From 2602808b45d90f9acf104c9c17870795dd67dec1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 1 Sep 2022 14:00:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/28xxx/CVE-2020-28445.json | 5 +++++ 2022/1xxx/CVE-2022-1651.json | 5 +++++ 2022/1xxx/CVE-2022-1671.json | 10 ++++++++++ 2022/25xxx/CVE-2022-25647.json | 5 +++++ 2022/2xxx/CVE-2022-2047.json | 5 +++++ 2022/2xxx/CVE-2022-2048.json | 5 +++++ 2022/31xxx/CVE-2022-31097.json | 5 +++++ 2022/31xxx/CVE-2022-31107.json | 5 +++++ 2022/36xxx/CVE-2022-36123.json | 5 +++++ 2022/36xxx/CVE-2022-36129.json | 5 +++++ 2022/36xxx/CVE-2022-36879.json | 5 +++++ 2022/36xxx/CVE-2022-36946.json | 5 +++++ 2022/37xxx/CVE-2022-37434.json | 5 +++++ 2022/39xxx/CVE-2022-39158.json | 18 ++++++++++++++++++ 2022/39xxx/CVE-2022-39159.json | 18 ++++++++++++++++++ 2022/3xxx/CVE-2022-3080.json | 18 ++++++++++++++++++ 2022/3xxx/CVE-2022-3081.json | 18 ++++++++++++++++++ 17 files changed, 142 insertions(+) create mode 100644 2022/39xxx/CVE-2022-39158.json create mode 100644 2022/39xxx/CVE-2022-39159.json create mode 100644 2022/3xxx/CVE-2022-3080.json create mode 100644 2022/3xxx/CVE-2022-3081.json diff --git a/2020/28xxx/CVE-2020-28445.json b/2020/28xxx/CVE-2020-28445.json index 14c28c8f7e6..11c2690276c 100644 --- a/2020/28xxx/CVE-2020-28445.json +++ b/2020/28xxx/CVE-2020-28445.json @@ -51,6 +51,11 @@ "refsource": "MISC", "url": "https://security.snyk.io/vuln/SNYK-JS-NPMHELP-1050983", "name": "https://security.snyk.io/vuln/SNYK-JS-NPMHELP-1050983" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0012/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0012/" } ] }, diff --git a/2022/1xxx/CVE-2022-1651.json b/2022/1xxx/CVE-2022-1651.json index c339c86cbc2..45b563b323f 100644 --- a/2022/1xxx/CVE-2022-1651.json +++ b/2022/1xxx/CVE-2022-1651.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecd1735f14d6ac868ae5d8b7a2bf193fa11f388b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecd1735f14d6ac868ae5d8b7a2bf193fa11f388b" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0008/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0008/" } ] }, diff --git a/2022/1xxx/CVE-2022-1671.json b/2022/1xxx/CVE-2022-1671.json index 337a18aca88..df65374ada7 100644 --- a/2022/1xxx/CVE-2022-1671.json +++ b/2022/1xxx/CVE-2022-1671.json @@ -48,6 +48,16 @@ "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff8376ade4f668130385839cef586a0990f8ef87", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ff8376ade4f668130385839cef586a0990f8ef87" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0008/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0008/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0004/" } ] }, diff --git a/2022/25xxx/CVE-2022-25647.json b/2022/25xxx/CVE-2022-25647.json index 7a00533eb79..4bcada4a574 100644 --- a/2022/25xxx/CVE-2022-25647.json +++ b/2022/25xxx/CVE-2022-25647.json @@ -71,6 +71,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0009/" } ] }, diff --git a/2022/2xxx/CVE-2022-2047.json b/2022/2xxx/CVE-2022-2047.json index fdd818ead03..a740189503c 100644 --- a/2022/2xxx/CVE-2022-2047.json +++ b/2022/2xxx/CVE-2022-2047.json @@ -93,6 +93,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220821 [SECURITY] [DLA 3079-1] jetty9 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0006/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0006/" } ] } diff --git a/2022/2xxx/CVE-2022-2048.json b/2022/2xxx/CVE-2022-2048.json index 1ef8fbbaa51..1b379c9a677 100644 --- a/2022/2xxx/CVE-2022-2048.json +++ b/2022/2xxx/CVE-2022-2048.json @@ -102,6 +102,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220821 [SECURITY] [DLA 3079-1] jetty9 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0006/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0006/" } ] } diff --git a/2022/31xxx/CVE-2022-31097.json b/2022/31xxx/CVE-2022-31097.json index 913d2b5f2a9..17225f48fc9 100644 --- a/2022/31xxx/CVE-2022-31097.json +++ b/2022/31xxx/CVE-2022-31097.json @@ -97,6 +97,11 @@ "name": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-5-9/", "refsource": "MISC", "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-5-9/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0010/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0010/" } ] }, diff --git a/2022/31xxx/CVE-2022-31107.json b/2022/31xxx/CVE-2022-31107.json index e02a855c10a..92e5c4f3f84 100644 --- a/2022/31xxx/CVE-2022-31107.json +++ b/2022/31xxx/CVE-2022-31107.json @@ -97,6 +97,11 @@ "name": "https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/", "refsource": "MISC", "url": "https://grafana.com/docs/grafana/next/release-notes/release-notes-9-0-3/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0010/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0010/" } ] }, diff --git a/2022/36xxx/CVE-2022-36123.json b/2022/36xxx/CVE-2022-36123.json index 75759ed05d2..70e001762ec 100644 --- a/2022/36xxx/CVE-2022-36123.json +++ b/2022/36xxx/CVE-2022-36123.json @@ -76,6 +76,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/74a0032b8524ee2bd4443128c0bf9775928680b0", "url": "https://github.com/torvalds/linux/commit/74a0032b8524ee2bd4443128c0bf9775928680b0" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0003/" } ] } diff --git a/2022/36xxx/CVE-2022-36129.json b/2022/36xxx/CVE-2022-36129.json index 0e8b8d441a4..12c3a130901 100644 --- a/2022/36xxx/CVE-2022-36129.json +++ b/2022/36xxx/CVE-2022-36129.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://discuss.hashicorp.com/t/hcsec-2022-15-vault-enterprise-does-not-verify-existing-voter-status-when-joining-an-integrated-storage-ha-node/42420", "url": "https://discuss.hashicorp.com/t/hcsec-2022-15-vault-enterprise-does-not-verify-existing-voter-status-when-joining-an-integrated-storage-ha-node/42420" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0011/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0011/" } ] } diff --git a/2022/36xxx/CVE-2022-36879.json b/2022/36xxx/CVE-2022-36879.json index c736adc790a..a0fc48793d8 100644 --- a/2022/36xxx/CVE-2022-36879.json +++ b/2022/36xxx/CVE-2022-36879.json @@ -66,6 +66,11 @@ "refsource": "DEBIAN", "name": "DSA-5207", "url": "https://www.debian.org/security/2022/dsa-5207" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0007/" } ] } diff --git a/2022/36xxx/CVE-2022-36946.json b/2022/36xxx/CVE-2022-36946.json index 7e5f6f7b230..f79bc3df2e0 100644 --- a/2022/36xxx/CVE-2022-36946.json +++ b/2022/36xxx/CVE-2022-36946.json @@ -61,6 +61,11 @@ "refsource": "DEBIAN", "name": "DSA-5207", "url": "https://www.debian.org/security/2022/dsa-5207" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0007/" } ] } diff --git a/2022/37xxx/CVE-2022-37434.json b/2022/37xxx/CVE-2022-37434.json index 7515383480c..1068bee631b 100644 --- a/2022/37xxx/CVE-2022-37434.json +++ b/2022/37xxx/CVE-2022-37434.json @@ -101,6 +101,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-15da0cf165", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMBOJ77A7T7PQCARMDUK75TE6LLESZ3O/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220901-0005/", + "url": "https://security.netapp.com/advisory/ntap-20220901-0005/" } ] } diff --git a/2022/39xxx/CVE-2022-39158.json b/2022/39xxx/CVE-2022-39158.json new file mode 100644 index 00000000000..3c066b7f92b --- /dev/null +++ b/2022/39xxx/CVE-2022-39158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-39158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/39xxx/CVE-2022-39159.json b/2022/39xxx/CVE-2022-39159.json new file mode 100644 index 00000000000..1ab076344bb --- /dev/null +++ b/2022/39xxx/CVE-2022-39159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-39159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3080.json b/2022/3xxx/CVE-2022-3080.json new file mode 100644 index 00000000000..65562dbf21f --- /dev/null +++ b/2022/3xxx/CVE-2022-3080.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3080", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3081.json b/2022/3xxx/CVE-2022-3081.json new file mode 100644 index 00000000000..3486b5e9aad --- /dev/null +++ b/2022/3xxx/CVE-2022-3081.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3081", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file