From 59344ee7ff5087821febbd87b269defc9377b803 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 21 Dec 2022 06:00:49 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/24xxx/CVE-2022-24836.json | 5 +++++ 2022/29xxx/CVE-2022-29181.json | 5 +++++ 2022/32xxx/CVE-2022-32942.json | 15 +++++++++++++++ 2022/32xxx/CVE-2022-32943.json | 5 +++++ 2022/40xxx/CVE-2022-40303.json | 5 ----- 2022/40xxx/CVE-2022-40304.json | 15 +++++++++++++++ 2022/42xxx/CVE-2022-42821.json | 10 ++++++++++ 2022/42xxx/CVE-2022-42837.json | 5 +++++ 2022/42xxx/CVE-2022-42840.json | 15 +++++++++++++++ 2022/42xxx/CVE-2022-42841.json | 15 +++++++++++++++ 2022/42xxx/CVE-2022-42842.json | 20 ++++++++++++++++++++ 2022/42xxx/CVE-2022-42843.json | 10 ++++++++++ 2022/42xxx/CVE-2022-42845.json | 20 ++++++++++++++++++++ 2022/42xxx/CVE-2022-42847.json | 5 +++++ 2022/42xxx/CVE-2022-42848.json | 5 +++++ 2022/42xxx/CVE-2022-42849.json | 5 +++++ 2022/42xxx/CVE-2022-42851.json | 5 +++++ 2022/42xxx/CVE-2022-42852.json | 15 +++++++++++++++ 2022/42xxx/CVE-2022-42853.json | 5 +++++ 2022/42xxx/CVE-2022-42854.json | 10 ++++++++++ 2022/42xxx/CVE-2022-42855.json | 20 ++++++++++++++++++++ 2022/42xxx/CVE-2022-42856.json | 20 ++++++++++++++++++++ 2022/42xxx/CVE-2022-42859.json | 5 +++++ 2022/42xxx/CVE-2022-42861.json | 10 ++++++++++ 2022/42xxx/CVE-2022-42862.json | 5 +++++ 2022/42xxx/CVE-2022-42863.json | 15 +++++++++++++++ 2022/42xxx/CVE-2022-42864.json | 25 +++++++++++++++++++++++++ 2022/42xxx/CVE-2022-42865.json | 10 ++++++++++ 2022/42xxx/CVE-2022-42866.json | 10 ++++++++++ 2022/42xxx/CVE-2022-42867.json | 15 +++++++++++++++ 2022/46xxx/CVE-2022-46689.json | 20 ++++++++++++++++++++ 2022/46xxx/CVE-2022-46690.json | 10 ++++++++++ 2022/46xxx/CVE-2022-46691.json | 15 +++++++++++++++ 2022/46xxx/CVE-2022-46692.json | 15 +++++++++++++++ 2022/46xxx/CVE-2022-46693.json | 10 ++++++++++ 2022/46xxx/CVE-2022-46694.json | 5 +++++ 2022/46xxx/CVE-2022-46695.json | 10 ++++++++++ 2022/46xxx/CVE-2022-46696.json | 15 +++++++++++++++ 2022/46xxx/CVE-2022-46697.json | 5 +++++ 2022/46xxx/CVE-2022-46698.json | 15 +++++++++++++++ 2022/46xxx/CVE-2022-46699.json | 10 ++++++++++ 2022/46xxx/CVE-2022-46700.json | 15 +++++++++++++++ 2022/46xxx/CVE-2022-46701.json | 10 ++++++++++ 43 files changed, 480 insertions(+), 5 deletions(-) diff --git a/2022/24xxx/CVE-2022-24836.json b/2022/24xxx/CVE-2022-24836.json index 562fdddecd9..c3dad6082f4 100644 --- a/2022/24xxx/CVE-2022-24836.json +++ b/2022/24xxx/CVE-2022-24836.json @@ -121,6 +121,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213532", "url": "https://support.apple.com/kb/HT213532" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/29xxx/CVE-2022-29181.json b/2022/29xxx/CVE-2022-29181.json index 9dd55720a85..a2f5a04d031 100644 --- a/2022/29xxx/CVE-2022-29181.json +++ b/2022/29xxx/CVE-2022-29181.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213532", "url": "https://support.apple.com/kb/HT213532" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/32xxx/CVE-2022-32942.json b/2022/32xxx/CVE-2022-32942.json index da545313b6f..4efa922f8bb 100644 --- a/2022/32xxx/CVE-2022-32942.json +++ b/2022/32xxx/CVE-2022-32942.json @@ -81,6 +81,21 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213533", "name": "https://support.apple.com/en-us/HT213533" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/32xxx/CVE-2022-32943.json b/2022/32xxx/CVE-2022-32943.json index 0c334e36765..3d0bca1c960 100644 --- a/2022/32xxx/CVE-2022-32943.json +++ b/2022/32xxx/CVE-2022-32943.json @@ -70,6 +70,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/40xxx/CVE-2022-40303.json b/2022/40xxx/CVE-2022-40303.json index