From 7c332d39503d26361138f56c56b316284b5ed874 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 14 Oct 2022 16:00:41 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/46xxx/CVE-2021-46839.json | 77 +++++++++++++++++++++++++++++--- 2021/46xxx/CVE-2021-46840.json | 77 +++++++++++++++++++++++++++++--- 2022/37xxx/CVE-2022-37603.json | 66 ++++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38977.json | 61 ++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38980.json | 61 ++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38981.json | 61 ++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38982.json | 57 +++++++++++++++++++++--- 2022/38xxx/CVE-2022-38983.json | 81 +++++++++++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38984.json | 73 +++++++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38985.json | 73 +++++++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38986.json | 73 +++++++++++++++++++++++++++--- 2022/38xxx/CVE-2022-38998.json | 73 +++++++++++++++++++++++++++--- 2022/39xxx/CVE-2022-39011.json | 73 +++++++++++++++++++++++++++--- 2022/3xxx/CVE-2022-3512.json | 18 ++++++++ 2022/3xxx/CVE-2022-3513.json | 18 ++++++++ 2022/41xxx/CVE-2022-41576.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41577.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41578.json | 81 +++++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41580.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41581.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41582.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41583.json | 73 +++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41584.json | 81 +++++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41585.json | 81 +++++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41586.json | 81 +++++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41588.json | 81 +++++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41589.json | 73 +++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41592.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41593.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41594.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41595.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41597.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41598.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41600.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41601.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41602.json | 77 +++++++++++++++++++++++++++++--- 2022/41xxx/CVE-2022-41603.json | 77 +++++++++++++++++++++++++++++--- 2022/42xxx/CVE-2022-42067.json | 61 ++++++++++++++++++++++--- 2022/42xxx/CVE-2022-42927.json | 18 ++++++++ 2022/42xxx/CVE-2022-42928.json | 18 ++++++++ 2022/42xxx/CVE-2022-42929.json | 18 ++++++++ 2022/42xxx/CVE-2022-42930.json | 18 ++++++++ 2022/42xxx/CVE-2022-42931.json | 18 ++++++++ 2022/42xxx/CVE-2022-42932.json | 18 ++++++++ 2022/42xxx/CVE-2022-42933.json | 18 ++++++++ 2022/42xxx/CVE-2022-42934.json | 18 ++++++++ 2022/42xxx/CVE-2022-42935.json | 18 ++++++++ 2022/42xxx/CVE-2022-42936.json | 18 ++++++++ 2022/42xxx/CVE-2022-42937.json | 18 ++++++++ 2022/42xxx/CVE-2022-42938.json | 18 ++++++++ 2022/42xxx/CVE-2022-42939.json | 18 ++++++++ 2022/42xxx/CVE-2022-42940.json | 18 ++++++++ 2022/42xxx/CVE-2022-42941.json | 18 ++++++++ 2022/42xxx/CVE-2022-42942.json | 18 ++++++++ 2022/42xxx/CVE-2022-42943.json | 18 ++++++++ 2022/42xxx/CVE-2022-42944.json | 18 ++++++++ 2022/42xxx/CVE-2022-42945.json | 18 ++++++++ 2022/42xxx/CVE-2022-42946.json | 18 ++++++++ 2022/42xxx/CVE-2022-42947.json | 18 ++++++++ 59 files changed, 2871 insertions(+), 216 deletions(-) create mode 100644 2022/3xxx/CVE-2022-3512.json create mode 100644 2022/3xxx/CVE-2022-3513.json create mode 100644 2022/42xxx/CVE-2022-42927.json create mode 100644 2022/42xxx/CVE-2022-42928.json create mode 100644 2022/42xxx/CVE-2022-42929.json create mode 100644 2022/42xxx/CVE-2022-42930.json create mode 100644 2022/42xxx/CVE-2022-42931.json create mode 100644 2022/42xxx/CVE-2022-42932.json create mode 100644 2022/42xxx/CVE-2022-42933.json create mode 100644 2022/42xxx/CVE-2022-42934.json create mode 100644 2022/42xxx/CVE-2022-42935.json create mode 100644 2022/42xxx/CVE-2022-42936.json create mode 100644 2022/42xxx/CVE-2022-42937.json create mode 100644 2022/42xxx/CVE-2022-42938.json create mode 100644 2022/42xxx/CVE-2022-42939.json create mode 100644 2022/42xxx/CVE-2022-42940.json create mode 100644 2022/42xxx/CVE-2022-42941.json create mode 100644 2022/42xxx/CVE-2022-42942.json create mode 100644 2022/42xxx/CVE-2022-42943.json create mode 100644 2022/42xxx/CVE-2022-42944.json create mode 100644 2022/42xxx/CVE-2022-42945.json create mode 100644 2022/42xxx/CVE-2022-42946.json create mode 100644 2022/42xxx/CVE-2022-42947.json diff --git a/2021/46xxx/CVE-2021-46839.json b/2021/46xxx/CVE-2021-46839.json index 9ada699a240..65c0aa7caae 100644 --- a/2021/46xxx/CVE-2021-46839.json +++ b/2021/46xxx/CVE-2021-46839.