From ffcab6bd916102ca059df94c619a870147395d97 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 14 Feb 2022 15:01:12 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/20xxx/CVE-2021-20001.json | 5 +++++ 2021/3xxx/CVE-2021-3935.json | 5 +++++ 2022/0xxx/CVE-2022-0598.json | 18 ++++++++++++++++++ 2022/0xxx/CVE-2022-0599.json | 18 ++++++++++++++++++ 2022/0xxx/CVE-2022-0600.json | 18 ++++++++++++++++++ 2022/0xxx/CVE-2022-0601.json | 18 ++++++++++++++++++ 2022/24xxx/CVE-2022-24300.json | 5 +++++ 2022/24xxx/CVE-2022-24301.json | 5 +++++ 8 files changed, 92 insertions(+) create mode 100644 2022/0xxx/CVE-2022-0598.json create mode 100644 2022/0xxx/CVE-2022-0599.json create mode 100644 2022/0xxx/CVE-2022-0600.json create mode 100644 2022/0xxx/CVE-2022-0601.json diff --git a/2021/20xxx/CVE-2021-20001.json b/2021/20xxx/CVE-2021-20001.json index a99c67e67f7..589594d9fff 100644 --- a/2021/20xxx/CVE-2021-20001.json +++ b/2021/20xxx/CVE-2021-20001.json @@ -70,6 +70,11 @@ "refsource": "MLIST", "name": "[debian-security-announce] 20220211 [SECURITY] [DSA 5072-1] debian-edu-config security update", "url": "https://lists.debian.org/debian-security-announce/2022/msg00039.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5072", + "url": "https://www.debian.org/security/2022/dsa-5072" } ] }, diff --git a/2021/3xxx/CVE-2021-3935.json b/2021/3xxx/CVE-2021-3935.json index 96a7737d520..886a3e01bdc 100644 --- a/2021/3xxx/CVE-2021-3935.json +++ b/2021/3xxx/CVE-2021-3935.json @@ -58,6 +58,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-761cda0b77", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNPCV3KRDI5PLLLKADFVIOHACQJLZMLI/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20220214 [SECURITY] [DLA 2922-1] pgbouncer security update", + "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00016.html" } ] }, diff --git a/2022/0xxx/CVE-2022-0598.json b/2022/0xxx/CVE-2022-0598.json new file mode 100644 index 00000000000..bcd642bc34a --- /dev/null +++ b/2022/0xxx/CVE-2022-0598.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0598", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0599.json b/2022/0xxx/CVE-2022-0599.json new file mode 100644 index 00000000000..b738d2ac1f2 --- /dev/null +++ b/2022/0xxx/CVE-2022-0599.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0599", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0600.json b/2022/0xxx/CVE-2022-0600.json new file mode 100644 index 00000000000..b458a7baa77 --- /dev/null +++ b/2022/0xxx/CVE-2022-0600.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0600", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0601.json b/2022/0xxx/CVE-2022-0601.json new file mode 100644 index 00000000000..36409b82232 --- /dev/null +++ b/2022/0xxx/CVE-2022-0601.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0601", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/24xxx/CVE-2022-24300.json b/2022/24xxx/CVE-2022-24300.json index 92b657b9844..c620cd7789a 100644 --- a/2022/24xxx/CVE-2022-24300.json +++ b/2022/24xxx/CVE-2022-24300.json @@ -66,6 +66,11 @@ "url": "https://github.com/minetest/minetest/security/advisories/GHSA-hwj2-xf72-r4cf", "refsource": "MISC", "name": "https://github.com/minetest/minetest/security/advisories/GHSA-hwj2-xf72-r4cf" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5075", + "url": "https://www.debian.org/security/2022/dsa-5075" } ] } diff --git a/2022/24xxx/CVE-2022-24301.json b/2022/24xxx/CVE-2022-24301.json index f0aef106c60..9d8db968ee8 100644 --- a/2022/24xxx/CVE-2022-24301.json +++ b/2022/24xxx/CVE-2022-24301.json @@ -61,6 +61,11 @@ "url": "https://github.com/minetest/minetest/commit/3693b6871eba268ecc79b3f52d00d3cefe761131", "refsource": "MISC", "name": "https://github.com/minetest/minetest/commit/3693b6871eba268ecc79b3f52d00d3cefe761131" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5075", + "url": "https://www.debian.org/security/2022/dsa-5075" } ] }