diff --git a/2020/12xxx/CVE-2020-12825.json b/2020/12xxx/CVE-2020-12825.json index ebf4dd1d28e..3e20992fa8c 100644 --- a/2020/12xxx/CVE-2020-12825.json +++ b/2020/12xxx/CVE-2020-12825.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200908 Re: Re: [FD] libcroco multiple vulnerabilities", "url": "http://www.openwall.com/lists/oss-security/2020/09/08/3" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-33", + "url": "https://security.gentoo.org/glsa/202208-33" } ] } diff --git a/2021/25xxx/CVE-2021-25122.json b/2021/25xxx/CVE-2021-25122.json index 383f07b146c..77e279b7d01 100644 --- a/2021/25xxx/CVE-2021-25122.json +++ b/2021/25xxx/CVE-2021-25122.json @@ -143,6 +143,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] }, diff --git a/2021/25xxx/CVE-2021-25329.json b/2021/25xxx/CVE-2021-25329.json index 07706968915..82830c086c0 100644 --- a/2021/25xxx/CVE-2021-25329.json +++ b/2021/25xxx/CVE-2021-25329.json @@ -164,6 +164,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] }, diff --git a/2021/30xxx/CVE-2021-30639.json b/2021/30xxx/CVE-2021-30639.json index 9ad9f4ceae0..ca8ac5fe620 100644 --- a/2021/30xxx/CVE-2021-30639.json +++ b/2021/30xxx/CVE-2021-30639.json @@ -100,6 +100,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] }, diff --git a/2021/30xxx/CVE-2021-30640.json b/2021/30xxx/CVE-2021-30640.json index 2da8ba030d9..d540f90bccb 100644 --- a/2021/30xxx/CVE-2021-30640.json +++ b/2021/30xxx/CVE-2021-30640.json @@ -115,6 +115,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] }, diff --git a/2021/33xxx/CVE-2021-33037.json b/2021/33xxx/CVE-2021-33037.json index c2b4c0c8ddb..4c400a9834b 100644 --- a/2021/33xxx/CVE-2021-33037.json +++ b/2021/33xxx/CVE-2021-33037.json @@ -151,6 +151,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] }, diff --git a/2021/3xxx/CVE-2021-3927.json b/2021/3xxx/CVE-2021-3927.json index 5aa5a0ede92..e39ecbc5df4 100644 --- a/2021/3xxx/CVE-2021-3927.json +++ b/2021/3xxx/CVE-2021-3927.json @@ -104,6 +104,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2021/42xxx/CVE-2021-42340.json b/2021/42xxx/CVE-2021-42340.json index f620efae9f5..560e058dd9c 100644 --- a/2021/42xxx/CVE-2021-42340.json +++ b/2021/42xxx/CVE-2021-42340.json @@ -115,6 +115,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] }, diff --git a/2021/4xxx/CVE-2021-4019.json b/2021/4xxx/CVE-2021-4019.json index 6856efc0a35..1475c2f81a5 100644 --- a/2021/4xxx/CVE-2021-4019.json +++ b/2021/4xxx/CVE-2021-4019.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0261.json b/2022/0xxx/CVE-2022-0261.json index cd31c438ab3..887bcab10e6 100644 --- a/2022/0xxx/CVE-2022-0261.json +++ b/2022/0xxx/CVE-2022-0261.json @@ -84,6 +84,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0319.json b/2022/0xxx/CVE-2022-0319.json index abe97124d71..e34566527d8 100644 --- a/2022/0xxx/CVE-2022-0319.json +++ b/2022/0xxx/CVE-2022-0319.json @@ -84,6 +84,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0361.json b/2022/0xxx/CVE-2022-0361.json index 4c11635181a..f3eb657b779 100644 --- a/2022/0xxx/CVE-2022-0361.json +++ b/2022/0xxx/CVE-2022-0361.json @@ -84,6 +84,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0408.json b/2022/0xxx/CVE-2022-0408.json index 09f581375a9..775f43ce7b3 100644 --- a/2022/0xxx/CVE-2022-0408.json +++ b/2022/0xxx/CVE-2022-0408.json @@ -94,6 +94,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0554.json b/2022/0xxx/CVE-2022-0554.json index c0510642e73..ffd75497d6a 100644 --- a/2022/0xxx/CVE-2022-0554.json +++ b/2022/0xxx/CVE-2022-0554.json @@ -89,6 +89,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0714.json b/2022/0xxx/CVE-2022-0714.json index 1058afb31a0..47e040ce98b 100644 --- a/2022/0xxx/CVE-2022-0714.json +++ b/2022/0xxx/CVE-2022-0714.json @@ -94,6 +94,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/0xxx/CVE-2022-0729.json b/2022/0xxx/CVE-2022-0729.json index d66722687a7..d3ccaa85223 100644 --- a/2022/0xxx/CVE-2022-0729.json +++ b/2022/0xxx/CVE-2022-0729.json @@ -94,6 +94,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/1xxx/CVE-2022-1851.json b/2022/1xxx/CVE-2022-1851.json index bb2b8928b88..92fd3d77aca 100644 --- a/2022/1xxx/CVE-2022-1851.json +++ b/2022/1xxx/CVE-2022-1851.json @@ -99,6 +99,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update", "url": "https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/2xxx/CVE-2022-2042.json b/2022/2xxx/CVE-2022-2042.json index 8d79dd3442f..7c18f18a7c6 100644 --- a/2022/2xxx/CVE-2022-2042.json +++ b/2022/2xxx/CVE-2022-2042.json @@ -1,89 +1,94 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@huntr.dev", - "ID": "CVE-2022-2042", - "STATE": "PUBLIC", - "TITLE": "Use After Free in vim/vim" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "vim/vim", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_value": "8.2" - } - ] + "CVE_data_meta": { + "ASSIGNER": "security@huntr.dev", + "ID": "CVE-2022-2042", + "STATE": "PUBLIC", + "TITLE": "Use After Free in vim/vim" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "vim/vim", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "8.2" + } + ] + } + } + ] + }, + "vendor_name": "vim" } - } ] - }, - "vendor_name": "vim" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Use After Free in GitHub repository vim/vim prior to 8.2." - } - ] - }, - "impact": { - "cvss": { - "attackComplexity": "HIGH", - "attackVector": "LOCAL", - "availabilityImpact": "LOW", - "baseScore": 7.4, - "baseSeverity": "HIGH", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "privilegesRequired": "LOW", - "scope": "CHANGED", - "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", - "version": "3.0" - } - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-416 Use After Free" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Use After Free in GitHub repository vim/vim prior to 8.2." + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba", - "refsource": "CONFIRM", - "url": "https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba" - }, - { - "name": "https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835", - "refsource": "MISC", - "url": "https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835" - } - ] - }, - "source": { - "advisory": "8628b4cd-4055-4059-aed4-64f7fdc10eba", - "discovery": "EXTERNAL" - } + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", + "version": "3.0" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-416 Use After Free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba", + "refsource": "CONFIRM", + "url": "https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba" + }, + { + "name": "https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835", + "refsource": "MISC", + "url": "https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" + } + ] + }, + "source": { + "advisory": "8628b4cd-4055-4059-aed4-64f7fdc10eba", + "discovery": "EXTERNAL" + } } \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2175.json b/2022/2xxx/CVE-2022-2175.json index 27cab2bfb7b..c5a7c5dd9f3 100644 --- a/2022/2xxx/CVE-2022-2175.json +++ b/2022/2xxx/CVE-2022-2175.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-bb7f3cacbf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/2xxx/CVE-2022-2207.json b/2022/2xxx/CVE-2022-2207.json index 0bbf614d814..eb0959c4099 100644 --- a/2022/2xxx/CVE-2022-2207.json +++ b/2022/2xxx/CVE-2022-2207.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-bb7f3cacbf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, diff --git a/2022/2xxx/CVE-2022-2208.json b/2022/2xxx/CVE-2022-2208.json index fb5476bf6a9..3c51e938550 100644 --- a/2022/2xxx/CVE-2022-2208.json +++ b/2022/2xxx/CVE-2022-2208.json @@ -89,6 +89,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-bb7f3cacbf", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-32", + "url": "https://security.gentoo.org/glsa/202208-32" } ] }, @@ -96,4 +101,4 @@ "advisory": "7bfe3d5b-568f-4c34-908f-a39909638cc1", "discovery": "EXTERNAL" } -} +} \ No newline at end of file diff --git a/2022/34xxx/CVE-2022-34305.json b/2022/34xxx/CVE-2022-34305.json index 8ca6af206f1..b12b8f240e6 100644 --- a/2022/34xxx/CVE-2022-34305.json +++ b/2022/34xxx/CVE-2022-34305.json @@ -92,6 +92,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220729-0006/", "url": "https://security.netapp.com/advisory/ntap-20220729-0006/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-34", + "url": "https://security.gentoo.org/glsa/202208-34" } ] },