diff --git a/2021/39xxx/CVE-2021-39865.json b/2021/39xxx/CVE-2021-39865.json index 7ddf5587eab..cdc42b7c824 100644 --- a/2021/39xxx/CVE-2021-39865.json +++ b/2021/39xxx/CVE-2021-39865.json @@ -87,6 +87,11 @@ "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/framemaker/apsb21-74.html", "name": "https://helpx.adobe.com/security/products/framemaker/apsb21-74.html" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-429/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-429/" } ] }, diff --git a/2022/0xxx/CVE-2022-0561.json b/2022/0xxx/CVE-2022-0561.json index 641715bbda3..5b9acf0ab00 100644 --- a/2022/0xxx/CVE-2022-0561.json +++ b/2022/0xxx/CVE-2022-0561.json @@ -58,6 +58,11 @@ "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json", "refsource": "CONFIRM" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-df1df6debd", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/" } ] }, diff --git a/2022/0xxx/CVE-2022-0562.json b/2022/0xxx/CVE-2022-0562.json index 8ef10ad4bbb..3cabecced99 100644 --- a/2022/0xxx/CVE-2022-0562.json +++ b/2022/0xxx/CVE-2022-0562.json @@ -58,6 +58,11 @@ "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json", "refsource": "CONFIRM" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-df1df6debd", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/" } ] }, diff --git a/2022/0xxx/CVE-2022-0835.json b/2022/0xxx/CVE-2022-0835.json new file mode 100644 index 00000000000..26feabc2721 --- /dev/null +++ b/2022/0xxx/CVE-2022-0835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23803.json b/2022/23xxx/CVE-2022-23803.json index c6a196679e6..5269c0a32a2 100644 --- a/2022/23xxx/CVE-2022-23803.json +++ b/2022/23xxx/CVE-2022-23803.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-78b18981a6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/" } ] }, diff --git a/2022/23xxx/CVE-2022-23804.json b/2022/23xxx/CVE-2022-23804.json index 2f204481a64..70f90087550 100644 --- a/2022/23xxx/CVE-2022-23804.json +++ b/2022/23xxx/CVE-2022-23804.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-78b18981a6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/" } ] }, diff --git a/2022/23xxx/CVE-2022-23946.json b/2022/23xxx/CVE-2022-23946.json index 883f9d1a1df..099cc6166a8 100644 --- a/2022/23xxx/CVE-2022-23946.json +++ b/2022/23xxx/CVE-2022-23946.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-78b18981a6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/" } ] }, diff --git a/2022/23xxx/CVE-2022-23947.json b/2022/23xxx/CVE-2022-23947.json index 62d221f8578..4b0a3012403 100644 --- a/2022/23xxx/CVE-2022-23947.json +++ b/2022/23xxx/CVE-2022-23947.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-78b18981a6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/" } ] }, diff --git a/2022/25xxx/CVE-2022-25235.json b/2022/25xxx/CVE-2022-25235.json index ab2a0f69ea8..b88eff0efe8 100644 --- a/2022/25xxx/CVE-2022-25235.json +++ b/2022/25xxx/CVE-2022-25235.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-04f206996b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3d9d67f558", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/" } ] } diff --git a/2022/25xxx/CVE-2022-25236.json b/2022/25xxx/CVE-2022-25236.json index 48bd7bf72ac..11bfe0c4495 100644 --- a/2022/25xxx/CVE-2022-25236.json +++ b/2022/25xxx/CVE-2022-25236.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-04f206996b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3d9d67f558", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/" } ] } diff --git a/2022/25xxx/CVE-2022-25313.json b/2022/25xxx/CVE-2022-25313.json index 31721dc7d9c..62e17361ee0 100644 --- a/2022/25xxx/CVE-2022-25313.json +++ b/2022/25xxx/CVE-2022-25313.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-04f206996b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3d9d67f558", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/" } ] } diff --git a/2022/25xxx/CVE-2022-25314.json b/2022/25xxx/CVE-2022-25314.json index 56e70ca2439..0ab72819163 100644 --- a/2022/25xxx/CVE-2022-25314.json +++ b/2022/25xxx/CVE-2022-25314.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-04f206996b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3d9d67f558", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/" } ] } diff --git a/2022/25xxx/CVE-2022-25315.json b/2022/25xxx/CVE-2022-25315.json index 3db8f206d69..4ad0305f431 100644 --- a/2022/25xxx/CVE-2022-25315.json +++ b/2022/25xxx/CVE-2022-25315.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-04f206996b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-3d9d67f558", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/" } ] }