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-46839", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HW_KEYMASTER module has a vulnerability of missing bounds check on length.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Lack of length check vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2021/46xxx/CVE-2021-46840.json b/2021/46xxx/CVE-2021-46840.json index 46c4e54c833..98ce137e852 100644 --- a/2021/46xxx/CVE-2021-46840.json +++ b/2021/46xxx/CVE-2021-46840.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-46840", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HW_KEYMASTER module has an out-of-bounds access vulnerability in parameter set verification.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds access vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/37xxx/CVE-2022-37603.json b/2022/37xxx/CVE-2022-37603.json index 37adeb7f924..a627e54d7e5 100644 --- a/2022/37xxx/CVE-2022-37603.json +++ b/2022/37xxx/CVE-2022-37603.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-37603", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-37603", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/webpack/loader-utils/blob/d9f4e23cf411d8556f8bac2d3bf05a6e0103b568/lib/interpolateName.js#L38", + "refsource": "MISC", + "name": "https://github.com/webpack/loader-utils/blob/d9f4e23cf411d8556f8bac2d3bf05a6e0103b568/lib/interpolateName.js#L38" + }, + { + "url": "https://github.com/webpack/loader-utils/blob/d9f4e23cf411d8556f8bac2d3bf05a6e0103b568/lib/interpolateName.js#L107", + "refsource": "MISC", + "name": "https://github.com/webpack/loader-utils/blob/d9f4e23cf411d8556f8bac2d3bf05a6e0103b568/lib/interpolateName.js#L107" + }, + { + "refsource": "MISC", + "name": "https://github.com/webpack/loader-utils/issues/213", + "url": "https://github.com/webpack/loader-utils/issues/213" } ] } diff --git a/2022/38xxx/CVE-2022-38977.json b/2022/38xxx/CVE-2022-38977.json index 4dd2c4a4f1c..f68695f384d 100644 --- a/2022/38xxx/CVE-2022-38977.json +++ b/2022/38xxx/CVE-2022-38977.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38977", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HwAirlink module has a heap overflow vulnerability.Successful exploitation of this vulnerability may cause out-of-bounds writes, resulting in modification of sensitive data." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38980.json b/2022/38xxx/CVE-2022-38980.json index 88907aa0866..47894d81694 100644 --- a/2022/38xxx/CVE-2022-38980.json +++ b/2022/38xxx/CVE-2022-38980.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38980", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38981.json b/2022/38xxx/CVE-2022-38981.json index a8308706a05..9a391a78fbb 100644 --- a/2022/38xxx/CVE-2022-38981.json +++ b/2022/38xxx/CVE-2022-38981.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38981", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HwAirlink module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause information leakage." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38982.json b/2022/38xxx/CVE-2022-38982.json index 32385460d79..a1c5aa3ef2c 100644 --- a/2022/38xxx/CVE-2022-38982.json +++ b/2022/38xxx/CVE-2022-38982.json @@ -1,17 +1,62 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38982", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The fingerprint module has service logic errors.Successful exploitation of this vulnerability will cause the phone lock to be cracked." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Service logic error vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38983.json b/2022/38xxx/CVE-2022-38983.json index 40118e73444..78a06418aa0 100644 --- a/2022/38xxx/CVE-2022-38983.json +++ b/2022/38xxx/CVE-2022-38983.json @@ -1,17 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38983", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this vulnerability may result in arbitrary code execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "UAF vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38984.json b/2022/38xxx/CVE-2022-38984.json index 96dfff13ebc..f065af3406e 100644 --- a/2022/38xxx/CVE-2022-38984.json +++ b/2022/38xxx/CVE-2022-38984.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38984", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HIPP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38985.json b/2022/38xxx/CVE-2022-38985.json index f8c1d1d4b4d..83adb15e841 100644 --- a/2022/38xxx/CVE-2022-38985.json +++ b/2022/38xxx/CVE-2022-38985.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38985", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The facial recognition module has a vulnerability in input validation.Successful exploitation of this vulnerability may affect data confidentiality." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Input verification vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38986.json b/2022/38xxx/CVE-2022-38986.json index f9ce23c5522..43637d4bf51 100644 --- a/2022/38xxx/CVE-2022-38986.json +++ b/2022/38xxx/CVE-2022-38986.