diff --git a/2018/15xxx/CVE-2018-15518.json b/2018/15xxx/CVE-2018-15518.json index 474d1a4427b..fbc1967d099 100644 --- a/2018/15xxx/CVE-2018-15518.json +++ b/2018/15xxx/CVE-2018-15518.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1452", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html" } ] } diff --git a/2018/18xxx/CVE-2018-18898.json b/2018/18xxx/CVE-2018-18898.json index ecd665423c0..b4a98e6d153 100644 --- a/2018/18xxx/CVE-2018-18898.json +++ b/2018/18xxx/CVE-2018-18898.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200212 [SECURITY] [DLA 2101-1] libemail-address-list-perl security update", "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00009.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4517-1", + "url": "https://usn.ubuntu.com/4517-1/" } ] } diff --git a/2018/19xxx/CVE-2018-19869.json b/2018/19xxx/CVE-2018-19869.json index 4f163a2f72d..c445ca37080 100644 --- a/2018/19xxx/CVE-2018-19869.json +++ b/2018/19xxx/CVE-2018-19869.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1452", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html" } ] } diff --git a/2018/19xxx/CVE-2018-19873.json b/2018/19xxx/CVE-2018-19873.json index bea605d865a..cfdf57563ba 100644 --- a/2018/19xxx/CVE-2018-19873.json +++ b/2018/19xxx/CVE-2018-19873.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1452", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html" } ] } diff --git a/2020/11xxx/CVE-2020-11856.json b/2020/11xxx/CVE-2020-11856.json index c9ad1f5b32b..4ae89a535ab 100644 --- a/2020/11xxx/CVE-2020-11856.json +++ b/2020/11xxx/CVE-2020-11856.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-11856", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@suse.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Operation Bridge Reporter.", + "version": { + "version_data": [ + { + "version_value": "10.40 and earlier." + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary code execution." + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://softwaresupport.softwaregrp.com/doc/KM03710590", + "url": "https://softwaresupport.softwaregrp.com/doc/KM03710590" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Arbitrary code execution vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow remote attackers to execute arbitrary code on affected installations of OBR." } ] } diff --git a/2020/13xxx/CVE-2020-13881.json b/2020/13xxx/CVE-2020-13881.json index 60f58e6c03f..3af9697c33b 100644 --- a/2020/13xxx/CVE-2020-13881.json +++ b/2020/13xxx/CVE-2020-13881.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200608 [SECURITY] [DLA 2239-1] libpam-tacplus security update", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00007.html" + }, + { + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11705-security-advisory-50", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11705-security-advisory-50" } ] } diff --git a/2020/15xxx/CVE-2020-15959.json b/2020/15xxx/CVE-2020-15959.json index 5f0e90eca1f..7c2e772f199 100644 --- a/2020/15xxx/CVE-2020-15959.json +++ b/2020/15xxx/CVE-2020-15959.json @@ -54,6 +54,11 @@ "url": "https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop.html", "refsource": "MISC", "name": "https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/16xxx/CVE-2020-16202.json b/2020/16xxx/CVE-2020-16202.json index 89cb61a3b8b..cae680d9a53 100644 --- a/2020/16xxx/CVE-2020-16202.json +++ b/2020/16xxx/CVE-2020-16202.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-16202", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "WebAccess Node", + "version": { + "version_data": [ + { + "version_value": "All versions prior to 9.0.1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-261-01", + "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-261-01" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "WebAccess Node (All versions prior to 9.0.1) has incorrect permissions set for resources used by specific services, which may allow code execution with system privileges." } ] } diff --git a/2020/17xxx/CVE-2020-17507.json b/2020/17xxx/CVE-2020-17507.json index ca7077b38b0..95683486457 100644 --- a/2020/17xxx/CVE-2020-17507.json +++ b/2020/17xxx/CVE-2020-17507.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1452", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html" } ] } diff --git a/2020/24xxx/CVE-2020-24333.json b/2020/24xxx/CVE-2020-24333.json index b6a4829f0a2..fe3d16764b6 100644 --- a/2020/24xxx/CVE-2020-24333.json +++ b/2020/24xxx/CVE-2020-24333.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-24333", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-24333", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in Arista\u2019s CloudVision Portal (CVP) prior to 2020.2 allows users with \u201cread-only\u201d or greater access rights to the Configlet Management module to download files not intended for access, located on the CVP server, by accessing a specific API." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.arista.com/en/support/advisories-notices", + "refsource": "MISC", + "name": "https://www.arista.com/en/support/advisories-notices" + }, + { + "refsource": "CONFIRM", + "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/11706-security-advisory-51", + "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/11706-security-advisory-51" } ] } diff --git a/2020/6xxx/CVE-2020-6558.json b/2020/6xxx/CVE-2020-6558.json index d174d3e1751..99d08d9b4fa 100644 --- a/2020/6xxx/CVE-2020-6558.json +++ b/2020/6xxx/CVE-2020-6558.json @@ -54,6 +54,11 @@ "url": "https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop_25.html", "refsource": "MISC", "name": "https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop_25.