json @@ -84,6 +84,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20230203-0007/", "url": "https://security.netapp.com/advisory/ntap-20230203-0007/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2022/4xxx/CVE-2022-4743.json b/2022/4xxx/CVE-2022-4743.json index a03acd4f7e6..244e877abad 100644 --- a/2022/4xxx/CVE-2022-4743.json +++ b/2022/4xxx/CVE-2022-4743.json @@ -68,6 +68,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230208 [SECURITY] [DLA 3314-1] libsdl2 security update", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-18", + "url": "https://security.gentoo.org/glsa/202305-18" } ] }, diff --git a/2023/0xxx/CVE-2023-0049.json b/2023/0xxx/CVE-2023-0049.json index 01ea056b6f8..e8c15478a90 100644 --- a/2023/0xxx/CVE-2023-0049.json +++ b/2023/0xxx/CVE-2023-0049.json @@ -99,6 +99,11 @@ "refsource": "FULLDISC", "name": "20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3", "url": "http://seclists.org/fulldisclosure/2023/Mar/17" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2023/0xxx/CVE-2023-0051.json b/2023/0xxx/CVE-2023-0051.json index a49673edbd9..97217c2eb5d 100644 --- a/2023/0xxx/CVE-2023-0051.json +++ b/2023/0xxx/CVE-2023-0051.json @@ -89,6 +89,11 @@ "refsource": "FULLDISC", "name": "20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3", "url": "http://seclists.org/fulldisclosure/2023/Mar/17" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2023/0xxx/CVE-2023-0054.json b/2023/0xxx/CVE-2023-0054.json index 8c7ed43baaa..58bdb71045f 100644 --- a/2023/0xxx/CVE-2023-0054.json +++ b/2023/0xxx/CVE-2023-0054.json @@ -89,6 +89,11 @@ "refsource": "FULLDISC", "name": "20230327 APPLE-SA-2023-03-27-3 macOS Ventura 13.3", "url": "http://seclists.org/fulldisclosure/2023/Mar/17" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-16", + "url": "https://security.gentoo.org/glsa/202305-16" } ] }, diff --git a/2023/23xxx/CVE-2023-23589.json b/2023/23xxx/CVE-2023-23589.json index d409107b8f2..b3f2418caac 100644 --- a/2023/23xxx/CVE-2023-23589.json +++ b/2023/23xxx/CVE-2023-23589.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230128 [SECURITY] [DLA 3286-1] tor security update", "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00026.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202305-11", + "url": "https://security.gentoo.org/glsa/202305-11" } ] } diff --git a/2023/25xxx/CVE-2023-25798.json b/2023/25xxx/CVE-2023-25798.json index 5946127c42a..97ca5cc02e4 100644 --- a/2023/25xxx/CVE-2023-25798.json +++ b/2023/25xxx/CVE-2023-25798.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-25798", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Olevmedia Olevmedia Shortcodes plugin <=\u00a01.1.9 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Olevmedia", + "product": { + "product_data": [ + { + "product_name": "Olevmedia Shortcodes", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "1.1.9" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/olevmedia-shortcodes/wordpress-olevmedia-shortcodes-plugin-1-1-9-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/olevmedia-shortcodes/wordpress-olevmedia-shortcodes-plugin-1-1-9-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "yuyudhn (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] }