"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-06-17 18:01:36 +00:00
parent fd7bdb3ebe
commit 16613dd311
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
8 changed files with 202 additions and 138 deletions

View File

@ -63,6 +63,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4389-1", "name": "USN-4389-1",
"url": "https://usn.ubuntu.com/4389-1/" "url": "https://usn.ubuntu.com/4389-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4387-1",
"url": "https://usn.ubuntu.com/4387-1/"
} }
] ]
}, },

View File

@ -78,6 +78,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4389-1", "name": "USN-4389-1",
"url": "https://usn.ubuntu.com/4389-1/" "url": "https://usn.ubuntu.com/4389-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4387-1",
"url": "https://usn.ubuntu.com/4387-1/"
} }
] ]
}, },

View File

@ -106,6 +106,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4389-1", "name": "USN-4389-1",
"url": "https://usn.ubuntu.com/4389-1/" "url": "https://usn.ubuntu.com/4389-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4387-1",
"url": "https://usn.ubuntu.com/4387-1/"
} }
] ]
} }

View File

@ -121,6 +121,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4389-1", "name": "USN-4389-1",
"url": "https://usn.ubuntu.com/4389-1/" "url": "https://usn.ubuntu.com/4389-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4387-1",
"url": "https://usn.ubuntu.com/4387-1/"
} }
] ]
} }

View File

@ -91,6 +91,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4389-1", "name": "USN-4389-1",
"url": "https://usn.ubuntu.com/4389-1/" "url": "https://usn.ubuntu.com/4389-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4387-1",
"url": "https://usn.ubuntu.com/4387-1/"
} }
] ]
} }

View File

@ -63,24 +63,9 @@
"name": "https://twitter.com/sepcali/status/1262551597990711296" "name": "https://twitter.com/sepcali/status/1262551597990711296"
}, },
{ {
"url": "https://twitter.com/sepcali/status/1262551336152948738", "refsource": "FULLDISC",
"refsource": "MISC", "name": "20200616 Pulse Secure Client < 9.1R6 TOCTOU Privilege Escalation (CVE-2020-13162)",
"name": "https://twitter.com/sepcali/status/1262551336152948738" "url": "http://seclists.org/fulldisclosure/2020/Jun/25"
},
{
"url": "https://twitter.com/sepcali/status/1262551277940211712",
"refsource": "MISC",
"name": "https://twitter.com/sepcali/status/1262551277940211712"
},
{
"url": "https://twitter.com/sepcali",
"refsource": "MISC",
"name": "https://twitter.com/sepcali"
},
{
"url": "https://github.com/sepcali",
"refsource": "MISC",
"name": "https://github.com/sepcali"
}, },
{ {
"refsource": "MISC", "refsource": "MISC",
@ -96,6 +81,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44503", "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44503",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44503" "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44503"
},
{
"refsource": "MISC",
"name": "https://twitter.com/gsepcali/status/1262551597990711296",
"url": "https://twitter.com/gsepcali/status/1262551597990711296"
},
{
"refsource": "MISC",
"name": "https://twitter.com/gsepcali/status/1272927080909623297",
"url": "https://twitter.com/gsepcali/status/1272927080909623297"
} }
] ]
} }

View File

@ -1,120 +1,120 @@
{ {
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{
"description" : [
{
"value" : "Obtain Information",
"lang" : "eng"
}
]
}
]
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716."
}
]
},
"data_type" : "CVE",
"data_format" : "MITRE",
"data_version" : "4.0",
"impact" : {
"cvssv3" : {
"BM" : {
"I" : "N",
"SCORE" : "5.300",
"UI" : "N",
"PR" : "N",
"AC" : "L",
"C" : "L",
"A" : "N",
"S" : "U",
"AV" : "N"
},
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
}
}
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2020-06-16T00:00:00",
"STATE" : "PUBLIC",
"ID" : "CVE-2020-4532",
"ASSIGNER" : "psirt@us.ibm.com"
},
"references" : {
"reference_data" : [
{
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 6233276 (Business Process Manager Express)",
"name" : "https://www.ibm.com/support/pages/node/6233276",
"url" : "https://www.ibm.com/support/pages/node/6233276"
},
{
"title" : "X-Force Vulnerability Report",
"name" : "ibm-baw-cve20204532-info-disc (182716)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
{ {
"product" : { "description": [
"product_data" : [ {
{ "value": "Obtain Information",
"version" : { "lang": "eng"
"version_data" : [ }
{ ]
"version_value" : "8.6"
},
{
"version_value" : "8.5.7.CF201706"
},
{
"version_value" : "8.5.7.CF201703"
},
{
"version_value" : "8.5.7.CF201612"
},
{
"version_value" : "8.5.7.CF201609"
},
{
"version_value" : "8.5.7.CF201606"
},
{
"version_value" : "8.5.7"
},
{
"version_value" : "8.5.6.2"
},
{
"version_value" : "8.5.6.1"
},
{
"version_value" : "8.5.6"
},
{
"version_value" : "8.5.5"
}
]
},
"product_name" : "Business Process Manager Express"
}
]
},
"vendor_name" : "IBM"
} }
] ]
} },
} "description": {
} "description_data": [
{
"lang": "eng",
"value": "IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716."
}
]
},
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"impact": {
"cvssv3": {
"BM": {
"I": "N",
"SCORE": "5.300",
"UI": "N",
"PR": "N",
"AC": "L",
"C": "L",
"A": "N",
"S": "U",
"AV": "N"
},
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"CVE_data_meta": {
"DATE_PUBLIC": "2020-06-16T00:00:00",
"STATE": "PUBLIC",
"ID": "CVE-2020-4532",
"ASSIGNER": "psirt@us.ibm.com"
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 6233276 (Business Process Manager Express)",
"name": "https://www.ibm.com/support/pages/node/6233276",
"url": "https://www.ibm.com/support/pages/node/6233276"
},
{
"title": "X-Force Vulnerability Report",
"name": "ibm-baw-cve20204532-info-disc (182716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "8.6"
},
{
"version_value": "8.5.7.CF201706"
},
{
"version_value": "8.5.7.CF201703"
},
{
"version_value": "8.5.7.CF201612"
},
{
"version_value": "8.5.7.CF201609"
},
{
"version_value": "8.5.7.CF201606"
},
{
"version_value": "8.5.7"
},
{
"version_value": "8.5.6.2"
},
{
"version_value": "8.5.6.1"
},
{
"version_value": "8.5.6"
},
{
"version_value": "8.5.5"
}
]
},
"product_name": "Business Process Manager Express"
}
]
},
"vendor_name": "IBM"
}
]
}
}
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-6869", "ID": "CVE-2020-6869",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "psirt@zte.com.cn",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "<ZTEMarket APK>",
"version": {
"version_data": [
{
"version_value": "<All versions up to 10.06>"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "information leak"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1013022",
"url": "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1013022"
}
]
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "All versions up to 10.06 of ZTEMarket APK are impacted by an information leak vulnerability. Due to Activity Component exposure users can exploit this vulnerability to get the private cookie and execute silent installation."
} }
] ]
} }