diff --git a/2019/14xxx/CVE-2019-14620.json b/2019/14xxx/CVE-2019-14620.json new file mode 100644 index 00000000000..b9be3b93eb6 --- /dev/null +++ b/2019/14xxx/CVE-2019-14620.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-14620", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Wireless Bluetooth(R) Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Insufficient control flow management for some Intel(R) Wireless Bluetooth(R) products may allow an unprivileged user to potentially enable denial of service via adjacent access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0510.json b/2020/0xxx/CVE-2020-0510.json new file mode 100644 index 00000000000..03508c45a4f --- /dev/null +++ b/2020/0xxx/CVE-2020-0510.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0510", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before versions 15.45.31.5127 and 15.40.45.5126" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Out of bounds read in some Intel(R) Graphics Drivers before versions 15.45.31.5127 and 15.40.45.5126 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0512.json b/2020/0xxx/CVE-2020-0512.json new file mode 100644 index 00000000000..b29d6037de0 --- /dev/null +++ b/2020/0xxx/CVE-2020-0512.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0512", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 15.33.50.5129" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Uncaught exception in the system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0513.json b/2020/0xxx/CVE-2020-0513.json new file mode 100644 index 00000000000..821d32f84ae --- /dev/null +++ b/2020/0xxx/CVE-2020-0513.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0513", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 15.33.50.5129" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Out of bounds write for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0553.json b/2020/0xxx/CVE-2020-0553.json new file mode 100644 index 00000000000..87e77014d48 --- /dev/null +++ b/2020/0xxx/CVE-2020-0553.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0553", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Wireless Bluetooth(R) Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information Disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Out-of-bounds read in kernel mode driver for some Intel(R) Wireless Bluetooth(R) products on Windows* 10, may allow a privileged user to potentially enable information disclosure via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0554.json b/2020/0xxx/CVE-2020-0554.json new file mode 100644 index 00000000000..78feebbfc12 --- /dev/null +++ b/2020/0xxx/CVE-2020-0554.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0554", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Wireless Bluetooth(R) Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Race condition in software installer for some Intel(R) Wireless Bluetooth(R) products on Windows* 7, 8.1 and 10 may allow an unprivileged user to potentially enable escalation of privilege via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0555.json b/2020/0xxx/CVE-2020-0555.json new file mode 100644 index 00000000000..a8effccd7f0 --- /dev/null +++ b/2020/0xxx/CVE-2020-0555.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0555", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Wireless Bluetooth(R) Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Improper input validation for some Intel(R) Wireless Bluetooth(R) products may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0559.json b/2020/0xxx/CVE-2020-0559.json new file mode 100644 index 00000000000..d8265b22909 --- /dev/null +++ b/2020/0xxx/CVE-2020-0559.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0559", + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) PROSet/Wireless WiFi Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 21.40.5.1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ] + } +} \ No newline at end of file diff --git a/2020/12xxx/CVE-2020-12299.json b/2020/12xxx/CVE-2020-12299.json index 91ac5710b67..2db4e8d6314 100644 --- a/2020/12xxx/CVE-2020-12299.json +++ b/2020/12xxx/CVE-2020-12299.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-12299", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Server Board Families Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper input validation in BIOS firmware for Intel(R) Server Board Families S2600ST, S2600BP and S2600WF may allow a privileged user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/12xxx/CVE-2020-12300.json b/2020/12xxx/CVE-2020-12300.json index 31cdc72f7f2..62c865c2d0a 100644 --- a/2020/12xxx/CVE-2020-12300.json +++ b/2020/12xxx/CVE-2020-12300.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-12300", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Server Board Families Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Uninitialized pointer in BIOS firmware for Intel(R) Server Board Families S2600CW, S2600KP, S2600TP, and S2600WT may allow a privileged user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/12xxx/CVE-2020-12301.json b/2020/12xxx/CVE-2020-12301.json index ac1f027949d..feeb03cf4b3 100644 --- a/2020/12xxx/CVE-2020-12301.json +++ b/2020/12xxx/CVE-2020-12301.