diff --git a/2022/38xxx/CVE-2022-38223.json b/2022/38xxx/CVE-2022-38223.json index 6f828f28cf9..33a16754390 100644 --- a/2022/38xxx/CVE-2022-38223.json +++ b/2022/38xxx/CVE-2022-38223.json @@ -56,6 +56,16 @@ "url": "https://github.com/tats/w3m/issues/242", "refsource": "MISC", "name": "https://github.com/tats/w3m/issues/242" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-7d2f942be2", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NRRZMTLG3YT6U3PSGJOAMLDNLRF2EUOP/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-ce04ff8b49", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKESIFZMWIFMI6DRGMUYOTVKBOSEKDXZ/" } ] } diff --git a/2022/41xxx/CVE-2022-41981.json b/2022/41xxx/CVE-2022-41981.json index 707e6360703..916f370b82b 100644 --- a/2022/41xxx/CVE-2022-41981.json +++ b/2022/41xxx/CVE-2022-41981.json @@ -22,6 +22,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1628", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1628" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-fc361cc7b6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MLUXEL7AB2S5ACSDCHG67GEZHUYZBR5O/" } ] }, diff --git a/2022/43xxx/CVE-2022-43603.json b/2022/43xxx/CVE-2022-43603.json index 71ca09cc687..8d83286c510 100644 --- a/2022/43xxx/CVE-2022-43603.json +++ b/2022/43xxx/CVE-2022-43603.json @@ -22,6 +22,11 @@ "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1657", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1657" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-fc361cc7b6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MLUXEL7AB2S5ACSDCHG67GEZHUYZBR5O/" } ] }, diff --git a/2022/48xxx/CVE-2022-48198.json b/2022/48xxx/CVE-2022-48198.json new file mode 100644 index 00000000000..6834a4f2a1c --- /dev/null +++ b/2022/48xxx/CVE-2022-48198.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2022-48198", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The ntpd_driver component before 1.3.0 and 2.x before 2.2.0 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled time_ref_topic parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/vooon/ntpd_driver/issues/9", + "refsource": "MISC", + "name": "https://github.com/vooon/ntpd_driver/issues/9" + }, + { + "url": "https://github.com/vooon/ntpd_driver/compare/1.2.0...1.3.0", + "refsource": "MISC", + "name": "https://github.com/vooon/ntpd_driver/compare/1.2.0...1.3.0" + }, + { + "url": "https://github.com/vooon/ntpd_driver/compare/2.1.0...2.2.0", + "refsource": "MISC", + "name": "https://github.com/vooon/ntpd_driver/compare/2.1.0...2.2.0" + } + ] + } +} \ No newline at end of file