diff --git a/2018/25xxx/CVE-2018-25032.json b/2018/25xxx/CVE-2018-25032.json index e8085478d6b..9d7b4dcd418 100644 --- a/2018/25xxx/CVE-2018-25032.json +++ b/2018/25xxx/CVE-2018-25032.json @@ -126,6 +126,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213257", "url": "https://support.apple.com/kb/HT213257" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213256", + "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] } diff --git a/2021/44xxx/CVE-2021-44224.json b/2021/44xxx/CVE-2021-44224.json index ec48c6f0d68..aeecdfbd6e2 100644 --- a/2021/44xxx/CVE-2021-44224.json +++ b/2021/44xxx/CVE-2021-44224.json @@ -142,6 +142,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213257", "url": "https://support.apple.com/kb/HT213257" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213256", + "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2021/44xxx/CVE-2021-44790.json b/2021/44xxx/CVE-2021-44790.json index 9e179ca2167..28c16e8f40f 100644 --- a/2021/44xxx/CVE-2021-44790.json +++ b/2021/44xxx/CVE-2021-44790.json @@ -137,6 +137,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213257", "url": "https://support.apple.com/kb/HT213257" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213256", + "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2021/45xxx/CVE-2021-45444.json b/2021/45xxx/CVE-2021-45444.json index ef642db6777..2f7e2a75b65 100644 --- a/2021/45xxx/CVE-2021-45444.json +++ b/2021/45xxx/CVE-2021-45444.json @@ -86,6 +86,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213257", "url": "https://support.apple.com/kb/HT213257" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213256", + "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] } diff --git a/2022/0xxx/CVE-2022-0530.json b/2022/0xxx/CVE-2022-0530.json index 14b001f6280..75fbceb6c04 100644 --- a/2022/0xxx/CVE-2022-0530.json +++ b/2022/0xxx/CVE-2022-0530.json @@ -63,6 +63,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213256", "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2022/0xxx/CVE-2022-0778.json b/2022/0xxx/CVE-2022-0778.json index c5cd9f4be61..80963e55d9b 100644 --- a/2022/0xxx/CVE-2022-0778.json +++ b/2022/0xxx/CVE-2022-0778.json @@ -172,6 +172,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213256", "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] } diff --git a/2022/1xxx/CVE-2022-1586.json b/2022/1xxx/CVE-2022-1586.json index 993e857e76d..253c053ddd7 100644 --- a/2022/1xxx/CVE-2022-1586.json +++ b/2022/1xxx/CVE-2022-1586.json @@ -4,14 +4,73 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-1586", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "pcre2", + "version": { + "version_data": [ + { + "version_value": "Fixed in pcre2-10.40." + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-125 - Out-of-bounds Read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "FEDORA", + "name": "FEDORA-2022-e56085ba31", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/" + }, + { + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2077976,", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077976," + }, + { + "refsource": "MISC", + "name": "https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,", + "url": "https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a," + }, + { + "refsource": "MISC", + "name": "https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c", + "url": "https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT." } ] } diff --git a/2022/1xxx/CVE-2022-1587.json b/2022/1xxx/CVE-2022-1587.json index 7130b4e7590..69a431cb363 100644 --- a/2022/1xxx/CVE-2022-1587.json +++ b/2022/1xxx/CVE-2022-1587.json @@ -4,14 +4,68 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-1587", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "pcre2", + "version": { + "version_data": [ + { + "version_value": "Fixed in pcre2-10.40." + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-125 - Out-of-bounds Read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "FEDORA", + "name": "FEDORA-2022-e56085ba31", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/" + }, + { + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2077983,", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077983," + }, + { + "refsource": "MISC", + "name": "https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0", + "url": "https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers." } ] } diff --git a/2022/1xxx/CVE-2022-1738.json b/2022/1xxx/CVE-2022-1738.json new file mode 100644 index 00000000000..eee264e31ba --- /dev/null +++ b/2022/1xxx/CVE-2022-1738.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1738", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1739.json b/2022/1xxx/CVE-2022-1739.json new file mode 100644 index 00000000000..838e2db8938 --- /dev/null +++ b/2022/1xxx/CVE-2022-1739.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1739", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1740.json b/2022/1xxx/CVE-2022-1740.json new file mode 100644 index 00000000000..cc490c292e4 --- /dev/null +++ b/2022/1xxx/CVE-2022-1740.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1740", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1741.json b/2022/1xxx/CVE-2022-1741.json new file mode 100644 index 00000000000..b6a0e2b0645 --- /dev/null +++ b/2022/1xxx/CVE-2022-1741.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1741", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1742.json b/2022/1xxx/CVE-2022-1742.json new file mode 100644 index 00000000000..24dc6436193 --- /dev/null +++ b/2022/1xxx/CVE-2022-1742.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1742", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1743.json b/2022/1xxx/CVE-2022-1743.json new file mode 100644 index 00000000000..81901f99e9a --- /dev/null +++ b/2022/1xxx/CVE-2022-1743.