"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-11-03 15:00:34 +00:00
parent e4bee89ffd
commit 5c831a2b86
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
4 changed files with 41 additions and 1 deletions

View File

@ -34,7 +34,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "In Alpine through 2.24, untagged responses from an IMAP server are accepted before STARTTLS." "value": "In Alpine before 2.25, untagged responses from an IMAP server are accepted before STARTTLS."
} }
] ]
}, },
@ -61,6 +61,11 @@
"url": "https://alpine.x10host.com", "url": "https://alpine.x10host.com",
"refsource": "MISC", "refsource": "MISC",
"name": "https://alpine.x10host.com" "name": "https://alpine.x10host.com"
},
{
"refsource": "MISC",
"name": "https://bugs.gentoo.org/807613#c4",
"url": "https://bugs.gentoo.org/807613#c4"
} }
] ]
} }

View File

@ -73,6 +73,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://lists.apache.org/thread/57vk0d79j94d0lk0vol8xn935yv1shdd", "url": "https://lists.apache.org/thread/57vk0d79j94d0lk0vol8xn935yv1shdd",
"name": "https://lists.apache.org/thread/57vk0d79j94d0lk0vol8xn935yv1shdd" "name": "https://lists.apache.org/thread/57vk0d79j94d0lk0vol8xn935yv1shdd"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221103 CVE-2022-32287: Apache UIMA prior to 3.3.1 has a path traversal vulnerability when extracting (PEAR) archives",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/4"
} }
] ]
}, },

View File

@ -221,6 +221,21 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20221102-0001/", "name": "https://security.netapp.com/advisory/ntap-20221102-0001/",
"url": "https://security.netapp.com/advisory/ntap-20221102-0001/" "url": "https://security.netapp.com/advisory/ntap-20221102-0001/"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221103 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/3"
} }
] ]
} }

View File

@ -221,6 +221,21 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20221102-0001/", "name": "https://security.netapp.com/advisory/ntap-20221102-0001/",
"url": "https://security.netapp.com/advisory/ntap-20221102-0001/" "url": "https://security.netapp.com/advisory/ntap-20221102-0001/"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221102 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221103 Re: Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)",
"url": "http://www.openwall.com/lists/oss-security/2022/11/03/3"
} }
] ]
} }