From 3c605f8922d71257b2191b239f4058d0fcd5846b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 20 Jul 2020 20:01:28 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/12xxx/CVE-2019-12400.json | 5 +++++ 2019/13xxx/CVE-2019-13990.json | 5 +++++ 2020/11xxx/CVE-2020-11907.json | 10 ++++++++++ 2020/11xxx/CVE-2020-11911.json | 10 ++++++++++ 2020/11xxx/CVE-2020-11912.json | 10 ++++++++++ 2020/11xxx/CVE-2020-11914.json | 10 ++++++++++ 2020/14xxx/CVE-2020-14503.json | 5 +++++ 2020/14xxx/CVE-2020-14507.json | 5 +++++ 2020/15xxx/CVE-2020-15853.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15854.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15855.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15856.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15857.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15858.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15859.json | 18 ++++++++++++++++++ 2020/15xxx/CVE-2020-15860.json | 18 ++++++++++++++++++ 2020/1xxx/CVE-2020-1355.json | 5 +++++ 2020/1xxx/CVE-2020-1436.json | 5 +++++ 18 files changed, 214 insertions(+) create mode 100644 2020/15xxx/CVE-2020-15853.json create mode 100644 2020/15xxx/CVE-2020-15854.json create mode 100644 2020/15xxx/CVE-2020-15855.json create mode 100644 2020/15xxx/CVE-2020-15856.json create mode 100644 2020/15xxx/CVE-2020-15857.json create mode 100644 2020/15xxx/CVE-2020-15858.json create mode 100644 2020/15xxx/CVE-2020-15859.json create mode 100644 2020/15xxx/CVE-2020-15860.json diff --git a/2019/12xxx/CVE-2019-12400.json b/2019/12xxx/CVE-2019-12400.json index 22a4f267e07..4a83bb7d47d 100644 --- a/2019/12xxx/CVE-2019-12400.json +++ b/2019/12xxx/CVE-2019-12400.json @@ -91,6 +91,11 @@ "refsource": "MLIST", "name": "[tomee-commits] 20200324 [jira] [Created] (TOMEE-2791) TomEE plus(7.0.7) is affected by CVE-2019-12400 vulnerability", "url": "https://lists.apache.org/thread.html/rcdc0da94fe21b26493eae47ca987a290bdf90c721a7a42491fdd41d4@%3Ccommits.tomee.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[tomee-commits] 20200720 [jira] [Created] (TOMEE-2885) Update Apache XML Security for Java to mitigate CVE-2019-12400", + "url": "https://lists.apache.org/thread.html/rf82be0a7c98cd3545e20817bb96ed05551ea0020acbaf9a469fef402@%3Ccommits.tomee.apache.org%3E" } ] }, diff --git a/2019/13xxx/CVE-2019-13990.json b/2019/13xxx/CVE-2019-13990.json index c3ea5c14785..8df6ff389b7 100644 --- a/2019/13xxx/CVE-2019-13990.json +++ b/2019/13xxx/CVE-2019-13990.json @@ -91,6 +91,11 @@ "refsource": "MISC", "name": "https://github.com/quartz-scheduler/quartz/issues/467", "url": "https://github.com/quartz-scheduler/quartz/issues/467" + }, + { + "refsource": "MLIST", + "name": "[tomee-commits] 20200720 [jira] [Created] (TOMEE-2886) Update quartz-scheduler to mitigate CVE-2019-13990", + "url": "https://lists.apache.org/thread.html/re9b56ac1934d7bf16afc83eac1c39c98c1b20b4b15891dce923bf8aa@%3Ccommits.tomee.apache.org%3E" } ] } diff --git a/2020/11xxx/CVE-2020-11907.json b/2020/11xxx/CVE-2020-11907.json index cae3a01a080..7a5a110e9f1 100644 --- a/2020/11xxx/CVE-2020-11907.json +++ b/2020/11xxx/CVE-2020-11907.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CERT-VN", + "name": "VU#257161", + "url": "https://www.kb.cert.org/vuls/id/257161" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", @@ -86,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200625-0006/", "url": "https://security.netapp.com/advisory/ntap-20200625-0006/" + }, + { + "refsource": "MISC", + "name": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us", + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us" } ] } diff --git a/2020/11xxx/CVE-2020-11911.json b/2020/11xxx/CVE-2020-11911.json index 1037b6727b1..f1d9564d39f 100644 --- a/2020/11xxx/CVE-2020-11911.json +++ b/2020/11xxx/CVE-2020-11911.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CERT-VN", + "name": "VU#257161", + "url": "https://www.kb.cert.org/vuls/id/257161" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", @@ -86,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200625-0006/", "url": "https://security.netapp.com/advisory/ntap-20200625-0006/" + }, + { + "refsource": "MISC", + "name": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us", + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us" } ] } diff --git a/2020/11xxx/CVE-2020-11912.json b/2020/11xxx/CVE-2020-11912.json index a5b9f2fc74a..54ec160ae47 100644 --- a/2020/11xxx/CVE-2020-11912.json +++ b/2020/11xxx/CVE-2020-11912.