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38986", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and availability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds access vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/38xxx/CVE-2022-38998.json b/2022/38xxx/CVE-2022-38998.json index 724f4af1421..d65740bb46b 100644 --- a/2022/38xxx/CVE-2022-38998.json +++ b/2022/38xxx/CVE-2022-38998.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-38998", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HISP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/39xxx/CVE-2022-39011.json b/2022/39xxx/CVE-2022-39011.json index 859d2b937fe..80b3443f4cf 100644 --- a/2022/39xxx/CVE-2022-39011.json +++ b/2022/39xxx/CVE-2022-39011.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-39011", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Unauthorized access vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/3xxx/CVE-2022-3512.json b/2022/3xxx/CVE-2022-3512.json new file mode 100644 index 00000000000..7d5415a81df --- /dev/null +++ b/2022/3xxx/CVE-2022-3512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3513.json b/2022/3xxx/CVE-2022-3513.json new file mode 100644 index 00000000000..333f368578b --- /dev/null +++ b/2022/3xxx/CVE-2022-3513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41576.json b/2022/41xxx/CVE-2022-41576.json index 4516c710602..b2e46e80d40 100644 --- a/2022/41xxx/CVE-2022-41576.json +++ b/2022/41xxx/CVE-2022-41576.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41576", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user devices." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Weaknesses Introduced During Design" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41577.json b/2022/41xxx/CVE-2022-41577.json index 6febe6c3fb8..0e545474c07 100644 --- a/2022/41xxx/CVE-2022-41577.json +++ b/2022/41xxx/CVE-2022-41577.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41577", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41578.json b/2022/41xxx/CVE-2022-41578.json index c99db67c630..20d2a0cb449 100644 --- a/2022/41xxx/CVE-2022-41578.json +++ b/2022/41xxx/CVE-2022-41578.json @@ -1,17 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41578", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program information." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds write vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41580.json b/2022/41xxx/CVE-2022-41580.json index 1995ae14135..24679c65d51 100644 --- a/2022/41xxx/CVE-2022-41580.json +++ b/2022/41xxx/CVE-2022-41580.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41580", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds access vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41581.json b/2022/41xxx/CVE-2022-41581.json index fdef561bda2..99e78cfafd0 100644 --- a/2022/41xxx/CVE-2022-41581.json +++ b/2022/41xxx/CVE-2022-41581.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41581", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds access vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41582.json b/2022/41xxx/CVE-2022-41582.json index 95af835531c..33f36f76656 100644 --- a/2022/41xxx/CVE-2022-41582.json +++ b/2022/41xxx/CVE-2022-41582.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41582", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Configuration defects" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41583.json b/2022/41xxx/CVE-2022-41583.json index 33c88717f39..ba7e18de963 100644 --- a/2022/41xxx/CVE-2022-41583.json +++ b/2022/41xxx/CVE-2022-41583.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41583", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this module." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Array out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41584.json b/2022/41xxx/CVE-2022-41584.json index 3a71de05873..8f280f774b2 100644 --- a/2022/41xxx/CVE-2022-41584.json +++ b/2022/41xxx/CVE-2022-41584.json @@ -1,17 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41584", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41585.json b/2022/41xxx/CVE-2022-41585.json index 2dab73bc56e..19f4a3ea8e4 100644 --- a/2022/41xxx/CVE-2022-41585.json +++ b/2022/41xxx/CVE-2022-41585.json @@ -1,17 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41585", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory overwriting." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41586.json b/2022/41xxx/CVE-2022-41586.json index b4fd5ff374a..d307426e874 100644 --- a/2022/41xxx/CVE-2022-41586.json +++ b/2022/41xxx/CVE-2022-41586.json @@ -1,17 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41586", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data confidentiality." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Untruncated data vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41588.json b/2022/41xxx/CVE-2022-41588.json index eac6ce8a8d4..daeb62e90cb 100644 --- a/2022/41xxx/CVE-2022-41588.json +++ b/2022/41xxx/CVE-2022-41588.json @@ -1,17 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41588", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + }, + { + "version_affected": "=", + "version_value": "2.1" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data integrity." