From 6e81a8eb8351a5a7cb34faddd892dd25461bc1b6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 15 Sep 2022 18:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/4xxx/CVE-2021-4209.json | 5 +++ 2022/24xxx/CVE-2022-24675.json | 5 +++ 2022/25xxx/CVE-2022-25168.json | 5 +++ 2022/28xxx/CVE-2022-28327.json | 5 +++ 2022/2xxx/CVE-2022-2309.json | 5 +++ 2022/30xxx/CVE-2022-30629.json | 5 +++ 2022/30xxx/CVE-2022-30634.json | 5 +++ 2022/31xxx/CVE-2022-31150.json | 5 +++ 2022/32xxx/CVE-2022-32205.json | 5 +++ 2022/32xxx/CVE-2022-32206.json | 5 +++ 2022/32xxx/CVE-2022-32207.json | 5 +++ 2022/32xxx/CVE-2022-32208.json | 5 +++ 2022/32xxx/CVE-2022-32212.json | 5 +++ 2022/32xxx/CVE-2022-32213.json | 5 +++ 2022/32xxx/CVE-2022-32214.json | 5 +++ 2022/32xxx/CVE-2022-32215.json | 5 +++ 2022/32xxx/CVE-2022-32222.json | 5 +++ 2022/32xxx/CVE-2022-32223.json | 5 +++ 2022/35xxx/CVE-2022-35737.json | 5 +++ 2022/36xxx/CVE-2022-36359.json | 5 +++ 2022/38xxx/CVE-2022-38534.json | 56 ++++++++++++++++++++++++++++++---- 2022/38xxx/CVE-2022-38535.json | 56 ++++++++++++++++++++++++++++++---- 22 files changed, 200 insertions(+), 12 deletions(-) diff --git a/2021/4xxx/CVE-2021-4209.json b/2021/4xxx/CVE-2021-4209.json index ff47527c608..cc413152af1 100644 --- a/2021/4xxx/CVE-2021-4209.json +++ b/2021/4xxx/CVE-2021-4209.json @@ -68,6 +68,11 @@ "refsource": "MISC", "name": "https://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568", "url": "https://gitlab.com/gnutls/gnutls/-/commit/3db352734472d851318944db13be73da61300568" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0005/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0005/" } ] }, diff --git a/2022/24xxx/CVE-2022-24675.json b/2022/24xxx/CVE-2022-24675.json index 1d100eae422..30ffc7c4c28 100644 --- a/2022/24xxx/CVE-2022-24675.json +++ b/2022/24xxx/CVE-2022-24675.json @@ -96,6 +96,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-30c5ed5625", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0010/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0010/" } ] } diff --git a/2022/25xxx/CVE-2022-25168.json b/2022/25xxx/CVE-2022-25168.json index 0cf34ff854c..3dc1c7868b2 100644 --- a/2022/25xxx/CVE-2022-25168.json +++ b/2022/25xxx/CVE-2022-25168.json @@ -77,6 +77,11 @@ "refsource": "MISC", "url": "https://lists.apache.org/thread/mxqnb39jfrwgs3j6phwvlrfq4mlox130", "name": "https://lists.apache.org/thread/mxqnb39jfrwgs3j6phwvlrfq4mlox130" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0007/" } ] }, diff --git a/2022/28xxx/CVE-2022-28327.json b/2022/28xxx/CVE-2022-28327.json index 02569008281..b958803ab4d 100644 --- a/2022/28xxx/CVE-2022-28327.json +++ b/2022/28xxx/CVE-2022-28327.json @@ -101,6 +101,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-30c5ed5625", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0010/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0010/" } ] } diff --git a/2022/2xxx/CVE-2022-2309.json b/2022/2xxx/CVE-2022-2309.json index f0e3dc86712..be7d746cefd 100644 --- a/2022/2xxx/CVE-2022-2309.json +++ b/2022/2xxx/CVE-2022-2309.json @@ -84,6 +84,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-06", "url": "https://security.gentoo.org/glsa/202208-06" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0006/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0006/" } ] }, diff --git a/2022/30xxx/CVE-2022-30629.json