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-12301", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Server Board Families Advisory", + "version": { + "version_data": [ + { + "version_value": "See provided reference" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper initialization in BIOS firmware for Intel(R) Server Board Families S2600ST, S2600BP and S2600WF may allow a privileged user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/15xxx/CVE-2020-15396.json b/2020/15xxx/CVE-2020-15396.json index 02dfbec6071..16d28dafb1d 100644 --- a/2020/15xxx/CVE-2020-15396.json +++ b/2020/15xxx/CVE-2020-15396.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-8aa8793d25", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y46FOVJUS5SO44A2VEKR7DXEHTI4WK5L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-01eb48bcce", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J52QFVREJWJ35YSEEDDRMZQ2LM2H2WE6/" } ] } diff --git a/2020/15xxx/CVE-2020-15397.json b/2020/15xxx/CVE-2020-15397.json index 48c8dc9a143..6c80372aaae 100644 --- a/2020/15xxx/CVE-2020-15397.json +++ b/2020/15xxx/CVE-2020-15397.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-8aa8793d25", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y46FOVJUS5SO44A2VEKR7DXEHTI4WK5L/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-01eb48bcce", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J52QFVREJWJ35YSEEDDRMZQ2LM2H2WE6/" } ] } diff --git a/2020/16xxx/CVE-2020-16116.json b/2020/16xxx/CVE-2020-16116.json index 7f0ab16413b..9ff79fe45c4 100644 --- a/2020/16xxx/CVE-2020-16116.json +++ b/2020/16xxx/CVE-2020-16116.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1183", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00023.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-e2fe8f0165", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PMVXSQNCBILVSJLX32ODNU6KUY2X7HRM/" } ] } diff --git a/2020/7xxx/CVE-2020-7304.json b/2020/7xxx/CVE-2020-7304.json index 7a95e257457..aee1ebe0a42 100644 --- a/2020/7xxx/CVE-2020-7304.json +++ b/2020/7xxx/CVE-2020-7304.json @@ -85,8 +85,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" + "refsource": "MISC", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" } ] }, @@ -94,4 +95,4 @@ "advisory": "SB10326", "discovery": "EXTERNAL" } -} +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7305.json b/2020/7xxx/CVE-2020-7305.json index 0313a9a86ab..f26bb35df99 100644 --- a/2020/7xxx/CVE-2020-7305.json +++ b/2020/7xxx/CVE-2020-7305.json @@ -85,8 +85,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" + "refsource": "MISC", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" } ] }, @@ -94,4 +95,4 @@ "advisory": "SB10326", "discovery": "EXTERNAL" } -} +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7306.json b/2020/7xxx/CVE-2020-7306.json index b37905fe245..49fdd8c9f3e 100644 --- a/2020/7xxx/CVE-2020-7306.json +++ b/2020/7xxx/CVE-2020-7306.json @@ -85,8 +85,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" + "refsource": "MISC", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" } ] }, @@ -94,4 +95,4 @@ "advisory": "SB10326", "discovery": "EXTERNAL" } -} +} \ No newline at end of file diff --git a/2020/7xxx/CVE-2020-7307.json b/2020/7xxx/CVE-2020-7307.json index 0dc7ced6352..95ad36cce3b 100644 --- a/2020/7xxx/CVE-2020-7307.json +++ b/2020/7xxx/CVE-2020-7307.json @@ -85,8 +85,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" + "refsource": "MISC", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10326" } ] }, @@ -94,4 +95,4 @@ "advisory": "SB10326", "discovery": "EXTERNAL" } -} +} \ No newline at end of file diff --git a/2020/8xxx/CVE-2020-8679.json b/2020/8xxx/CVE-2020-8679.json index 792d0f2b023..d439acbfad3 100644 --- a/2020/8xxx/CVE-2020-8679.json +++ b/2020/8xxx/CVE-2020-8679.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8679", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 26.20.100.7755" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Out-of-bounds write in Kernel Mode Driver for some Intel(R) Graphics Drivers before version 26.20.100.7755 may allow an authenticated user to potentially enable denial of service via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8680.json b/2020/8xxx/CVE-2020-8680.json index ddcdd78fc84..52820aa42b1 100644 --- a/2020/8xxx/CVE-2020-8680.json +++ b/2020/8xxx/CVE-2020-8680.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8680", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 15.40.45.5126" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Race condition in some Intel(R) Graphics Drivers before version 15.40.45.5126 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8681.json b/2020/8xxx/CVE-2020-8681.json index 3541c63353c..5b921fed8f0 100644 --- a/2020/8xxx/CVE-2020-8681.json +++ b/2020/8xxx/CVE-2020-8681.