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Service logic exception vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41589.json b/2022/41xxx/CVE-2022-41589.json index 4be9f95664f..380dbd0ee37 100644 --- a/2022/41xxx/CVE-2022-41589.json +++ b/2022/41xxx/CVE-2022-41589.json @@ -1,17 +1,78 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41589", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device availability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Interface misuse vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41592.json b/2022/41xxx/CVE-2022-41592.json index 5ccd96da7f7..4679c0599a3 100644 --- a/2022/41xxx/CVE-2022-41592.json +++ b/2022/41xxx/CVE-2022-41592.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41592", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41593.json b/2022/41xxx/CVE-2022-41593.json index e437d160421..39cc9a2b6e4 100644 --- a/2022/41xxx/CVE-2022-41593.json +++ b/2022/41xxx/CVE-2022-41593.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41593", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41594.json b/2022/41xxx/CVE-2022-41594.json index 1a8dd664869..dec7ecf4bcd 100644 --- a/2022/41xxx/CVE-2022-41594.json +++ b/2022/41xxx/CVE-2022-41594.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41594", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41595.json b/2022/41xxx/CVE-2022-41595.json index 2edb5addae2..3e4c8cd8e3a 100644 --- a/2022/41xxx/CVE-2022-41595.json +++ b/2022/41xxx/CVE-2022-41595.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41595", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41597.json b/2022/41xxx/CVE-2022-41597.json index b4016f8770a..5bc19fdcce7 100644 --- a/2022/41xxx/CVE-2022-41597.json +++ b/2022/41xxx/CVE-2022-41597.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41597", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41598.json b/2022/41xxx/CVE-2022-41598.json index cd0f448f987..a6db3375906 100644 --- a/2022/41xxx/CVE-2022-41598.json +++ b/2022/41xxx/CVE-2022-41598.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41598", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41600.json b/2022/41xxx/CVE-2022-41600.json index 402c0f25982..8359c8aec34 100644 --- a/2022/41xxx/CVE-2022-41600.json +++ b/2022/41xxx/CVE-2022-41600.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41600", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41601.json b/2022/41xxx/CVE-2022-41601.json index 5c0d2b76d7f..4efe7fbadd9 100644 --- a/2022/41xxx/CVE-2022-41601.json +++ b/2022/41xxx/CVE-2022-41601.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41601", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41602.json b/2022/41xxx/CVE-2022-41602.json index abcabdb3a03..c1464c4e465 100644 --- a/2022/41xxx/CVE-2022-41602.json +++ b/2022/41xxx/CVE-2022-41602.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41602", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/41xxx/CVE-2022-41603.json b/2022/41xxx/CVE-2022-41603.json index cd715c7d8ee..e5957ae1e8e 100644 --- a/2022/41xxx/CVE-2022-41603.json +++ b/2022/41xxx/CVE-2022-41603.json @@ -1,17 +1,82 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2022-41603", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0" + } + ] + } + }, + { + "product_name": "EMUI", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "11.0.1" + } + ] + } + } + ] + }, + "vendor_name": "Huawei" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap overflow/Out-of-bounds read/Null pointer vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://consumer.huawei.com/en/support/bulletin/2022/10/", + "refsource": "MISC", + "name": "https://consumer.huawei.com/en/support/bulletin/2022/10/" + }, + { + "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697", + "refsource": "MISC", + "name": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697" } ] } diff --git a/2022/42xxx/CVE-2022-42067.json b/2022/42xxx/CVE-2022-42067.json index 57df5814d96..9a9a48de9a9 100644 --- a/2022/42xxx/CVE-2022-42067.json +++ b/2022/42xxx/CVE-2022-42067.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-42067", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-42067", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Online Birth Certificate Management System version 1.0 suffers from an Insecure Direct Object Reference (IDOR) vulnerability" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://packetstormsecurity.com/files/168524/Online-Birth-Certificate-Management-System-1.0-Insecure-Direct-Object-Reference.html", + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/168524/Online-Birth-Certificate-Management-System-1.0-Insecure-Direct-Object-Reference.html" + }, + { + "url": "https://www.sourcecodester.com/php/15683/online-birth-certificate-management-system-php-free-download.html", + "refsource": "MISC", + "name": "https://www.sourcecodester.com/php/15683/online-birth-certificate-management-system-php-free-download.html" } ] } diff --git a/2022/42xxx/CVE-2022-42927.json b/2022/42xxx/CVE-2022-42927.json new file mode 100644 index 00000000000..48a3bb33523 --- /dev/null +++ b/2022/42xxx/CVE-2022-42927.