From 687760f0fc62ae34968fc15d669f19b2f20f634d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 13 Mar 2020 00:01:23 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/11xxx/CVE-2019-11454.json | 5 ++ 2019/11xxx/CVE-2019-11455.json | 5 ++ 2019/16xxx/CVE-2019-16865.json | 5 ++ 2019/19xxx/CVE-2019-19921.json | 5 ++ 2019/20xxx/CVE-2019-20044.json | 5 ++ 2020/1xxx/CVE-2020-1708.json | 5 ++ 2020/5xxx/CVE-2020-5312.json | 5 ++ 2020/8xxx/CVE-2020-8112.json | 5 ++ 2020/8xxx/CVE-2020-8469.json | 120 +++++++++++++++++---------------- 2020/8xxx/CVE-2020-8945.json | 5 ++ 2020/9xxx/CVE-2020-9369.json | 5 ++ 11 files changed, 111 insertions(+), 59 deletions(-) diff --git a/2019/11xxx/CVE-2019-11454.json b/2019/11xxx/CVE-2019-11454.json index 92c050bd0f1..ad8a35a2c3b 100644 --- a/2019/11xxx/CVE-2019-11454.json +++ b/2019/11xxx/CVE-2019-11454.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-3971-1", "url": "https://usn.ubuntu.com/3971-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-9c19202d55", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L475QJMFFI2QV5QEHAKKPVX6QX6ECUL6/" } ] } diff --git a/2019/11xxx/CVE-2019-11455.json b/2019/11xxx/CVE-2019-11455.json index 2a4076ff945..21f6017fdc0 100644 --- a/2019/11xxx/CVE-2019-11455.json +++ b/2019/11xxx/CVE-2019-11455.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-3971-1", "url": "https://usn.ubuntu.com/3971-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-9c19202d55", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L475QJMFFI2QV5QEHAKKPVX6QX6ECUL6/" } ] } diff --git a/2019/16xxx/CVE-2019-16865.json b/2019/16xxx/CVE-2019-16865.json index b01bac5f1ac..a8e085f63b7 100644 --- a/2019/16xxx/CVE-2019-16865.json +++ b/2019/16xxx/CVE-2019-16865.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0683", "url": "https://access.redhat.com/errata/RHSA-2020:0683" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0694", + "url": "https://access.redhat.com/errata/RHSA-2020:0694" } ] } diff --git a/2019/19xxx/CVE-2019-19921.json b/2019/19xxx/CVE-2019-19921.json index 687a461f100..40e237ca4ed 100644 --- a/2019/19xxx/CVE-2019-19921.json +++ b/2019/19xxx/CVE-2019-19921.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0688", "url": "https://access.redhat.com/errata/RHSA-2020:0688" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0695", + "url": "https://access.redhat.com/errata/RHSA-2020:0695" } ] } diff --git a/2019/20xxx/CVE-2019-20044.json b/2019/20xxx/CVE-2019-20044.json index b947d14fc1c..7f81171cfb1 100644 --- a/2019/20xxx/CVE-2019-20044.json +++ b/2019/20xxx/CVE-2019-20044.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2117-1] zsh security update", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00004.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-3f38f3e517", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FP64FFIZI2CKQOEAOI5A72PVQULE7ZZC/" } ] } diff --git a/2020/1xxx/CVE-2020-1708.json b/2020/1xxx/CVE-2020-1708.json index 085fa38f18e..66584ea985b 100644 --- a/2020/1xxx/CVE-2020-1708.json +++ b/2020/1xxx/CVE-2020-1708.json @@ -61,6 +61,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0617", "url": "https://access.redhat.com/errata/RHSA-2020:0617" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0694", + "url": "https://access.redhat.com/errata/RHSA-2020:0694" } ] }, diff --git a/2020/5xxx/CVE-2020-5312.json b/2020/5xxx/CVE-2020-5312.json index 9c73967bdf4..ac493f8ea95 100644 --- a/2020/5xxx/CVE-2020-5312.json +++ b/2020/5xxx/CVE-2020-5312.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0683", "url": "https://access.redhat.com/errata/RHSA-2020:0683" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0694", + "url": "https://access.redhat.com/errata/RHSA-2020:0694" } ] } diff --git a/2020/8xxx/CVE-2020-8112.json b/2020/8xxx/CVE-2020-8112.json index 088f8a31887..7c7675b74be 100644 --- a/2020/8xxx/CVE-2020-8112.json +++ b/2020/8xxx/CVE-2020-8112.json @@ -86,6 +86,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-8193c0aa68", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0694", + "url": "https://access.redhat.com/errata/RHSA-2020:0694" } ] } diff --git a/2020/8xxx/CVE-2020-8469.json b/2020/8xxx/CVE-2020-8469.json index 2b587cd4c65..3c447f161f8 100644 --- a/2020/8xxx/CVE-2020-8469.json +++ b/2020/8xxx/CVE-2020-8469.json @@ -1,60 +1,62 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "security@trendmicro.com", - "ID" : "CVE-2020-8469", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "Trend Micro Password Manager for Windows", - "version" : { - "version_data" : [ - { - "version_value" : "5.0" - } - ] - } - } - ] - }, - "vendor_name" : "Trend Micro" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Trend Micro Password Manager for Windows version 5.0 is affected by a DLL hijacking vulnerability would could potentially allow an attacker privleged escalation." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "DLL Hijacking" - } - ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "url" : "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124168.aspx" - } - ] - } -} + "CVE_data_meta": { + "ASSIGNER": "security@trendmicro.com", + "ID": "CVE-2020-8469", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Trend Micro Password Manager for Windows", + "version": { + "version_data": [ + { + "version_value": "5.0" + } + ] + } + } + ] + }, + "vendor_name": "Trend Micro" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Trend Micro Password Manager for Windows version 5.0 is affected by a DLL hijacking vulnerability would could potentially allow an attacker privleged escalation." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "DLL Hijacking" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124168.aspx", + "refsource": "MISC", + "name": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124168.aspx" + } + ] + } +} \ No newline at end of file diff --git a/2020/8xxx/CVE-2020-8945.json b/2020/8xxx/CVE-2020-8945.json index cf32a5eba5f..9da7ae1be2f 100644 --- a/2020/8xxx/CVE-2020-8945.json +++ b/2020/8xxx/CVE-2020-8945.json @@ -96,6 +96,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0689", "url": "https://access.redhat.com/errata/RHSA-2020:0689" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0697", + "url": "https://access.redhat.com/errata/RHSA-2020:0697" } ] } diff --git a/2020/9xxx/CVE-2020-9369.json b/2020/9xxx/CVE-2020-9369.json index edbae20d311..bf5970bda74 100644 --- a/2020/9xxx/CVE-2020-9369.json +++ b/2020/9xxx/CVE-2020-9369.json @@ -61,6 +61,11 @@ "url": "https://github.com/sympa-community/sympa/issues/886", "refsource": "MISC", "name": "https://github.com/sympa-community/sympa/issues/886" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-79516cb689", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO4WJYNNHWM7DUKCN4EWYYYPXZSOI7BQ/" } ] }