a8cd551a049..a081f561734 100644 --- a/2022/40xxx/CVE-2022-40303.json +++ b/2022/40xxx/CVE-2022-40303.json @@ -111,11 +111,6 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/24" - }, - { - "refsource": "FULLDISC", - "name": "20221220 APPLE-SA-2022-12-13-8 watchOS 9.2", - "url": "http://seclists.org/fulldisclosure/2022/Dec/27" } ] } diff --git a/2022/40xxx/CVE-2022-40304.json b/2022/40xxx/CVE-2022-40304.json index eafd228d012..07d9a31c3fc 100644 --- a/2022/40xxx/CVE-2022-40304.json +++ b/2022/40xxx/CVE-2022-40304.json @@ -101,6 +101,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] } diff --git a/2022/42xxx/CVE-2022-42821.json b/2022/42xxx/CVE-2022-42821.json index e1b64e80e0b..ef08a3483a9 100644 --- a/2022/42xxx/CVE-2022-42821.json +++ b/2022/42xxx/CVE-2022-42821.json @@ -81,6 +81,16 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213533", "name": "https://support.apple.com/en-us/HT213533" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42837.json b/2022/42xxx/CVE-2022-42837.json index 9d166cc768d..c635669560c 100644 --- a/2022/42xxx/CVE-2022-42837.json +++ b/2022/42xxx/CVE-2022-42837.json @@ -107,6 +107,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/42xxx/CVE-2022-42840.json b/2022/42xxx/CVE-2022-42840.json index d0eedad5695..f1d04df8fbc 100644 --- a/2022/42xxx/CVE-2022-42840.json +++ b/2022/42xxx/CVE-2022-42840.json @@ -123,6 +123,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42841.json b/2022/42xxx/CVE-2022-42841.json index 5bc6ffbefea..3d7b4e47461 100644 --- a/2022/42xxx/CVE-2022-42841.json +++ b/2022/42xxx/CVE-2022-42841.json @@ -81,6 +81,21 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213533", "name": "https://support.apple.com/en-us/HT213533" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42842.json b/2022/42xxx/CVE-2022-42842.json index b862107b123..ea2f9ee9f2b 100644 --- a/2022/42xxx/CVE-2022-42842.json +++ b/2022/42xxx/CVE-2022-42842.json @@ -134,6 +134,26 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42843.json b/2022/42xxx/CVE-2022-42843.json index ed41167e9eb..83b4d04f7f4 100644 --- a/2022/42xxx/CVE-2022-42843.json +++ b/2022/42xxx/CVE-2022-42843.json @@ -102,6 +102,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/42xxx/CVE-2022-42845.json b/2022/42xxx/CVE-2022-42845.json index b8f1810aaee..5a1e9b16d30 100644 --- a/2022/42xxx/CVE-2022-42845.json +++ b/2022/42xxx/CVE-2022-42845.json @@ -134,6 +134,26 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42847.json b/2022/42xxx/CVE-2022-42847.json index ac7077e2aca..36ce9509c3d 100644 --- a/2022/42xxx/CVE-2022-42847.json +++ b/2022/42xxx/CVE-2022-42847.json @@ -49,6 +49,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213532", "name": "https://support.apple.com/en-us/HT213532" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/42xxx/CVE-2022-42848.json b/2022/42xxx/CVE-2022-42848.json index 98bbe8eaec3..8d4ba054c6f 100644 --- a/2022/42xxx/CVE-2022-42848.json +++ b/2022/42xxx/CVE-2022-42848.json @@ -91,6 +91,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/42xxx/CVE-2022-42849.json b/2022/42xxx/CVE-2022-42849.json index 16bbaf3aa77..3d0a4447750 100644 --- a/2022/42xxx/CVE-2022-42849.json +++ b/2022/42xxx/CVE-2022-42849.json @@ -86,6 +86,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/42xxx/CVE-2022-42851.json b/2022/42xxx/CVE-2022-42851.json index e213955a45f..f31cdac6690 100644 --- a/2022/42xxx/CVE-2022-42851.json +++ b/2022/42xxx/CVE-2022-42851.json @@ -70,6 +70,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/42xxx/CVE-2022-42852.json b/2022/42xxx/CVE-2022-42852.json index 9ecefbf9cb2..4ebb5d129f6 100644 --- a/2022/42xxx/CVE-2022-42852.json +++ b/2022/42xxx/CVE-2022-42852.json @@ -139,6 +139,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/42xxx/CVE-2022-42853.json b/2022/42xxx/CVE-2022-42853.json index bfa32e3e612..2b7c00e060a 100644 --- a/2022/42xxx/CVE-2022-42853.json +++ b/2022/42xxx/CVE-2022-42853.json @@ -49,6 +49,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213532", "name": "https://support.apple.com/en-us/HT213532" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/42xxx/CVE-2022-42854.json b/2022/42xxx/CVE-2022-42854.json index eb96efef543..4761dffbfef 100644 --- a/2022/42xxx/CVE-2022-42854.json +++ b/2022/42xxx/CVE-2022-42854.json @@ -65,6 +65,16 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213533", "name": "https://support.apple.com/en-us/HT213533" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42855.json b/2022/42xxx/CVE-2022-42855.json index 8bbf72dd2e0..3a4a87c91e9 100644 --- a/2022/42xxx/CVE-2022-42855.json +++ b/2022/42xxx/CVE-2022-42855.json @@ -118,6 +118,26 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42856.json b/2022/42xxx/CVE-2022-42856.json index 23def4f1777..290ac02a16f 100644 --- a/2022/42xxx/CVE-2022-42856.json +++ b/2022/42xxx/CVE-2022-42856.json @@ -118,6 +118,26 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-3 iOS 16.1.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/22" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/42xxx/CVE-2022-42859.json b/2022/42xxx/CVE-2022-42859.json index 41fa4b34584..39e39122588 100644 --- a/2022/42xxx/CVE-2022-42859.json +++ b/2022/42xxx/CVE-2022-42859.json @@ -86,6 +86,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/42xxx/CVE-2022-42861.json b/2022/42xxx/CVE-2022-42861.json index 232ced72923..73057f4f7b2 100644 --- a/2022/42xxx/CVE-2022-42861.json +++ b/2022/42xxx/CVE-2022-42861.json @@ -107,6 +107,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42862.json b/2022/42xxx/CVE-2022-42862.json index 4ea1ed740ba..1da45b4293b 100644 --- a/2022/42xxx/CVE-2022-42862.json +++ b/2022/42xxx/CVE-2022-42862.json @@ -70,6 +70,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/42xxx/CVE-2022-42863.json b/2022/42xxx/CVE-2022-42863.json index d9a19c61f7f..dd507ec0445 100644 --- a/2022/42xxx/CVE-2022-42863.json +++ b/2022/42xxx/CVE-2022-42863.json @@ -118,6 +118,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/42xxx/CVE-2022-42864.json b/2022/42xxx/CVE-2022-42864.json index ec06e6ac455..93a0724b833 100644 --- a/2022/42xxx/CVE-2022-42864.json +++ b/2022/42xxx/CVE-2022-42864.json @@ -150,6 +150,31 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/42xxx/CVE-2022-42865.json b/2022/42xxx/CVE-2022-42865.json index 96bd30da190..8a24a1e2d31 100644 --- a/2022/42xxx/CVE-2022-42865.json +++ b/2022/42xxx/CVE-2022-42865.json @@ -102,6 +102,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/42xxx/CVE-2022-42866.json b/2022/42xxx/CVE-2022-42866.json index 6ccd35a793f..09d41e86c33 100644 --- a/2022/42xxx/CVE-2022-42866.json +++ b/2022/42xxx/CVE-2022-42866.json @@ -102,6 +102,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/42xxx/CVE-2022-42867.json b/2022/42xxx/CVE-2022-42867.json index 5c071baf8c3..4f1203523c7 100644 --- a/2022/42xxx/CVE-2022-42867.json +++ b/2022/42xxx/CVE-2022-42867.json @@ -118,6 +118,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/46xxx/CVE-2022-46689.json b/2022/46xxx/CVE-2022-46689.json index f5a78769c3f..eea0d1ef8ef 100644 --- a/2022/46xxx/CVE-2022-46689.json +++ b/2022/46xxx/CVE-2022-46689.json @@ -155,6 +155,26 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-6 macOS Big Sur 11.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/25" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-5 macOS Monterey 12.6.