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42927", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42928.json b/2022/42xxx/CVE-2022-42928.json new file mode 100644 index 00000000000..32dc6a0212b --- /dev/null +++ b/2022/42xxx/CVE-2022-42928.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42928", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42929.json b/2022/42xxx/CVE-2022-42929.json new file mode 100644 index 00000000000..9e854016fa0 --- /dev/null +++ b/2022/42xxx/CVE-2022-42929.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42929", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42930.json b/2022/42xxx/CVE-2022-42930.json new file mode 100644 index 00000000000..b260da17934 --- /dev/null +++ b/2022/42xxx/CVE-2022-42930.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42930", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42931.json b/2022/42xxx/CVE-2022-42931.json new file mode 100644 index 00000000000..820d8c58eb2 --- /dev/null +++ b/2022/42xxx/CVE-2022-42931.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42931", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42932.json b/2022/42xxx/CVE-2022-42932.json new file mode 100644 index 00000000000..1a38f72ad18 --- /dev/null +++ b/2022/42xxx/CVE-2022-42932.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42932", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42933.json b/2022/42xxx/CVE-2022-42933.json new file mode 100644 index 00000000000..25d100a687d --- /dev/null +++ b/2022/42xxx/CVE-2022-42933.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42933", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42934.json b/2022/42xxx/CVE-2022-42934.json new file mode 100644 index 00000000000..3c0c374f748 --- /dev/null +++ b/2022/42xxx/CVE-2022-42934.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42934", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42935.json b/2022/42xxx/CVE-2022-42935.json new file mode 100644 index 00000000000..c2e3f491a14 --- /dev/null +++ b/2022/42xxx/CVE-2022-42935.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42935", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42936.json b/2022/42xxx/CVE-2022-42936.json new file mode 100644 index 00000000000..d292cde07e9 --- /dev/null +++ b/2022/42xxx/CVE-2022-42936.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42936", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42937.json b/2022/42xxx/CVE-2022-42937.json new file mode 100644 index 00000000000..57531a4ebfe --- /dev/null +++ b/2022/42xxx/CVE-2022-42937.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42937", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42938.json b/2022/42xxx/CVE-2022-42938.json new file mode 100644 index 00000000000..28023de65a7 --- /dev/null +++ b/2022/42xxx/CVE-2022-42938.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42938", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42939.json b/2022/42xxx/CVE-2022-42939.json new file mode 100644 index 00000000000..39119bf44d3 --- /dev/null +++ b/2022/42xxx/CVE-2022-42939.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42939", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42940.json b/2022/42xxx/CVE-2022-42940.json new file mode 100644 index 00000000000..d056bfe5b13 --- /dev/null +++ b/2022/42xxx/CVE-2022-42940.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42940", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42941.json b/2022/42xxx/CVE-2022-42941.json new file mode 100644 index 00000000000..cd311aab8ee --- /dev/null +++ b/2022/42xxx/CVE-2022-42941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42942.json b/2022/42xxx/CVE-2022-42942.json new file mode 100644 index 00000000000..3b1cc75aa5e --- /dev/null +++ b/2022/42xxx/CVE-2022-42942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42943.json b/2022/42xxx/CVE-2022-42943.json new file mode 100644 index 00000000000..8ce0c2fedf6 --- /dev/null +++ b/2022/42xxx/CVE-2022-42943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42944.json b/2022/42xxx/CVE-2022-42944.json new file mode 100644 index 00000000000..8375e218993 --- /dev/null +++ b/2022/42xxx/CVE-2022-42944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42945.json b/2022/42xxx/CVE-2022-42945.json new file mode 100644 index 00000000000..1c47395d625 --- /dev/null +++ b/2022/42xxx/CVE-2022-42945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42946.json b/2022/42xxx/CVE-2022-42946.json new file mode 100644 index 00000000000..cb134dbb1d8 --- /dev/null +++ b/2022/42xxx/CVE-2022-42946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/42xxx/CVE-2022-42947.json b/2022/42xxx/CVE-2022-42947.json new file mode 100644 index 00000000000..2b3ee8cba3b --- /dev/null +++ b/2022/42xxx/CVE-2022-42947.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-42947", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file