"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-08-15 12:00:38 +00:00
parent ba0a0715df
commit 3cea7325f3
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
7 changed files with 283 additions and 24 deletions

View File

@ -676,6 +676,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions",
"url": "http://www.openwall.com/lists/oss-security/2022/08/09/4"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions",
"url": "http://www.openwall.com/lists/oss-security/2022/08/15/1"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220110 [SECURITY] [DLA 2876-1] vim security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html"
},
{
"refsource": "MISC",
"name": "https://www.starwindsoftware.com/security/sw-20220812-0003/",
"url": "https://www.starwindsoftware.com/security/sw-20220812-0003/"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2823",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-33992",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-33992",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "DNRD (aka Domain Name Relay Daemon) 2.20.3 forwards and caches DNS queries with the CD (aka checking disabled) bit set to 1. This leads to disabling of DNSSEC protection provided by upstream resolvers."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner",
"refsource": "MISC",
"name": "https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner"
},
{
"url": "http://dnrd.sourceforge.net/",
"refsource": "MISC",
"name": "http://dnrd.sourceforge.net/"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2022/08/14/1",
"url": "https://www.openwall.com/lists/oss-security/2022/08/14/1"
}
]
}

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-33993",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-33993",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Misinterpretation of special domain name characters in DNRD (aka Domain Name Relay Daemon) 2.20.3 leads to cache poisoning because domain names and their associated IP addresses are cached in their misinterpreted form."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner",
"refsource": "MISC",
"name": "https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner"
},
{
"url": "https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner",
"refsource": "MISC",
"name": "https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner"
},
{
"url": "http://dnrd.sourceforge.net/",
"refsource": "MISC",
"name": "http://dnrd.sourceforge.net/"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2022/08/14/1",
"url": "https://www.openwall.com/lists/oss-security/2022/08/14/1"
}
]
}

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-34294",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-34294",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "totd 1.5.3 uses a fixed UDP source port in upstream queries sent to DNS resolvers. This allows DNS cache poisoning because there is not enough entropy to prevent traffic injection attacks."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner",
"refsource": "MISC",
"name": "https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner"
},
{
"url": "https://github.com/fwdillema/totd",
"refsource": "MISC",
"name": "https://github.com/fwdillema/totd"
},
{
"url": "https://www.blackhat.com/presentations/bh-jp-08/bh-jp-08-Kaminsky/BlackHat-Japan-08-Kaminsky-DNS08-BlackOps.pdf",
"refsource": "MISC",
"name": "https://www.blackhat.com/presentations/bh-jp-08/bh-jp-08-Kaminsky/BlackHat-Japan-08-Kaminsky-DNS08-BlackOps.pdf"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2022/08/14/2",
"url": "https://www.openwall.com/lists/oss-security/2022/08/14/2"
}
]
}

View File

@ -1,17 +1,76 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36262",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36262",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in taocms 3.0.2. in the website settings that allows arbitrary php code to be injected by modifying config.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://taocms.com",
"refsource": "MISC",
"name": "http://taocms.com"
},
{
"url": "https://github.com/taogogo/taocms",
"refsource": "MISC",
"name": "https://github.com/taogogo/taocms"
},
{
"url": "https://github.com/taogogo/taocms/issues/34",
"refsource": "MISC",
"name": "https://github.com/taogogo/taocms/issues/34"
},
{
"refsource": "MISC",
"name": "https://github.com/taogogo/taocms/issues/34?by=xboy(topsec)",
"url": "https://github.com/taogogo/taocms/issues/34?by=xboy(topsec)"
}
]
}