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/24" } ] }, diff --git a/2022/46xxx/CVE-2022-46690.json b/2022/46xxx/CVE-2022-46690.json index 30524d83104..f149f38adbd 100644 --- a/2022/46xxx/CVE-2022-46690.json +++ b/2022/46xxx/CVE-2022-46690.json @@ -102,6 +102,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/46xxx/CVE-2022-46691.json b/2022/46xxx/CVE-2022-46691.json index 2b5a745f35f..44a5a2e4459 100644 --- a/2022/46xxx/CVE-2022-46691.json +++ b/2022/46xxx/CVE-2022-46691.json @@ -139,6 +139,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/46xxx/CVE-2022-46692.json b/2022/46xxx/CVE-2022-46692.json index c53bd9086bb..98b8bd89104 100644 --- a/2022/46xxx/CVE-2022-46692.json +++ b/2022/46xxx/CVE-2022-46692.json @@ -150,6 +150,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/46xxx/CVE-2022-46693.json b/2022/46xxx/CVE-2022-46693.json index b75cbdd0172..44e6e6e5bdc 100644 --- a/2022/46xxx/CVE-2022-46693.json +++ b/2022/46xxx/CVE-2022-46693.json @@ -118,6 +118,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/46xxx/CVE-2022-46694.json b/2022/46xxx/CVE-2022-46694.json index a4ffd44398d..9de8add2de1 100644 --- a/2022/46xxx/CVE-2022-46694.json +++ b/2022/46xxx/CVE-2022-46694.json @@ -107,6 +107,11 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/46xxx/CVE-2022-46695.json b/2022/46xxx/CVE-2022-46695.json index f0abe0db40f..2206c52795c 100644 --- a/2022/46xxx/CVE-2022-46695.json +++ b/2022/46xxx/CVE-2022-46695.json @@ -123,6 +123,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/46xxx/CVE-2022-46696.json b/2022/46xxx/CVE-2022-46696.json index 9462c73a9e6..9c71602e4da 100644 --- a/2022/46xxx/CVE-2022-46696.json +++ b/2022/46xxx/CVE-2022-46696.json @@ -118,6 +118,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/46xxx/CVE-2022-46697.json b/2022/46xxx/CVE-2022-46697.json index 7998c13cc06..f2c0bdf3dda 100644 --- a/2022/46xxx/CVE-2022-46697.json +++ b/2022/46xxx/CVE-2022-46697.json @@ -49,6 +49,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213532", "name": "https://support.apple.com/en-us/HT213532" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" } ] }, diff --git a/2022/46xxx/CVE-2022-46698.json b/2022/46xxx/CVE-2022-46698.json index f03357a1eea..3163a41d50e 100644 --- a/2022/46xxx/CVE-2022-46698.json +++ b/2022/46xxx/CVE-2022-46698.json @@ -134,6 +134,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/46xxx/CVE-2022-46699.json b/2022/46xxx/CVE-2022-46699.json index 55c05ba05b0..042f28d69f2 100644 --- a/2022/46xxx/CVE-2022-46699.json +++ b/2022/46xxx/CVE-2022-46699.json @@ -118,6 +118,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] }, diff --git a/2022/46xxx/CVE-2022-46700.json b/2022/46xxx/CVE-2022-46700.json index f4335fb3558..7112e1bcebd 100644 --- a/2022/46xxx/CVE-2022-46700.json +++ b/2022/46xxx/CVE-2022-46700.json @@ -139,6 +139,21 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-9 Safari 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/28" } ] }, diff --git a/2022/46xxx/CVE-2022-46701.json b/2022/46xxx/CVE-2022-46701.json index 40eff76394d..a65e6e0d82e 100644 --- a/2022/46xxx/CVE-2022-46701.json +++ b/2022/46xxx/CVE-2022-46701.json @@ -86,6 +86,16 @@ "refsource": "FULLDISC", "name": "20221220 APPLE-SA-2022-12-13-1 iOS 16.2 and iPadOS 16.2", "url": "http://seclists.org/fulldisclosure/2022/Dec/20" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-4 macOS Ventura 13.1", + "url": "http://seclists.org/fulldisclosure/2022/Dec/23" + }, + { + "refsource": "FULLDISC", + "name": "20221220 APPLE-SA-2022-12-13-7 tvOS 16.2", + "url": "http://seclists.org/fulldisclosure/2022/Dec/26" } ] },