b/2022/30xxx/CVE-2022-30629.json index 171752f6a92..ea887b05b8f 100644 --- a/2022/30xxx/CVE-2022-30629.json +++ b/2022/30xxx/CVE-2022-30629.json @@ -90,6 +90,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-30c5ed5625", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0004/" } ] }, diff --git a/2022/30xxx/CVE-2022-30634.json b/2022/30xxx/CVE-2022-30634.json index ddecacea41e..925addb4238 100644 --- a/2022/30xxx/CVE-2022-30634.json +++ b/2022/30xxx/CVE-2022-30634.json @@ -91,6 +91,11 @@ "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ", "name": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0004/" } ] } diff --git a/2022/31xxx/CVE-2022-31150.json b/2022/31xxx/CVE-2022-31150.json index bb40525c656..a8beaa7c71b 100644 --- a/2022/31xxx/CVE-2022-31150.json +++ b/2022/31xxx/CVE-2022-31150.json @@ -83,6 +83,11 @@ "name": "https://github.com/nodejs/undici/releases/tag/v5.8.0", "refsource": "MISC", "url": "https://github.com/nodejs/undici/releases/tag/v5.8.0" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0002/" } ] }, diff --git a/2022/32xxx/CVE-2022-32205.json b/2022/32xxx/CVE-2022-32205.json index 23ed6f9c3f0..e5694c56b06 100644 --- a/2022/32xxx/CVE-2022-32205.json +++ b/2022/32xxx/CVE-2022-32205.json @@ -58,6 +58,11 @@ "refsource": "DEBIAN", "name": "DSA-5197", "url": "https://www.debian.org/security/2022/dsa-5197" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0003/" } ] }, diff --git a/2022/32xxx/CVE-2022-32206.json b/2022/32xxx/CVE-2022-32206.json index ba24fbf4586..33f0e0a334c 100644 --- a/2022/32xxx/CVE-2022-32206.json +++ b/2022/32xxx/CVE-2022-32206.json @@ -63,6 +63,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220828 [SECURITY] [DLA 3085-1] curl security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0003/" } ] }, diff --git a/2022/32xxx/CVE-2022-32207.json b/2022/32xxx/CVE-2022-32207.json index e4ba114ba93..f41bcd06a8e 100644 --- a/2022/32xxx/CVE-2022-32207.json +++ b/2022/32xxx/CVE-2022-32207.json @@ -58,6 +58,11 @@ "refsource": "DEBIAN", "name": "DSA-5197", "url": "https://www.debian.org/security/2022/dsa-5197" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0003/" } ] }, diff --git a/2022/32xxx/CVE-2022-32208.json b/2022/32xxx/CVE-2022-32208.json index 987b96e9422..00421ddf4b7 100644 --- a/2022/32xxx/CVE-2022-32208.json +++ b/2022/32xxx/CVE-2022-32208.json @@ -63,6 +63,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220828 [SECURITY] [DLA 3085-1] curl security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0003/" } ] }, diff --git a/2022/32xxx/CVE-2022-32212.json b/2022/32xxx/CVE-2022-32212.json index 18166c3f077..1c54a39d65f 100644 --- a/2022/32xxx/CVE-2022-32212.json +++ b/2022/32xxx/CVE-2022-32212.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0001/" } ] }, diff --git a/2022/32xxx/CVE-2022-32213.json b/2022/32xxx/CVE-2022-32213.json index 2a752bd8631..e2dc6a2dc18 100644 --- a/2022/32xxx/CVE-2022-32213.json +++ b/2022/32xxx/CVE-2022-32213.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0001/" } ] }, diff --git a/2022/32xxx/CVE-2022-32214.json b/2022/32xxx/CVE-2022-32214.json index f37aaf5348e..db94a1ce108 100644 --- a/2022/32xxx/CVE-2022-32214.json +++ b/2022/32xxx/CVE-2022-32214.