From 712979118f788f48b13ed858208f5f7e22eddffa Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 20 Jan 2022 11:01:12 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/0xxx/CVE-2021-0004.json | 5 +++++ 2021/45xxx/CVE-2021-45230.json | 9 +++++---- 2022/0xxx/CVE-2022-0317.json | 18 ++++++++++++++++++ 2022/22xxx/CVE-2022-22733.json | 7 ++++--- 2022/23xxx/CVE-2022-23094.json | 5 +++++ 2022/23xxx/CVE-2022-23780.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23781.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23782.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23783.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23784.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23785.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23786.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23787.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23788.json | 18 ++++++++++++++++++ 2022/23xxx/CVE-2022-23789.json | 18 ++++++++++++++++++ 15 files changed, 217 insertions(+), 7 deletions(-) create mode 100644 2022/0xxx/CVE-2022-0317.json create mode 100644 2022/23xxx/CVE-2022-23780.json create mode 100644 2022/23xxx/CVE-2022-23781.json create mode 100644 2022/23xxx/CVE-2022-23782.json create mode 100644 2022/23xxx/CVE-2022-23783.json create mode 100644 2022/23xxx/CVE-2022-23784.json create mode 100644 2022/23xxx/CVE-2022-23785.json create mode 100644 2022/23xxx/CVE-2022-23786.json create mode 100644 2022/23xxx/CVE-2022-23787.json create mode 100644 2022/23xxx/CVE-2022-23788.json create mode 100644 2022/23xxx/CVE-2022-23789.json diff --git a/2021/0xxx/CVE-2021-0004.json b/2021/0xxx/CVE-2021-0004.json index 7982d9347a4..16079ff27a9 100644 --- a/2021/0xxx/CVE-2021-0004.json +++ b/2021/0xxx/CVE-2021-0004.json @@ -53,6 +53,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210827-0009/", "url": "https://security.netapp.com/advisory/ntap-20210827-0009/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-78090d2099", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVGBTAQ3N7X3RJRMPD3QZXD76V4HSOEP/" } ] }, diff --git a/2021/45xxx/CVE-2021-45230.json b/2021/45xxx/CVE-2021-45230.json index ff042eca04b..bc63e535ec4 100644 --- a/2021/45xxx/CVE-2021-45230.json +++ b/2021/45xxx/CVE-2021-45230.json @@ -47,7 +47,7 @@ "description_data": [ { "lang": "eng", - "value": "In Apache Airflow prior to 2.2.0. This CVE applies to a specific case where a User who has \"can_create\" permissions on DAG Runs can create Dag Runs for dags that they don't have \"edit\" permissions for. \n\n" + "value": "In Apache Airflow prior to 2.2.0. This CVE applies to a specific case where a User who has \"can_create\" permissions on DAG Runs can create Dag Runs for dags that they don't have \"edit\" permissions for." } ] }, @@ -72,8 +72,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/m778ojn0k595rwco4ht9wjql89mjoxnl" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/m778ojn0k595rwco4ht9wjql89mjoxnl", + "name": "https://lists.apache.org/thread/m778ojn0k595rwco4ht9wjql89mjoxnl" } ] }, @@ -86,4 +87,4 @@ "value": "This is a very low severity CVE and admins can mitigate this issue by removing the global \"can_create\" permissions on DagRun for Airflow versions >=2.0.0,<2.2.0 and 1.10.x versions that have set `rbac=True` in config." } ] -} +} \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0317.json b/2022/0xxx/CVE-2022-0317.json new file mode 100644 index 00000000000..27410da8248 --- /dev/null +++ b/2022/0xxx/CVE-2022-0317.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0317", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22733.json b/2022/22xxx/CVE-2022-22733.json index 2323497b63a..f2e720218e5 100644 --- a/2022/22xxx/CVE-2022-22733.json +++ b/2022/22xxx/CVE-2022-22733.json @@ -64,12 +64,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/qpdsm936n9bhksb0rzn6bq1h7ord2nm6" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/qpdsm936n9bhksb0rzn6bq1h7ord2nm6", + "name": "https://lists.apache.org/thread/qpdsm936n9bhksb0rzn6bq1h7ord2nm6" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23094.json b/2022/23xxx/CVE-2022-23094.json index b5d47d54a49..f6d360e7966 100644 --- a/2022/23xxx/CVE-2022-23094.json +++ b/2022/23xxx/CVE-2022-23094.json @@ -66,6 +66,11 @@ "refsource": "DEBIAN", "name": "DSA-5048", "url": "https://www.debian.org/security/2022/dsa-5048" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-a4bca77f88", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFZ7WP5LNNBW5ADIOPDSPQ23SXZJRNMP/" } ] } diff --git a/2022/23xxx/CVE-2022-23780.json b/2022/23xxx/CVE-2022-23780.json new file mode 100644 index 00000000000..0b506604fae --- /dev/null +++ b/2022/23xxx/CVE-2022-23780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23781.json b/2022/23xxx/CVE-2022-23781.json new file mode 100644 index 00000000000..b8c594be703 --- /dev/null +++ b/2022/23xxx/CVE-2022-23781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23782.json b/2022/23xxx/CVE-2022-23782.json new file mode 100644 index 00000000000..1147223c3fd --- /dev/null +++ b/2022/23xxx/CVE-2022-23782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23783.json b/2022/23xxx/CVE-2022-23783.json new file mode 100644 index 00000000000..d654d6ed1b2 --- /dev/null +++ b/2022/23xxx/CVE-2022-23783.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23783", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23784.json b/2022/23xxx/CVE-2022-23784.json new file mode 100644 index 00000000000..cd4b92405f9 --- /dev/null +++ b/2022/23xxx/CVE-2022-23784.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23784", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23785.json b/2022/23xxx/CVE-2022-23785.json new file mode 100644 index 00000000000..9b6d00ae892 --- /dev/null +++ b/2022/23xxx/CVE-2022-23785.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23785", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23786.json b/2022/23xxx/CVE-2022-23786.json new file mode 100644 index 00000000000..1ea92ac4892 --- /dev/null +++ b/2022/23xxx/CVE-2022-23786.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23786", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23787.json b/2022/23xxx/CVE-2022-23787.json new file mode 100644 index 00000000000..eb29ea563db --- /dev/null +++ b/2022/23xxx/CVE-2022-23787.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23787", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23788.json b/2022/23xxx/CVE-2022-23788.json new file mode 100644 index 00000000000..6b813c1dee9 --- /dev/null +++ b/2022/23xxx/CVE-2022-23788.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23788", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/23xxx/CVE-2022-23789.json b/2022/23xxx/CVE-2022-23789.json new file mode 100644 index 00000000000..927ed39f9e9 --- /dev/null +++ b/2022/23xxx/CVE-2022-23789.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-23789", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file