From e34349d778785cc4b44186bb837f5f1f4e4d79db Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 30 Sep 2022 16:00:32 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/33xxx/CVE-2021-33060.json | 5 +++++ 2021/3xxx/CVE-2021-3695.json | 5 +++++ 2021/3xxx/CVE-2021-3696.json | 5 +++++ 2021/3xxx/CVE-2021-3697.json | 5 +++++ 2022/1xxx/CVE-2022-1271.json | 5 +++++ 2022/1xxx/CVE-2022-1619.json | 5 +++++ 2022/26xxx/CVE-2022-26074.json | 5 +++++ 2022/30xxx/CVE-2022-30578.json | 5 +++++ 2022/34xxx/CVE-2022-34526.json | 5 +++++ 2022/35xxx/CVE-2022-35252.json | 5 +++++ 2022/3xxx/CVE-2022-3201.json | 5 +++++ 11 files changed, 55 insertions(+) diff --git a/2021/33xxx/CVE-2021-33060.json b/2021/33xxx/CVE-2021-33060.json index 9fdfa43d8a0..71a37e047e9 100644 --- a/2021/33xxx/CVE-2021-33060.json +++ b/2021/33xxx/CVE-2021-33060.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00686.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00686.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0004/" } ] }, diff --git a/2021/3xxx/CVE-2021-3695.json b/2021/3xxx/CVE-2021-3695.json index b23a45c314f..832a6d79809 100644 --- a/2021/3xxx/CVE-2021-3695.json +++ b/2021/3xxx/CVE-2021-3695.json @@ -53,6 +53,11 @@ "refsource": "GENTOO", "name": "GLSA-202209-12", "url": "https://security.gentoo.org/glsa/202209-12" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ] }, diff --git a/2021/3xxx/CVE-2021-3696.json b/2021/3xxx/CVE-2021-3696.json index dcb260fa412..1e9a26909d9 100644 --- a/2021/3xxx/CVE-2021-3696.json +++ b/2021/3xxx/CVE-2021-3696.json @@ -53,6 +53,11 @@ "refsource": "GENTOO", "name": "GLSA-202209-12", "url": "https://security.gentoo.org/glsa/202209-12" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ] }, diff --git a/2021/3xxx/CVE-2021-3697.json b/2021/3xxx/CVE-2021-3697.json index 26c2fee96d9..4ed96163a09 100644 --- a/2021/3xxx/CVE-2021-3697.json +++ b/2021/3xxx/CVE-2021-3697.json @@ -53,6 +53,11 @@ "refsource": "GENTOO", "name": "GLSA-202209-12", "url": "https://security.gentoo.org/glsa/202209-12" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0001/" } ] }, diff --git a/2022/1xxx/CVE-2022-1271.json b/2022/1xxx/CVE-2022-1271.json index 5773aee02b2..a7dc0cb5037 100644 --- a/2022/1xxx/CVE-2022-1271.json +++ b/2022/1xxx/CVE-2022-1271.json @@ -83,6 +83,11 @@ "refsource": "GENTOO", "name": "GLSA-202209-01", "url": "https://security.gentoo.org/glsa/202209-01" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0006/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0006/" } ] }, diff --git a/2022/1xxx/CVE-2022-1619.json b/2022/1xxx/CVE-2022-1619.json index c1dbcf5b7ec..d25425f9b07 100644 --- a/2022/1xxx/CVE-2022-1619.json +++ b/2022/1xxx/CVE-2022-1619.json @@ -104,6 +104,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-32", "url": "https://security.gentoo.org/glsa/202208-32" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0007/" } ] }, diff --git a/2022/26xxx/CVE-2022-26074.json b/2022/26xxx/CVE-2022-26074.json index 30d06f1af68..549e15e5684 100644 --- a/2022/26xxx/CVE-2022-26074.json +++ b/2022/26xxx/CVE-2022-26074.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00669.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00669.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0003/" } ] }, diff --git a/2022/30xxx/CVE-2022-30578.json b/2022/30xxx/CVE-2022-30578.json index 6fa3007aecc..b38f00b1b3d 100644 --- a/2022/30xxx/CVE-2022-30578.json +++ b/2022/30xxx/CVE-2022-30578.json @@ -80,6 +80,11 @@ "refsource": "CONFIRM", "name": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-add-ons-cve-2022", "url": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-september-21-2022-tibco-ebx-add-ons-cve-2022" + }, + { + "refsource": "CONFIRM", + "name": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-sep-21-2022-ebx-add-ons-cve-2022-30578", + "url": "https://www.tibco.com/support/advisories/2022/09/tibco-security-advisory-sep-21-2022-ebx-add-ons-cve-2022-30578" } ] }, diff --git a/2022/34xxx/CVE-2022-34526.json b/2022/34xxx/CVE-2022-34526.json index df32c8a40eb..0b42061eafd 100644 --- a/2022/34xxx/CVE-2022-34526.json +++ b/2022/34xxx/CVE-2022-34526.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-83b9a5bf0f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FC6LWPAEKYJ57LSHX4SBFMLRMLOZTHIJ/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0002/" } ] } diff --git a/2022/35xxx/CVE-2022-35252.json b/2022/35xxx/CVE-2022-35252.json index 71d6ed2d3c7..22c0647cb2a 100644 --- a/2022/35xxx/CVE-2022-35252.json +++ b/2022/35xxx/CVE-2022-35252.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://hackerone.com/reports/1613943", "url": "https://hackerone.com/reports/1613943" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220930-0005/", + "url": "https://security.netapp.com/advisory/ntap-20220930-0005/" } ] }, diff --git a/2022/3xxx/CVE-2022-3201.json b/2022/3xxx/CVE-2022-3201.json index 661fff80c1e..493c450a03d 100644 --- a/2022/3xxx/CVE-2022-3201.json +++ b/2022/3xxx/CVE-2022-3201.json @@ -59,6 +59,11 @@ "refsource": "GENTOO", "name": "GLSA-202209-23", "url": "https://security.gentoo.org/glsa/202209-23" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5244", + "url": "https://www.debian.org/security/2022/dsa-5244" } ] },