From 75b53f78f9fd6650bdb55541a7e011367a22d3e0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Apr 2022 17:01:27 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000861.json | 5 +++++ 2018/20xxx/CVE-2018-20545.json | 10 ++++++++++ 2018/20xxx/CVE-2018-20546.json | 10 ++++++++++ 2019/1003xxx/CVE-2019-1003005.json | 5 +++++ 2019/1003xxx/CVE-2019-1003029.json | 5 +++++ 2021/31xxx/CVE-2021-31805.json | 5 +++++ 2022/22xxx/CVE-2022-22962.json | 8 ++++---- 2022/22xxx/CVE-2022-22964.json | 8 ++++---- 8 files changed, 48 insertions(+), 8 deletions(-) diff --git a/2018/1000xxx/CVE-2018-1000861.json b/2018/1000xxx/CVE-2018-1000861.json index 15bce01be4d..c88d44bdf30 100644 --- a/2018/1000xxx/CVE-2018-1000861.json +++ b/2018/1000xxx/CVE-2018-1000861.json @@ -68,6 +68,11 @@ "name": "106176", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106176" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html" } ] } diff --git a/2018/20xxx/CVE-2018-20545.json b/2018/20xxx/CVE-2018-20545.json index f46fce850ad..82bb09e5998 100644 --- a/2018/20xxx/CVE-2018-20545.json +++ b/2018/20xxx/CVE-2018-20545.json @@ -86,6 +86,16 @@ "refsource": "FEDORA", "name": "FEDORA-2022-3d291845d8", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/" + }, + { + "refsource": "MISC", + "name": "https://github.com/cacalabs/libcaca/issues/37", + "url": "https://github.com/cacalabs/libcaca/issues/37" + }, + { + "refsource": "MISC", + "name": "https://github.com/cacalabs/libcaca/commit/3e52dabe3e64dc50f4422effe364a1457a8a8592", + "url": "https://github.com/cacalabs/libcaca/commit/3e52dabe3e64dc50f4422effe364a1457a8a8592" } ] } diff --git a/2018/20xxx/CVE-2018-20546.json b/2018/20xxx/CVE-2018-20546.json index 253822bd0fd..eae41f4f069 100644 --- a/2018/20xxx/CVE-2018-20546.json +++ b/2018/20xxx/CVE-2018-20546.json @@ -91,6 +91,16 @@ "refsource": "FEDORA", "name": "FEDORA-2022-3d291845d8", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSBCRN6EGQJUVOSD4OEEQ6XORHEM2CUL/" + }, + { + "refsource": "MISC", + "name": "https://github.com/cacalabs/libcaca/issues/38", + "url": "https://github.com/cacalabs/libcaca/issues/38" + }, + { + "refsource": "MISC", + "name": "https://github.com/cacalabs/libcaca/commit/1022d97496c7899e8641515af363381b31ae2f05", + "url": "https://github.com/cacalabs/libcaca/commit/1022d97496c7899e8641515af363381b31ae2f05" } ] } diff --git a/2019/1003xxx/CVE-2019-1003005.json b/2019/1003xxx/CVE-2019-1003005.json index a8f7917aa6d..35f0d7fb9b0 100644 --- a/2019/1003xxx/CVE-2019-1003005.json +++ b/2019/1003xxx/CVE-2019-1003005.json @@ -63,6 +63,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0739", "url": "https://access.redhat.com/errata/RHSA-2019:0739" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html" } ] } diff --git a/2019/1003xxx/CVE-2019-1003029.json b/2019/1003xxx/CVE-2019-1003029.json index b83936f16aa..020cdddeeef 100644 --- a/2019/1003xxx/CVE-2019-1003029.json +++ b/2019/1003xxx/CVE-2019-1003029.json @@ -68,6 +68,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0739", "url": "https://access.redhat.com/errata/RHSA-2019:0739" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/166778/Jenkins-Remote-Code-Execution.html" } ] } diff --git a/2021/31xxx/CVE-2021-31805.json b/2021/31xxx/CVE-2021-31805.json index 82fac7a5676..df085b6314d 100644 --- a/2021/31xxx/CVE-2021-31805.json +++ b/2021/31xxx/CVE-2021-31805.json @@ -74,6 +74,11 @@ "refsource": "MLIST", "name": "[oss-security] 20220412 CVE-2021-31805: Apache Struts: Forced OGNL evaluation, when evaluated on raw not validated user input in tag attributes, may lead to RCE.", "url": "http://www.openwall.com/lists/oss-security/2022/04/12/6" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220420-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220420-0001/" } ] }, diff --git a/2022/22xxx/CVE-2022-22962.json b/2022/22xxx/CVE-2022-22962.json index d45dfe8a0f7..5d888ab2da5 100644 --- a/2022/22xxx/CVE-2022-22962.json +++ b/2022/22xxx/CVE-2022-22962.json @@ -11,15 +11,15 @@ "vendor": { "vendor_data": [ { - "vendor_name": "n/a", + "vendor_name": "VMware", "product": { "product_data": [ { - "product_name": "VMware Horizon Client for Linux", + "product_name": "VMware Horizon Agent for Linux", "version": { "version_data": [ { - "version_value": "VMware Horizon Client for Linux prior to 22.x" + "version_value": "VMware Horizon Agent for Linux prior to 22.x" } ] } @@ -55,7 +55,7 @@ "description_data": [ { "lang": "eng", - "value": "VMware Horizon Client for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file." + "value": "VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file." } ] } diff --git a/2022/22xxx/CVE-2022-22964.json b/2022/22xxx/CVE-2022-22964.json index cf4af28a6c3..18b63dbef8f 100644 --- a/2022/22xxx/CVE-2022-22964.json +++ b/2022/22xxx/CVE-2022-22964.json @@ -11,15 +11,15 @@ "vendor": { "vendor_data": [ { - "vendor_name": "n/a", + "vendor_name": "VMware", "product": { "product_data": [ { - "product_name": "VMware Horizon Client for Linux", + "product_name": "VMware Horizon Agent for Linux", "version": { "version_data": [ { - "version_value": "VMware Horizon Client for Linux prior to 22.x" + "version_value": "VMware Horizon Agent for Linux prior to 22.x" } ] } @@ -55,7 +55,7 @@ "description_data": [ { "lang": "eng", - "value": "VMware Horizon Client for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration file." + "value": "VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration file." } ] }