diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index 5e056093e64..744c034e9fc 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -772,6 +772,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", + "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" } ] } diff --git a/2020/13xxx/CVE-2020-13238.json b/2020/13xxx/CVE-2020-13238.json index ce890768299..acf0d08db03 100644 --- a/2020/13xxx/CVE-2020-13238.json +++ b/2020/13xxx/CVE-2020-13238.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "http://jvn.jp/vu/JVNVU97662844/index.html", "url": "http://jvn.jp/vu/JVNVU97662844/index.html" + }, + { + "refsource": "MISC", + "name": "https://www.us-cert.gov/ics/advisories/icsa-20-161-02", + "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-02" } ] } diff --git a/2020/14xxx/CVE-2020-14014.json b/2020/14xxx/CVE-2020-14014.json new file mode 100644 index 00000000000..d58439eca8b --- /dev/null +++ b/2020/14xxx/CVE-2020-14014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14015.json b/2020/14xxx/CVE-2020-14015.json new file mode 100644 index 00000000000..738c0ab11e5 --- /dev/null +++ b/2020/14xxx/CVE-2020-14015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14016.json b/2020/14xxx/CVE-2020-14016.json new file mode 100644 index 00000000000..889c16bddeb --- /dev/null +++ b/2020/14xxx/CVE-2020-14016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14017.json b/2020/14xxx/CVE-2020-14017.json new file mode 100644 index 00000000000..9693eec937f --- /dev/null +++ b/2020/14xxx/CVE-2020-14017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14018.json b/2020/14xxx/CVE-2020-14018.json new file mode 100644 index 00000000000..f2012bfaa7d --- /dev/null +++ b/2020/14xxx/CVE-2020-14018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/5xxx/CVE-2020-5362.json b/2020/5xxx/CVE-2020-5362.json index f4a33f6e72a..65c466469c0 100644 --- a/2020/5xxx/CVE-2020-5362.json +++ b/2020/5xxx/CVE-2020-5362.json @@ -1,10 +1,10 @@ { "CVE_data_meta": { - "ASSIGNER": "secure@dell.com", - "DATE_PUBLIC": "2020-06-09", - "ID": "CVE-2020-5362", + "ASSIGNER": "secure@dell.com", + "DATE_PUBLIC": "2020-06-09", + "ID": "CVE-2020-5362", "STATE": "PUBLIC" - }, + }, "affects": { "vendor": { "vendor_data": [ @@ -12,59 +12,60 @@ "product": { "product_data": [ { - "product_name": "Dell Client Consumer and Commercial platforms", + "product_name": "Dell Client Consumer and Commercial platforms", "version": { "version_data": [ { - "version_affected": "=", + "version_affected": "=", "version_value": "https://www.dell.com/support/article/SLN321726" } ] } } ] - }, + }, "vendor_name": "Dell" } ] } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { - "lang": "eng", + "lang": "eng", "value": "Dell Client Consumer and Commercial platforms include an improper authorization vulnerability in the Dell Manageability interface for which an unauthorized actor, with local system access with OS administrator privileges, could bypass the BIOS Administrator authentication to restore BIOS Setup configuration to default values." } ] - }, + }, "impact": { "cvss": { - "baseScore": 7.1, - "baseSeverity": "High", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:H", + "baseScore": 7.1, + "baseSeverity": "High", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:H", "version": "3.1" } - }, + }, "problemtype": { "problemtype_data": [ { "description": [ { - "lang": "eng", + "lang": "eng", "value": "CWE-285: Improper Authorization" } ] } ] - }, + }, "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/article/SLN321726" + "refsource": "MISC", + "url": "https://www.dell.com/support/article/SLN321726", + "name": "https://www.dell.com/support/article/SLN321726" } ] } diff --git a/2020/5xxx/CVE-2020-5363.json b/2020/5xxx/CVE-2020-5363.json index 18b5236f32b..d784198c7b1 100644 --- a/2020/5xxx/CVE-2020-5363.json +++ b/2020/5xxx/CVE-2020-5363.json @@ -1,10 +1,10 @@ { "CVE_data_meta": { - "ASSIGNER": "secure@dell.com", - "DATE_PUBLIC": "2020-06-02", - "ID": "CVE-2020-5363", + "ASSIGNER": "secure@dell.com", + "DATE_PUBLIC": "2020-06-02", + "ID": "CVE-2020-5363", "STATE": "PUBLIC" - }, + }, "affects": { "vendor": { "vendor_data": [ @@ -12,59 +12,60 @@ "product": { "product_data": [ { - "product_name": "Dell Client Consumer and Commercial platforms", + "product_name": "Dell Client Consumer and Commercial platforms", "version": { "version_data": [ { - "version_affected": "=", + "version_affected": "=", "version_value": "https://www.dell.com/support/article/SLN321604" } ] } } ] - }, + }, "vendor_name": "Dell" } ] } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { - "lang": "eng", + "lang": "eng", "value": "Select Dell Client Consumer and Commercial platforms include an issue that allows the BIOS Admin password to be changed through Dell's manageability interface without knowledge of the current BIOS Admin password. This could potentially allow an unauthorized actor, with physical access and/or OS administrator privileges to the device, to gain privileged access to the platform and the hard drive." } ] - }, + }, "impact": { "cvss": { - "baseScore": 8.6, - "baseSeverity": "High", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.6, + "baseSeverity": "High", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } - }, + }, "problemtype": { "problemtype_data": [ { "description": [ { - "lang": "eng", + "lang": "eng", "value": "CWE-158: Improper Neutralization of Null Byte or NUL Character" } ] } ] - }, + }, "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/article/SLN321604" + "refsource": "MISC", + "url": "https://www.dell.com/support/article/SLN321604", + "name": "https://www.dell.com/support/article/SLN321604" } ] }