diff --git a/2020/11xxx/CVE-2020-11739.json b/2020/11xxx/CVE-2020-11739.json index f14d1fdb9bd..2f0191e9b01 100644 --- a/2020/11xxx/CVE-2020-11739.json +++ b/2020/11xxx/CVE-2020-11739.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0599", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-cbc3149753", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/" } ] } diff --git a/2020/11xxx/CVE-2020-11740.json b/2020/11xxx/CVE-2020-11740.json index d177335814c..fe18dfc19f7 100644 --- a/2020/11xxx/CVE-2020-11740.json +++ b/2020/11xxx/CVE-2020-11740.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0599", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-cbc3149753", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/" } ] } diff --git a/2020/11xxx/CVE-2020-11741.json b/2020/11xxx/CVE-2020-11741.json index a55f3d7a865..3c8b9e25f59 100644 --- a/2020/11xxx/CVE-2020-11741.json +++ b/2020/11xxx/CVE-2020-11741.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0599", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-cbc3149753", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/" } ] } diff --git a/2020/11xxx/CVE-2020-11742.json b/2020/11xxx/CVE-2020-11742.json index 17927e6b797..13e672c537d 100644 --- a/2020/11xxx/CVE-2020-11742.json +++ b/2020/11xxx/CVE-2020-11742.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0599", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-cbc3149753", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/" } ] } diff --git a/2020/11xxx/CVE-2020-11743.json b/2020/11xxx/CVE-2020-11743.json index 389cc0c92a8..4ced70b3a44 100644 --- a/2020/11xxx/CVE-2020-11743.json +++ b/2020/11xxx/CVE-2020-11743.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0599", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-cbc3149753", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/" } ] } diff --git a/2020/12xxx/CVE-2020-12772.json b/2020/12xxx/CVE-2020-12772.json new file mode 100644 index 00000000000..d94684c5bb6 --- /dev/null +++ b/2020/12xxx/CVE-2020-12772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-12772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/5xxx/CVE-2020-5538.json b/2020/5xxx/CVE-2020-5538.json index ab8f83eb648..ee23fa6f0d4 100644 --- a/2020/5xxx/CVE-2020-5538.json +++ b/2020/5xxx/CVE-2020-5538.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-5538", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.jalinfotec.co.jp/product/pallet/support/Info/notices.html" + "url": "https://www.jalinfotec.co.jp/product/pallet/support/Info/notices.html", + "refsource": "MISC", + "name": "https://www.jalinfotec.co.jp/product/pallet/support/Info/notices.html" }, { - "url": "https://jvn.jp/en/jp/JVN61849442/index.html" + "url": "https://jvn.jp/en/jp/JVN61849442/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN61849442/index.html" } ] }, @@ -55,7 +60,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Access Control in PALLET CONTROL Ver. 6.3 and earlier allows authenticated attackers to execute arbitrary code with the SYSTEM privilege on the computer where PALLET CONTROL is installed via unspecified vectors. PalletControl 7 to 9.1 are not affected by this vulnerability, however under the environment where PLS Management Add-on Module is used, all versions are affected." + "value": "Improper Access Control in PALLET CONTROL Ver. 6.3 and earlier allows authenticated attackers to execute arbitrary code with the SYSTEM privilege on the computer where PALLET CONTROL is installed via unspecified vectors. PalletControl 7 to 9.1 are not affected by this vulnerability, however under the environment where PLS Management Add-on Module is used, all versions are affected." } ] }