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8681", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 15.33.50.5129" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Out of bounds write in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8682.json b/2020/8xxx/CVE-2020-8682.json index e6e6b57f5d2..d50ce0f658f 100644 --- a/2020/8xxx/CVE-2020-8682.json +++ b/2020/8xxx/CVE-2020-8682.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8682", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 15.33.50.5129" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Out of bounds read in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8683.json b/2020/8xxx/CVE-2020-8683.json index 486dfb8959f..4961c239fa2 100644 --- a/2020/8xxx/CVE-2020-8683.json +++ b/2020/8xxx/CVE-2020-8683.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8683", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Graphics Drivers Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 15.33.50.5129" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper buffer restrictions in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8684.json b/2020/8xxx/CVE-2020-8684.json index e09159b7a99..a623529a34f 100644 --- a/2020/8xxx/CVE-2020-8684.json +++ b/2020/8xxx/CVE-2020-8684.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8684", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) PAC with Arria(R) 10 GX FPGA Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 1.2.1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00375.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00375.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper access control in firmware for Intel(R) PAC with Arria(R) 10 GX FPGA before Intel Acceleration Stack version 1.2.1 may allow a privileged user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8685.json b/2020/8xxx/CVE-2020-8685.json index 620ae8cd43f..13409c10335 100644 --- a/2020/8xxx/CVE-2020-8685.json +++ b/2020/8xxx/CVE-2020-8685.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8685", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel (R) LED Manager for NUC Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 1.2.3" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00376.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00376.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper authentication in subsystem for Intel (R) LED Manager for NUC before version 1.2.3 may allow privileged user to potentially enable denial of service via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8687.json b/2020/8xxx/CVE-2020-8687.json index 0c75cebf7da..a3675d2166c 100644 --- a/2020/8xxx/CVE-2020-8687.json +++ b/2020/8xxx/CVE-2020-8687.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8687", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) RSTe Software RAID Driver for the Intel(R) Server Board M10JNP2SB Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 4.7.0.1119" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Escalation of Privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00377.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00377.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Uncontrolled search path in the installer for Intel(R) RSTe Software RAID Driver for the Intel(R) Server Board M10JNP2SB before version 4.7.0.1119 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] } diff --git a/2020/8xxx/CVE-2020-8688.json b/2020/8xxx/CVE-2020-8688.json index 32ee7a59820..e7928163836 100644 --- a/2020/8xxx/CVE-2020-8688.json +++ b/2020/8xxx/CVE-2020-8688.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8688", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) RAID Web Console 3 for Windows* Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 7.012.016.000" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access." } ] } diff --git a/2020/8xxx/CVE-2020-8689.json b/2020/8xxx/CVE-2020-8689.json index 5094833193a..a992cad904b 100644 --- a/2020/8xxx/CVE-2020-8689.json +++ b/2020/8xxx/CVE-2020-8689.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8689", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Wireless for Open Source Advisory", + "version": { + "version_data": [ + { + "version_value": "before version 1.5 Advisory" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00379.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00379.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper buffer restrictions in the Intel(R) Wireless for Open Source before version 1.5 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] } diff --git a/2020/8xxx/CVE-2020-8720.json b/2020/8xxx/CVE-2020-8720.json index ca0dfc8748b..72bc6c180ad 100644 --- a/2020/8xxx/CVE-2020-8720.json +++ b/2020/8xxx/CVE-2020-8720.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-8720", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@intel.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory", + "version": { + "version_data": [ + { + "version_value": "Before version 1.59" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable denial of service via local access." } ] }