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6559.json b/2020/6xxx/CVE-2020-6559.json index f2270f3aae5..d7bf56a7c1e 100644 --- a/2020/6xxx/CVE-2020-6559.json +++ b/2020/6xxx/CVE-2020-6559.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1116706", "refsource": "MISC", "name": "https://crbug.com/1116706" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6560.json b/2020/6xxx/CVE-2020-6560.json index 66fa2d088d7..0aef7aa92e1 100644 --- a/2020/6xxx/CVE-2020-6560.json +++ b/2020/6xxx/CVE-2020-6560.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1108181", "refsource": "MISC", "name": "https://crbug.com/1108181" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6561.json b/2020/6xxx/CVE-2020-6561.json index b59b898e246..f425584aa45 100644 --- a/2020/6xxx/CVE-2020-6561.json +++ b/2020/6xxx/CVE-2020-6561.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/932892", "refsource": "MISC", "name": "https://crbug.com/932892" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6562.json b/2020/6xxx/CVE-2020-6562.json index 34c50d0afdb..ed231c2f7ff 100644 --- a/2020/6xxx/CVE-2020-6562.json +++ b/2020/6xxx/CVE-2020-6562.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1086845", "refsource": "MISC", "name": "https://crbug.com/1086845" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6563.json b/2020/6xxx/CVE-2020-6563.json index 9d56521eab2..12936d2427a 100644 --- a/2020/6xxx/CVE-2020-6563.json +++ b/2020/6xxx/CVE-2020-6563.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1104628", "refsource": "MISC", "name": "https://crbug.com/1104628" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6564.json b/2020/6xxx/CVE-2020-6564.json index 3b4e630a9df..7a5384093c2 100644 --- a/2020/6xxx/CVE-2020-6564.json +++ b/2020/6xxx/CVE-2020-6564.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/841622", "refsource": "MISC", "name": "https://crbug.com/841622" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6565.json b/2020/6xxx/CVE-2020-6565.json index 37219f17b4c..351abfcd062 100644 --- a/2020/6xxx/CVE-2020-6565.json +++ b/2020/6xxx/CVE-2020-6565.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1029907", "refsource": "MISC", "name": "https://crbug.com/1029907" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6566.json b/2020/6xxx/CVE-2020-6566.json index e73db987f5a..6b32088ad32 100644 --- a/2020/6xxx/CVE-2020-6566.json +++ b/2020/6xxx/CVE-2020-6566.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1065264", "refsource": "MISC", "name": "https://crbug.com/1065264" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6567.json b/2020/6xxx/CVE-2020-6567.json index c666cdefeba..2c0b6130e08 100644 --- a/2020/6xxx/CVE-2020-6567.json +++ b/2020/6xxx/CVE-2020-6567.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/937179", "refsource": "MISC", "name": "https://crbug.com/937179" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6568.json b/2020/6xxx/CVE-2020-6568.json index b7f00891241..e442e03d8cb 100644 --- a/2020/6xxx/CVE-2020-6568.json +++ b/2020/6xxx/CVE-2020-6568.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1092451", "refsource": "MISC", "name": "https://crbug.com/1092451" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6569.json b/2020/6xxx/CVE-2020-6569.json index 36a99bae8e7..134e55cf101 100644 --- a/2020/6xxx/CVE-2020-6569.json +++ b/2020/6xxx/CVE-2020-6569.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/995732", "refsource": "MISC", "name": "https://crbug.com/995732" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6570.json b/2020/6xxx/CVE-2020-6570.json index 46561b3696b..f6901f35a98 100644 --- a/2020/6xxx/CVE-2020-6570.json +++ b/2020/6xxx/CVE-2020-6570.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1084699", "refsource": "MISC", "name": "https://crbug.com/1084699" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6571.json b/2020/6xxx/CVE-2020-6571.json index ffe1d32c357..d0a1d89a821 100644 --- a/2020/6xxx/CVE-2020-6571.json +++ b/2020/6xxx/CVE-2020-6571.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1085315", "refsource": "MISC", "name": "https://crbug.com/1085315" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6573.json b/2020/6xxx/CVE-2020-6573.json index f0ddf01a6c5..728f14f94d9 100644 --- a/2020/6xxx/CVE-2020-6573.json +++ b/2020/6xxx/CVE-2020-6573.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1116304", "refsource": "MISC", "name": "https://crbug.com/1116304" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6574.json b/2020/6xxx/CVE-2020-6574.json index ea6cc28ef4b..50823686509 100644 --- a/2020/6xxx/CVE-2020-6574.json +++ b/2020/6xxx/CVE-2020-6574.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1102196", "refsource": "MISC", "name": "https://crbug.com/1102196" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6575.json b/2020/6xxx/CVE-2020-6575.json index 731bf14c2b8..8462502a004 100644 --- a/2020/6xxx/CVE-2020-6575.json +++ b/2020/6xxx/CVE-2020-6575.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1081874", "refsource": "MISC", "name": "https://crbug.com/1081874" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6576.json b/2020/6xxx/CVE-2020-6576.json index 694a0ccce1a..a5cdbf43511 100644 --- a/2020/6xxx/CVE-2020-6576.json +++ b/2020/6xxx/CVE-2020-6576.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1111737", "refsource": "MISC", "name": "https://crbug.com/1111737" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1499", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html" } ] },