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://hackerone.com/reports/1524692", "url": "https://hackerone.com/reports/1524692" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0001/" } ] }, diff --git a/2022/32xxx/CVE-2022-32215.json b/2022/32xxx/CVE-2022-32215.json index b6ef271843d..2c7a29c987d 100644 --- a/2022/32xxx/CVE-2022-32215.json +++ b/2022/32xxx/CVE-2022-32215.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://hackerone.com/reports/1501679", "url": "https://hackerone.com/reports/1501679" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0001/" } ] }, diff --git a/2022/32xxx/CVE-2022-32222.json b/2022/32xxx/CVE-2022-32222.json index 31bbb1475c6..b4ac2660fad 100644 --- a/2022/32xxx/CVE-2022-32222.json +++ b/2022/32xxx/CVE-2022-32222.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0001/" } ] }, diff --git a/2022/32xxx/CVE-2022-32223.json b/2022/32xxx/CVE-2022-32223.json index 81843b8c5cd..5e4816fe4d5 100644 --- a/2022/32xxx/CVE-2022-32223.json +++ b/2022/32xxx/CVE-2022-32223.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://hackerone.com/reports/1447455", "url": "https://hackerone.com/reports/1447455" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0001/" } ] }, diff --git a/2022/35xxx/CVE-2022-35737.json b/2022/35xxx/CVE-2022-35737.json index 4bbd7ddecff..b2b20fac02b 100644 --- a/2022/35xxx/CVE-2022-35737.json +++ b/2022/35xxx/CVE-2022-35737.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://sqlite.org/releaselog/3_39_2.html", "url": "https://sqlite.org/releaselog/3_39_2.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0009/" } ] } diff --git a/2022/36xxx/CVE-2022-36359.json b/2022/36xxx/CVE-2022-36359.json index 528d5e25030..baa23733a19 100644 --- a/2022/36xxx/CVE-2022-36359.json +++ b/2022/36xxx/CVE-2022-36359.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.djangoproject.com/weblog/2022/aug/03/security-releases/", "url": "https://www.djangoproject.com/weblog/2022/aug/03/security-releases/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220915-0008/", + "url": "https://security.netapp.com/advisory/ntap-20220915-0008/" } ] } diff --git a/2022/38xxx/CVE-2022-38534.json b/2022/38xxx/CVE-2022-38534.json index 5915d1079cf..db7e65816ad 100644 --- a/2022/38xxx/CVE-2022-38534.json +++ b/2022/38xxx/CVE-2022-38534.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-38534", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-38534", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulnerability via the setdiagnosicfg function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/Jfox816/TOTOLINK-720R/blob/fb6ba109ba9c5bd1b0d8e22c88ee14bdc4a75e6b/TOTOLINK%20720%20RCode%20Execution.md", + "refsource": "MISC", + "name": "https://github.com/Jfox816/TOTOLINK-720R/blob/fb6ba109ba9c5bd1b0d8e22c88ee14bdc4a75e6b/TOTOLINK%20720%20RCode%20Execution.md" } ] } diff --git a/2022/38xxx/CVE-2022-38535.json b/2022/38xxx/CVE-2022-38535.json index 1f39a1c5830..dccf8d38bf5 100644 --- a/2022/38xxx/CVE-2022-38535.json +++ b/2022/38xxx/CVE-2022-38535.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-38535", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-38535", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/Jfox816/TOTOLINK-720R/blob/177ee39a5a8557a6bd19586731b0e624548b67ee/totolink%20720%20RCode%20Execution2.md", + "refsource": "MISC", + "name": "https://github.com/Jfox816/TOTOLINK-720R/blob/177ee39a5a8557a6bd19586731b0e624548b67ee/totolink%20720%20RCode%20Execution2.md" } ] }