From 50e9677357bae14ecc5ca0c65b9504a265feed1a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 2 Mar 2021 19:00:41 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/28xxx/CVE-2020-28657.json | 56 +++++++++++++++++++++--- 2021/22xxx/CVE-2021-22187.json | 79 ++++++++++++++++++++++++++++++++-- 2021/22xxx/CVE-2021-22294.json | 50 +++++++++++++++++++-- 2021/22xxx/CVE-2021-22296.json | 50 +++++++++++++++++++-- 2021/27xxx/CVE-2021-27804.json | 5 +++ 2021/27xxx/CVE-2021-27885.json | 61 +++++++++++++++++++++++--- 6 files changed, 279 insertions(+), 22 deletions(-) diff --git a/2020/28xxx/CVE-2020-28657.json b/2020/28xxx/CVE-2020-28657.json index f6b41c60d68..a33d7dcf689 100644 --- a/2020/28xxx/CVE-2020-28657.json +++ b/2020/28xxx/CVE-2020-28657.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-28657", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-28657", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In bPanel 2.0, the administrative ajax endpoints (aka ajax/aj_*.php) are accessible without authentication and allow SQL injections, which could lead to platform compromise." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/blackarrowsec/advisories/tree/master/2020/CVE-2020-28657", + "url": "https://github.com/blackarrowsec/advisories/tree/master/2020/CVE-2020-28657" } ] } diff --git a/2021/22xxx/CVE-2021-22187.json b/2021/22xxx/CVE-2021-22187.json index cf0fc9900fb..f960623cde1 100644 --- a/2021/22xxx/CVE-2021-22187.json +++ b/2021/22xxx/CVE-2021-22187.json @@ -4,15 +4,86 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-22187", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": "<=X.Y" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Uncontrolled resource consumption in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/300452", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/300452", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22187.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22187.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue has been discovered in GitLab affecting all versions of Gitlab EE/CE before 12.6.7. A potential resource exhaustion issue that allowed running or pending jobs to continue even after project was deleted." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "version": "3.1", + "baseScore": 4.2, + "baseSeverity": "MEDIUM" + } + }, + "credit": [ + { + "lang": "eng", + "value": "This vulnerability has been discovered internally by the GitLab team" + } + ] } \ No newline at end of file diff --git a/2021/22xxx/CVE-2021-22294.json b/2021/22xxx/CVE-2021-22294.json index beeabe3b912..91bb2916911 100644 --- a/2021/22xxx/CVE-2021-22294.json +++ b/2021/22xxx/CVE-2021-22294.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-22294", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@huawei.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_value": "HarmonyOS 2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Authentication Bypass by Spoofing" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2021/2021-03.md", + "url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2021/2021-03.md" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to issue commands repeatedly, exhausting system service resources." } ] } diff --git a/2021/22xxx/CVE-2021-22296.json b/2021/22xxx/CVE-2021-22296.json index 4e82a6134ea..97d71b89cbe 100644 --- a/2021/22xxx/CVE-2021-22296.json +++ b/2021/22xxx/CVE-2021-22296.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-22296", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@huawei.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "HarmonyOS", + "version": { + "version_data": [ + { + "version_value": "HarmonyOS 2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Attempt to Access Child of a Non-structure Pointer" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2021/2021-03.md", + "url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2021/2021-03.md" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A component of the HarmonyOS 2.0 has a DoS vulnerability. Local attackers may exploit this vulnerability to mount a file system to the target device, causing DoS of the file system." } ] } diff --git a/2021/27xxx/CVE-2021-27804.json b/2021/27xxx/CVE-2021-27804.json index a80f76fcd97..de1fe305978 100644 --- a/2021/27xxx/CVE-2021-27804.json +++ b/2021/27xxx/CVE-2021-27804.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2021/03/01/3", "url": "http://www.openwall.com/lists/oss-security/2021/03/01/3" + }, + { + "refsource": "FULLDISC", + "name": "20210302 Multiple Vulnerabilities in jpeg-xl (CVE-2021-27804)", + "url": "http://seclists.org/fulldisclosure/2021/Mar/2" } ] } diff --git a/2021/27xxx/CVE-2021-27885.json b/2021/27xxx/CVE-2021-27885.json index 3d19af7af8a..d1b3a47c50f 100644 --- a/2021/27xxx/CVE-2021-27885.json +++ b/2021/27xxx/CVE-2021-27885.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-27885", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-27885", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/e107inc/e107/releases", + "refsource": "MISC", + "name": "https://github.com/e107inc/e107/releases" + }, + { + "refsource": "MISC", + "name": "https://github.com/e107inc/e107/commit/d9efdb9b5f424b4996c276e754a380a5e251f472", + "url": "https://github.com/e107inc/e107/commit/d9efdb9b5f424b4996c276e754a380a5e251f472" } ] }