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1743", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1744.json b/2022/1xxx/CVE-2022-1744.json new file mode 100644 index 00000000000..7eb27e75b71 --- /dev/null +++ b/2022/1xxx/CVE-2022-1744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1745.json b/2022/1xxx/CVE-2022-1745.json new file mode 100644 index 00000000000..995ae1736f6 --- /dev/null +++ b/2022/1xxx/CVE-2022-1745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1746.json b/2022/1xxx/CVE-2022-1746.json new file mode 100644 index 00000000000..ea69f53f0be --- /dev/null +++ b/2022/1xxx/CVE-2022-1746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1747.json b/2022/1xxx/CVE-2022-1747.json new file mode 100644 index 00000000000..14cebf7caa9 --- /dev/null +++ b/2022/1xxx/CVE-2022-1747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1748.json b/2022/1xxx/CVE-2022-1748.json new file mode 100644 index 00000000000..ea11a279729 --- /dev/null +++ b/2022/1xxx/CVE-2022-1748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22665.json b/2022/22xxx/CVE-2022-22665.json index 2bada3516a3..aefe2baaddf 100644 --- a/2022/22xxx/CVE-2022-22665.json +++ b/2022/22xxx/CVE-2022-22665.json @@ -54,6 +54,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213256", "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2022/22xxx/CVE-2022-22719.json b/2022/22xxx/CVE-2022-22719.json index e131feb995a..b23ca4d5b00 100644 --- a/2022/22xxx/CVE-2022-22719.json +++ b/2022/22xxx/CVE-2022-22719.json @@ -113,6 +113,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213257", "url": "https://support.apple.com/kb/HT213257" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213256", + "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2022/22xxx/CVE-2022-22720.json b/2022/22xxx/CVE-2022-22720.json index 55ef1773702..e662253775c 100644 --- a/2022/22xxx/CVE-2022-22720.json +++ b/2022/22xxx/CVE-2022-22720.json @@ -118,6 +118,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213256", "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2022/22xxx/CVE-2022-22721.json b/2022/22xxx/CVE-2022-22721.json index a6a60d286e7..6845460080b 100644 --- a/2022/22xxx/CVE-2022-22721.json +++ b/2022/22xxx/CVE-2022-22721.json @@ -118,6 +118,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213256", "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] }, diff --git a/2022/23xxx/CVE-2022-23308.json b/2022/23xxx/CVE-2022-23308.json index 03f9cfe08cc..cc731fd154b 100644 --- a/2022/23xxx/CVE-2022-23308.json +++ b/2022/23xxx/CVE-2022-23308.json @@ -91,6 +91,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213258", "url": "https://support.apple.com/kb/HT213258" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213256", + "url": "https://support.apple.com/kb/HT213256" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/kb/HT213255", + "url": "https://support.apple.com/kb/HT213255" } ] } diff --git a/2022/23xxx/CVE-2022-23667.json b/2022/23xxx/CVE-2022-23667.json index 1242679accd..ce5f4a32ac1 100644 --- a/2022/23xxx/CVE-2022-23667.json +++ b/2022/23xxx/CVE-2022-23667.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-23667", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-alert@hpe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Aruba ClearPass Policy Manager", + "version": { + "version_data": [ + { + "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "authenticated remote command injection" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", + "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] } diff --git a/2022/23xxx/CVE-2022-23668.json b/2022/23xxx/CVE-2022-23668.json index 0e206cf6c9a..a3bf3adb77a 100644 --- a/2022/23xxx/CVE-2022-23668.json +++ b/2022/23xxx/CVE-2022-23668.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-23668", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-alert@hpe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Aruba ClearPass Policy Manager", + "version": { + "version_data": [ + { + "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "remote authenticated server-side request forgery (ssrf)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", + "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability." } ] } diff --git a/2022/23xxx/CVE-2022-23670.json b/2022/23xxx/CVE-2022-23670.json index fbd50e3b68a..919a0dd22ab 100644 --- a/2022/23xxx/CVE-2022-23670.json +++ b/2022/23xxx/CVE-2022-23670.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-23670", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-alert@hpe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Aruba ClearPass Policy Manager", + "version": { + "version_data": [ + { + "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "remote authenticated information disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", + "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] } diff --git a/2022/25xxx/CVE-2022-25169.json b/2022/25xxx/CVE-2022-25169.json index 9931ea805e5..3ab537a2e86 100644 --- a/2022/25xxx/CVE-2022-25169.json +++ b/2022/25xxx/CVE-2022-25169.json @@ -70,6 +70,11 @@ "refsource": "MISC", "url": "https://lists.apache.org/thread/t3tb51sf0k2pmbnzsrrrm23z9r1c10rk", "name": "https://lists.apache.org/thread/t3tb51sf0k2pmbnzsrrrm23z9r1c10rk" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220516 CVE-2022-25169: Apache Tika BPGParser Memory Usage DoS", + "url": "http://www.openwall.com/lists/oss-security/2022/05/16/4" } ] }, diff --git a/2022/30xxx/CVE-2022-30126.json b/2022/30xxx/CVE-2022-30126.json index 5223ad7289f..4dae861c25b 100644 --- a/2022/30xxx/CVE-2022-30126.json +++ b/2022/30xxx/CVE-2022-30126.json @@ -78,6 +78,11 @@ "refsource": "MISC", "url": "https://lists.apache.org/thread/dh3syg68nxogbmlg13srd6gjn3h2z6r4", "name": "https://lists.apache.org/thread/dh3syg68nxogbmlg13srd6gjn3h2z6r4" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220516 CVE-2022-30126: Apache Tika Regular Expression Denial of Service in Standards Extractor", + "url": "http://www.openwall.com/lists/oss-security/2022/05/16/3" } ] },