From 56f1569eb0956ead23923e0a655a26324a475bef Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 19 Apr 2022 20:04:18 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/8xxx/CVE-2016-8333.json | 10 +++++----- 2016/8xxx/CVE-2016-8339.json | 10 +++++----- 2016/8xxx/CVE-2016-8389.json | 10 +++++----- 2016/8xxx/CVE-2016-8704.json | 10 +++++----- 2016/8xxx/CVE-2016-8705.json | 10 +++++----- 2016/8xxx/CVE-2016-8707.json | 10 +++++----- 2022/29xxx/CVE-2022-29072.json | 2 +- 7 files changed, 31 insertions(+), 31 deletions(-) diff --git a/2016/8xxx/CVE-2016-8333.json b/2016/8xxx/CVE-2016-8333.json index c69552a2d03..d1789015053 100644 --- a/2016/8xxx/CVE-2016-8333.json +++ b/2016/8xxx/CVE-2016-8333.json @@ -52,15 +52,15 @@ }, "references": { "reference_data": [ - { - "name": "http://www.talosintelligence.com/reports/2016-TALOS-0200/", - "refsource": "MISC", - "url": "http://www.talosintelligence.com/reports/2016-TALOS-0200/" - }, { "name": "93938", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93938" + }, + { + "name": "http://www.talosintelligence.com/reports/2016-TALOS-0200/", + "refsource": "MISC", + "url": "http://www.talosintelligence.com/reports/2016-TALOS-0200/" } ] }, diff --git a/2016/8xxx/CVE-2016-8339.json b/2016/8xxx/CVE-2016-8339.json index 56f5cb0c662..81fb7aa890c 100644 --- a/2016/8xxx/CVE-2016-8339.json +++ b/2016/8xxx/CVE-2016-8339.json @@ -57,6 +57,11 @@ "refsource": "BID", "url": "http://www.securityfocus.com/bid/93283" }, + { + "name": "GLSA-201702-16", + "refsource": "GENTOO", + "url": "https://security.gentoo.org/glsa/201702-16" + }, { "name": "https://github.com/antirez/redis/commit/6d9f8e2462fc2c426d48c941edeb78e5df7d2977", "refsource": "MISC", @@ -66,11 +71,6 @@ "name": "http://www.talosintelligence.com/reports/TALOS-2016-0206/", "refsource": "MISC", "url": "http://www.talosintelligence.com/reports/TALOS-2016-0206/" - }, - { - "name": "GLSA-201702-16", - "refsource": "GENTOO", - "url": "https://security.gentoo.org/glsa/201702-16" } ] }, diff --git a/2016/8xxx/CVE-2016-8389.json b/2016/8xxx/CVE-2016-8389.json index 507ce29d9f6..dc001aa2782 100644 --- a/2016/8xxx/CVE-2016-8389.json +++ b/2016/8xxx/CVE-2016-8389.json @@ -52,15 +52,15 @@ }, "references": { "reference_data": [ - { - "name": "http://www.talosintelligence.com/reports/TALOS-2016-0214/", - "refsource": "MISC", - "url": "http://www.talosintelligence.com/reports/TALOS-2016-0214/" - }, { "name": "96469", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96469" + }, + { + "name": "http://www.talosintelligence.com/reports/TALOS-2016-0214/", + "refsource": "MISC", + "url": "http://www.talosintelligence.com/reports/TALOS-2016-0214/" } ] }, diff --git a/2016/8xxx/CVE-2016-8704.json b/2016/8xxx/CVE-2016-8704.json index f2d30b81bb0..46bb83c0c2a 100644 --- a/2016/8xxx/CVE-2016-8704.json +++ b/2016/8xxx/CVE-2016-8704.json @@ -57,11 +57,6 @@ "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-12" }, - { - "name": "http://www.talosintelligence.com/reports/TALOS-2016-0219/", - "refsource": "MISC", - "url": "http://www.talosintelligence.com/reports/TALOS-2016-0219/" - }, { "name": "DSA-3704", "refsource": "DEBIAN", @@ -91,6 +86,11 @@ "name": "1037333", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037333" + }, + { + "name": "http://www.talosintelligence.com/reports/TALOS-2016-0219/", + "refsource": "MISC", + "url": "http://www.talosintelligence.com/reports/TALOS-2016-0219/" } ] }, diff --git a/2016/8xxx/CVE-2016-8705.json b/2016/8xxx/CVE-2016-8705.json index b1781471446..22f5dd137e5 100644 --- a/2016/8xxx/CVE-2016-8705.json +++ b/2016/8xxx/CVE-2016-8705.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "http://www.talosintelligence.com/reports/TALOS-2016-0220/", - "refsource": "MISC", - "url": "http://www.talosintelligence.com/reports/TALOS-2016-0220/" - }, { "name": "GLSA-201701-12", "refsource": "GENTOO", @@ -91,6 +86,11 @@ "name": "1037333", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037333" + }, + { + "name": "http://www.talosintelligence.com/reports/TALOS-2016-0220/", + "refsource": "MISC", + "url": "http://www.talosintelligence.com/reports/TALOS-2016-0220/" } ] }, diff --git a/2016/8xxx/CVE-2016-8707.json b/2016/8xxx/CVE-2016-8707.json index 5452ab05aee..f2f9be1bb49 100644 --- a/2016/8xxx/CVE-2016-8707.json +++ b/2016/8xxx/CVE-2016-8707.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "name": "http://www.talosintelligence.com/reports/TALOS-2016-0216/", - "refsource": "MISC", - "url": "http://www.talosintelligence.com/reports/TALOS-2016-0216/" - }, { "name": "94727", "refsource": "BID", @@ -66,6 +61,11 @@ "name": "DSA-3799", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3799" + }, + { + "name": "http://www.talosintelligence.com/reports/TALOS-2016-0216/", + "refsource": "MISC", + "url": "http://www.talosintelligence.com/reports/TALOS-2016-0216/" } ] }, diff --git a/2022/29xxx/CVE-2022-29072.json b/2022/29xxx/CVE-2022-29072.json index a3f1c33c44b..31b5e7a2f97 100644 --- a/2022/29xxx/CVE-2022-29072.json +++ b/2022/29xxx/CVE-2022-29072.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process," + "value": "** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process, NOTE: multiple third parties have reported that no privilege escalation can occur." } ] },