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CERT-VN", + "name": "VU#257161", + "url": "https://www.kb.cert.org/vuls/id/257161" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", @@ -86,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200625-0006/", "url": "https://security.netapp.com/advisory/ntap-20200625-0006/" + }, + { + "refsource": "MISC", + "name": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us", + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us" } ] } diff --git a/2020/11xxx/CVE-2020-11914.json b/2020/11xxx/CVE-2020-11914.json index 193bdb324d0..86a849dbf31 100644 --- a/2020/11xxx/CVE-2020-11914.json +++ b/2020/11xxx/CVE-2020-11914.json @@ -67,6 +67,11 @@ "refsource": "MISC", "name": "https://jsof-tech.com/vulnerability-disclosure-policy/" }, + { + "refsource": "CERT-VN", + "name": "VU#257161", + "url": "https://www.kb.cert.org/vuls/id/257161" + }, { "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", @@ -86,6 +91,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20200625-0006/", "url": "https://security.netapp.com/advisory/ntap-20200625-0006/" + }, + { + "refsource": "MISC", + "name": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us", + "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us" } ] } diff --git a/2020/14xxx/CVE-2020-14503.json b/2020/14xxx/CVE-2020-14503.json index 495b7763ea9..bd0e37858f5 100644 --- a/2020/14xxx/CVE-2020-14503.json +++ b/2020/14xxx/CVE-2020-14503.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-834/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-834/" } ] }, diff --git a/2020/14xxx/CVE-2020-14507.json b/2020/14xxx/CVE-2020-14507.json index 0635b5fbc83..5e4644aee68 100644 --- a/2020/14xxx/CVE-2020-14507.json +++ b/2020/14xxx/CVE-2020-14507.json @@ -49,6 +49,11 @@ "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-196-01" }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-847/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-847/" + }, { "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-841/", diff --git a/2020/15xxx/CVE-2020-15853.json b/2020/15xxx/CVE-2020-15853.json new file mode 100644 index 00000000000..43695f7435d --- /dev/null +++ b/2020/15xxx/CVE-2020-15853.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15853", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15854.json b/2020/15xxx/CVE-2020-15854.json new file mode 100644 index 00000000000..46f0dc37183 --- /dev/null +++ b/2020/15xxx/CVE-2020-15854.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15854", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15855.json b/2020/15xxx/CVE-2020-15855.json new file mode 100644 index 00000000000..52f683d1312 --- /dev/null +++ b/2020/15xxx/CVE-2020-15855.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15855", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15856.json b/2020/15xxx/CVE-2020-15856.json new file mode 100644 index 00000000000..ec61f53a7c3 --- /dev/null +++ b/2020/15xxx/CVE-2020-15856.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15856", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15857.json b/2020/15xxx/CVE-2020-15857.json new file mode 100644 index 00000000000..6a584307873 --- /dev/null +++ b/2020/15xxx/CVE-2020-15857.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15857", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15858.json b/2020/15xxx/CVE-2020-15858.json new file mode 100644 index 00000000000..ae1b7e4a4e8 --- /dev/null +++ b/2020/15xxx/CVE-2020-15858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15859.json b/2020/15xxx/CVE-2020-15859.json new file mode 100644 index 00000000000..e236cfcad4a --- /dev/null +++ b/2020/15xxx/CVE-2020-15859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15860.json b/2020/15xxx/CVE-2020-15860.json new file mode 100644 index 00000000000..3c48215f1f2 --- /dev/null +++ b/2020/15xxx/CVE-2020-15860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-15860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/1xxx/CVE-2020-1355.json b/2020/1xxx/CVE-2020-1355.json index ff604dfcfde..57f6af21dd4 100644 --- a/2020/1xxx/CVE-2020-1355.json +++ b/2020/1xxx/CVE-2020-1355.json @@ -166,6 +166,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1355", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1355" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-875/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-875/" } ] } diff --git a/2020/1xxx/CVE-2020-1436.json b/2020/1xxx/CVE-2020-1436.json index 3a29cd288e3..640f393d851 100644 --- a/2020/1xxx/CVE-2020-1436.json +++ b/2020/1xxx/CVE-2020-1436.json @@ -276,6 +276,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1436", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1436" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-877/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-877/" } ] }