From 3ef5e138859a074cc0dfd666110b1fab92f29dd6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 16 Jan 2020 21:01:15 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/8xxx/CVE-2018-8828.json | 5 +++ 2019/9xxx/CVE-2019-9500.json | 17 ++++---- 2019/9xxx/CVE-2019-9503.json | 17 ++++---- 2020/7xxx/CVE-2020-7047.json | 80 +++++++++++++++++++++++++++++++++--- 2020/7xxx/CVE-2020-7048.json | 80 +++++++++++++++++++++++++++++++++--- 2020/7xxx/CVE-2020-7210.json | 18 ++++++++ 2020/7xxx/CVE-2020-7211.json | 18 ++++++++ 2020/7xxx/CVE-2020-7212.json | 18 ++++++++ 8 files changed, 227 insertions(+), 26 deletions(-) create mode 100644 2020/7xxx/CVE-2020-7210.json create mode 100644 2020/7xxx/CVE-2020-7211.json create mode 100644 2020/7xxx/CVE-2020-7212.json diff --git a/2018/8xxx/CVE-2018-8828.json b/2018/8xxx/CVE-2018-8828.json index d9a7fcee575..27b7f90f25d 100644 --- a/2018/8xxx/CVE-2018-8828.json +++ b/2018/8xxx/CVE-2018-8828.json @@ -66,6 +66,11 @@ "name": "DSA-4148", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4148" + }, + { + "refsource": "UBUNTU", + "name": "USN-4240-1", + "url": "https://usn.ubuntu.com/4240-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9500.json b/2019/9xxx/CVE-2019-9500.json index 6952f951544..06915d9c3ad 100644 --- a/2019/9xxx/CVE-2019-9500.json +++ b/2019/9xxx/CVE-2019-9500.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions." + "value": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions." } ] }, @@ -74,15 +74,18 @@ "reference_data": [ { "refsource": "MISC", - "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html" - }, - { - "refsource": "CERT-VN", - "url": "https://kb.cert.org/vuls/id/166939/" + "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html", + "name": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html" }, { "refsource": "MISC", - "url": "https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff" + "url": "https://kb.cert.org/vuls/id/166939/", + "name": "https://kb.cert.org/vuls/id/166939/" + }, + { + "refsource": "MISC", + "url": "https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff", + "name": "https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff" } ] }, diff --git a/2019/9xxx/CVE-2019-9503.json b/2019/9xxx/CVE-2019-9503.json index 07f6ddfa5a1..3dd76f83a23 100644 --- a/2019/9xxx/CVE-2019-9503.json +++ b/2019/9xxx/CVE-2019-9503.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d04039fafa34a9f is vulnerable to a frame validation bypass. If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and unprocessed. If the driver receives the firmware event frame from the host, the appropriate handler is called. This frame validation can be bypassed if the bus used is USB (for instance by a wifi dongle). This can allow firmware event frames from a remote source to be processed. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions." + "value": "The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d04039fafa34a9f is vulnerable to a frame validation bypass. If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and unprocessed. If the driver receives the firmware event frame from the host, the appropriate handler is called. This frame validation can be bypassed if the bus used is USB (for instance by a wifi dongle). This can allow firmware event frames from a remote source to be processed. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions." } ] }, @@ -74,15 +74,18 @@ "reference_data": [ { "refsource": "MISC", - "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html" - }, - { - "refsource": "CERT-VN", - "url": "https://kb.cert.org/vuls/id/166939/" + "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html", + "name": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html" }, { "refsource": "MISC", - "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4176ec356c73a46c07c181c6d04039fafa34a9f" + "url": "https://kb.cert.org/vuls/id/166939/", + "name": "https://kb.cert.org/vuls/id/166939/" + }, + { + "refsource": "MISC", + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4176ec356c73a46c07c181c6d04039fafa34a9f", + "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4176ec356c73a46c07c181c6d04039fafa34a9f" } ] }, diff --git a/2020/7xxx/CVE-2020-7047.json b/2020/7xxx/CVE-2020-7047.json index 8d726e6cf63..c0d7ab2d2fd 100644 --- a/2020/7xxx/CVE-2020-7047.json +++ b/2020/7xxx/CVE-2020-7047.json @@ -1,18 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-7047", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-7047", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wordpress.org/plugins/wordpress-database-reset/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/wordpress-database-reset/#developers" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/10028", + "url": "https://wpvulndb.com/vulnerabilities/10028" + }, + { + "refsource": "MISC", + "name": "https://www.wordfence.com/blog/2020/01/easily-exploitable-vulnerabilities-patched-in-wp-database-reset-plugin/", + "url": "https://www.wordfence.com/blog/2020/01/easily-exploitable-vulnerabilities-patched-in-wp-database-reset-plugin/" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:L/S:C/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7048.json b/2020/7xxx/CVE-2020-7048.json index dd183a96aa7..50d34c4bedd 100644 --- a/2020/7xxx/CVE-2020-7048.json +++ b/2020/7xxx/CVE-2020-7048.json @@ -1,18 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-7048", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-7048", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://wordpress.org/plugins/wordpress-database-reset/#developers", + "refsource": "MISC", + "name": "https://wordpress.org/plugins/wordpress-database-reset/#developers" + }, + { + "refsource": "MISC", + "name": "https://wpvulndb.com/vulnerabilities/10027", + "url": "https://wpvulndb.com/vulnerabilities/10027" + }, + { + "refsource": "MISC", + "name": "https://www.wordfence.com/blog/2020/01/easily-exploitable-vulnerabilities-patched-in-wp-database-reset-plugin/", + "url": "https://www.wordfence.com/blog/2020/01/easily-exploitable-vulnerabilities-patched-in-wp-database-reset-plugin/" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:N/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7210.json b/2020/7xxx/CVE-2020-7210.json new file mode 100644 index 00000000000..153278a7790 --- /dev/null +++ b/2020/7xxx/CVE-2020-7210.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7210", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7211.json b/2020/7xxx/CVE-2020-7211.json new file mode 100644 index 00000000000..5d24faf901b --- /dev/null +++ b/2020/7xxx/CVE-2020-7211.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7211", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7212.json b/2020/7xxx/CVE-2020-7212.json new file mode 100644 index 00000000000..cc7936e9ae6 --- /dev/null +++ b/2020/7xxx/CVE-2020-7212.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-7212", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file