From 6008ce431cb8ab35064edcd794aff090cfb04ed1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 3 Dec 2019 14:01:02 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2013/2xxx/CVE-2013-2101.json | 55 +++++++++++++++++++++-- 2013/2xxx/CVE-2013-2103.json | 55 +++++++++++++++++++++-- 2013/2xxx/CVE-2013-2106.json | 60 +++++++++++++++++++++++-- 2013/2xxx/CVE-2013-2228.json | 80 ++++++++++++++++++++++++++++++++-- 2016/10xxx/CVE-2016-10745.json | 5 +++ 2018/20xxx/CVE-2018-20969.json | 10 +++++ 2019/13xxx/CVE-2019-13638.json | 10 +++++ 7 files changed, 263 insertions(+), 12 deletions(-) diff --git a/2013/2xxx/CVE-2013-2101.json b/2013/2xxx/CVE-2013-2101.json index 7476b9422b3..af3ac3f9dab 100644 --- a/2013/2xxx/CVE-2013-2101.json +++ b/2013/2xxx/CVE-2013-2101.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2101", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Katello", + "version": { + "version_data": [ + { + "version_value": "through 2013-05-16" + } + ] + } + } + ] + }, + "vendor_name": "Katello" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Katello has multiple XSS issues in various entities" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Multiple XSS in various entities" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2101", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2101" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2013-2101", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2013-2101" } ] } diff --git a/2013/2xxx/CVE-2013-2103.json b/2013/2xxx/CVE-2013-2103.json index 4ba3d4736eb..2a3a18bcbd5 100644 --- a/2013/2xxx/CVE-2013-2103.json +++ b/2013/2xxx/CVE-2013-2103.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2103", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "OpenShift cartridge", + "version": { + "version_data": [ + { + "version_value": "through 2013-05-17" + } + ] + } + } + ] + }, + "vendor_name": "OpenShift cartridge" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "OpenShift cartridge allows remote URL retrieval" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "remote URL retrieval" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2103", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2103" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2013-2103", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2013-2103" } ] } diff --git a/2013/2xxx/CVE-2013-2106.json b/2013/2xxx/CVE-2013-2106.json index b4b9b2a4fb6..2c4a9a61dbd 100644 --- a/2013/2xxx/CVE-2013-2106.json +++ b/2013/2xxx/CVE-2013-2106.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2106", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "webauth", + "product": { + "product_data": [ + { + "product_name": "webauth", + "version": { + "version_data": [ + { + "version_value": "4.4.1 up to 4.5.2" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "webauth before 4.6.1 has authentication credential disclosure" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "credential disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2013-2106", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2013-2106" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2013-2106", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2013-2106" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2013/05/18/6", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2013/05/18/6" } ] } diff --git a/2013/2xxx/CVE-2013-2228.json b/2013/2xxx/CVE-2013-2228.json index b95b42ae0f8..5ff21748ddf 100644 --- a/2013/2xxx/CVE-2013-2228.json +++ b/2013/2xxx/CVE-2013-2228.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2228", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SaltStack", + "product": { + "product_data": [ + { + "product_name": "SaltStack", + "version": { + "version_data": [ + { + "version_value": "\u2264 0.15.0" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,58 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SaltStack RSA Key Generation allows remote users to decrypt communications" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "exponent of 1" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2013-2228", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2013-2228" + }, + { + "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2228", + "refsource": "MISC", + "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-2228" + }, + { + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2013/07/01/1", + "url": "http://www.openwall.com/lists/oss-security/2013/07/01/1" + }, + { + "refsource": "MISC", + "name": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2228", + "url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-2228" + }, + { + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/60868", + "url": "http://www.securityfocus.com/bid/60868" + }, + { + "refsource": "MISC", + "name": "http://www.securitytracker.com/id/1028717", + "url": "http://www.securitytracker.com/id/1028717" + }, + { + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85372", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85372" } ] } diff --git a/2016/10xxx/CVE-2016-10745.json b/2016/10xxx/CVE-2016-10745.json index eeb1603c42d..ef3b73d5abd 100644 --- a/2016/10xxx/CVE-2016-10745.json +++ b/2016/10xxx/CVE-2016-10745.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3964", "url": "https://access.redhat.com/errata/RHSA-2019:3964" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4062", + "url": "https://access.redhat.com/errata/RHSA-2019:4062" } ] } diff --git a/2018/20xxx/CVE-2018-20969.json b/2018/20xxx/CVE-2018-20969.json index 57bd549b934..a09201b6ba3 100644 --- a/2018/20xxx/CVE-2018-20969.json +++ b/2018/20xxx/CVE-2018-20969.json @@ -86,6 +86,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:3757", "url": "https://access.redhat.com/errata/RHSA-2019:3757" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3758", + "url": "https://access.redhat.com/errata/RHSA-2019:3758" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4061", + "url": "https://access.redhat.com/errata/RHSA-2019:4061" } ] } diff --git a/2019/13xxx/CVE-2019-13638.json b/2019/13xxx/CVE-2019-13638.json index 64c3f6b417f..785b2ed9c09 100644 --- a/2019/13xxx/CVE-2019-13638.json +++ b/2019/13xxx/CVE-2019-13638.json @@ -116,6 +116,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:3757", "url": "https://access.redhat.com/errata/RHSA-2019:3757" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3758", + "url": "https://access.redhat.com/errata/RHSA-2019:3758" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4061", + "url": "https://access.redhat.com/errata/RHSA-2019:4061" } ] }