diff --git a/2021/22xxx/CVE-2021-22191.json b/2021/22xxx/CVE-2021-22191.json index c2953d01fa9..4a2fc7dd0f0 100644 --- a/2021/22xxx/CVE-2021-22191.json +++ b/2021/22xxx/CVE-2021-22191.json @@ -71,6 +71,11 @@ "refsource": "GENTOO", "name": "GLSA-202107-21", "url": "https://security.gentoo.org/glsa/202107-21" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2021/4xxx/CVE-2021-4181.json b/2021/4xxx/CVE-2021-4181.json index d2c712c6501..e19ec20e31a 100644 --- a/2021/4xxx/CVE-2021-4181.json +++ b/2021/4xxx/CVE-2021-4181.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-30411cb3c4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6XGBKWSQFCVYUN4ZK3O3NJIFP3OAFVT/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2021/4xxx/CVE-2021-4184.json b/2021/4xxx/CVE-2021-4184.json index 25925291076..0f6309595a5 100644 --- a/2021/4xxx/CVE-2021-4184.json +++ b/2021/4xxx/CVE-2021-4184.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-30411cb3c4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6XGBKWSQFCVYUN4ZK3O3NJIFP3OAFVT/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2021/4xxx/CVE-2021-4185.json b/2021/4xxx/CVE-2021-4185.json index 987bc3329e1..9e5ff41630b 100644 --- a/2021/4xxx/CVE-2021-4185.json +++ b/2021/4xxx/CVE-2021-4185.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-30411cb3c4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6XGBKWSQFCVYUN4ZK3O3NJIFP3OAFVT/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2022/0xxx/CVE-2022-0581.json b/2022/0xxx/CVE-2022-0581.json index 149973f0216..c873b5ef487 100644 --- a/2022/0xxx/CVE-2022-0581.json +++ b/2022/0xxx/CVE-2022-0581.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e29665a42b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2022/0xxx/CVE-2022-0582.json b/2022/0xxx/CVE-2022-0582.json index b8b98cbb71e..d3b853c484a 100644 --- a/2022/0xxx/CVE-2022-0582.json +++ b/2022/0xxx/CVE-2022-0582.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e29665a42b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2022/0xxx/CVE-2022-0583.json b/2022/0xxx/CVE-2022-0583.json index f7aae5ba392..55aa4187eec 100644 --- a/2022/0xxx/CVE-2022-0583.json +++ b/2022/0xxx/CVE-2022-0583.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e29665a42b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2022/0xxx/CVE-2022-0585.json b/2022/0xxx/CVE-2022-0585.json index da33f162828..67187b47513 100644 --- a/2022/0xxx/CVE-2022-0585.json +++ b/2022/0xxx/CVE-2022-0585.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e29665a42b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2022/0xxx/CVE-2022-0586.json b/2022/0xxx/CVE-2022-0586.json index 0fefbd74a1a..fa60a6c6827 100644 --- a/2022/0xxx/CVE-2022-0586.json +++ b/2022/0xxx/CVE-2022-0586.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e29665a42b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3DZD2JU56ZI4XV2B3HGVGA5PXQDNA5T/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220331 [SECURITY] [DLA 2967-1] wireshark security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00041.html" } ] }, diff --git a/2022/24xxx/CVE-2022-24803.json b/2022/24xxx/CVE-2022-24803.json index 21d44e3a1aa..2452ed07927 100644 --- a/2022/24xxx/CVE-2022-24803.json +++ b/2022/24xxx/CVE-2022-24803.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "Asciidoctor-include-ext is Asciidoctor’s standard include processor reimplemented as an extension. Versions prior to 0.4.0, when used to render user-supplied input in AsciiDoc markup, may allow an attacker to execute arbitrary system commands on the host operating system. This attack is possible even when `allow-uri-read` is disabled! The problem has been patched in the referenced commits.\n" + "value": "Asciidoctor-include-ext is Asciidoctor\u2019s standard include processor reimplemented as an extension. Versions prior to 0.4.0, when used to render user-supplied input in AsciiDoc markup, may allow an attacker to execute arbitrary system commands on the host operating system. This attack is possible even when `allow-uri-read` is disabled! The problem has been patched in the referenced commits." } ] },