diff --git a/2019/11xxx/CVE-2019-11045.json b/2019/11xxx/CVE-2019-11045.json index 240e28de6ce..fbe2d17a82c 100644 --- a/2019/11xxx/CVE-2019-11045.json +++ b/2019/11xxx/CVE-2019-11045.json @@ -135,6 +135,16 @@ "refsource": "DEBIAN", "name": "DSA-4626", "url": "https://www.debian.org/security/2020/dsa-4626" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4628", + "url": "https://www.debian.org/security/2020/dsa-4628" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/31" } ] }, diff --git a/2019/11xxx/CVE-2019-11046.json b/2019/11xxx/CVE-2019-11046.json index e06808b3fa6..f232f5fc5e9 100644 --- a/2019/11xxx/CVE-2019-11046.json +++ b/2019/11xxx/CVE-2019-11046.json @@ -140,6 +140,16 @@ "refsource": "DEBIAN", "name": "DSA-4626", "url": "https://www.debian.org/security/2020/dsa-4626" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4628", + "url": "https://www.debian.org/security/2020/dsa-4628" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/31" } ] }, diff --git a/2019/11xxx/CVE-2019-11047.json b/2019/11xxx/CVE-2019-11047.json index ec7098435e5..c71a057fd70 100644 --- a/2019/11xxx/CVE-2019-11047.json +++ b/2019/11xxx/CVE-2019-11047.json @@ -135,6 +135,16 @@ "refsource": "DEBIAN", "name": "DSA-4626", "url": "https://www.debian.org/security/2020/dsa-4626" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4628", + "url": "https://www.debian.org/security/2020/dsa-4628" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/31" } ] }, diff --git a/2019/11xxx/CVE-2019-11050.json b/2019/11xxx/CVE-2019-11050.json index 81ace688518..7b295f3bc38 100644 --- a/2019/11xxx/CVE-2019-11050.json +++ b/2019/11xxx/CVE-2019-11050.json @@ -135,6 +135,16 @@ "refsource": "DEBIAN", "name": "DSA-4626", "url": "https://www.debian.org/security/2020/dsa-4626" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4628", + "url": "https://www.debian.org/security/2020/dsa-4628" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/31" } ] }, diff --git a/2019/18xxx/CVE-2019-18197.json b/2019/18xxx/CVE-2019-18197.json index 707f85fac19..bc8eee9dea4 100644 --- a/2019/18xxx/CVE-2019-18197.json +++ b/2019/18xxx/CVE-2019-18197.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] } diff --git a/2019/19xxx/CVE-2019-19880.json b/2019/19xxx/CVE-2019-19880.json index 610b6de1740..0c5319133e6 100644 --- a/2019/19xxx/CVE-2019-19880.json +++ b/2019/19xxx/CVE-2019-19880.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] } diff --git a/2019/19xxx/CVE-2019-19923.json b/2019/19xxx/CVE-2019-19923.json index 706bf70cb76..b641bdbf917 100644 --- a/2019/19xxx/CVE-2019-19923.json +++ b/2019/19xxx/CVE-2019-19923.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] } diff --git a/2019/19xxx/CVE-2019-19925.json b/2019/19xxx/CVE-2019-19925.json index d1f19d6838b..d2c9e6db0f2 100644 --- a/2019/19xxx/CVE-2019-19925.json +++ b/2019/19xxx/CVE-2019-19925.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] } diff --git a/2019/19xxx/CVE-2019-19926.json b/2019/19xxx/CVE-2019-19926.json index 6b26e08445e..726865a1864 100644 --- a/2019/19xxx/CVE-2019-19926.json +++ b/2019/19xxx/CVE-2019-19926.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] } diff --git a/2019/4xxx/CVE-2019-4429.json b/2019/4xxx/CVE-2019-4429.json index e7aace0ac00..e77af2520b3 100644 --- a/2019/4xxx/CVE-2019-4429.json +++ b/2019/4xxx/CVE-2019-4429.json @@ -1,93 +1,93 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "Maximo Asset Management", - "version" : { - "version_data" : [ - { - "version_value" : "7.6.0" - }, - { - "version_value" : "7.6.1" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/1489053", - "url" : "https://www.ibm.com/support/pages/node/1489053", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 1489053 (Maximo Asset Management)" - }, - { - "refsource" : "XF", - "title" : "X-Force Vulnerability Report", - "name" : "ibm-maximo-cve20194429-xss (162886)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/162886" - } - ] - }, - "CVE_data_meta" : { - "DATE_PUBLIC" : "2020-02-18T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC", - "ID" : "CVE-2019-4429" - }, - "description" : { - "description_data" : [ - { - "value" : "IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.", - "lang" : "eng" - } - ] - }, - "data_type" : "CVE", - "impact" : { - "cvssv3" : { - "BM" : { - "A" : "N", - "PR" : "L", - "AC" : "L", - "C" : "L", - "S" : "C", - "UI" : "R", - "AV" : "N", - "SCORE" : "5.400", - "I" : "L" - }, - "TM" : { - "RC" : "C", - "RL" : "O", - "E" : "H" - } - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Cross-Site Scripting" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Maximo Asset Management", + "version": { + "version_data": [ + { + "version_value": "7.6.0" + }, + { + "version_value": "7.6.1" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - }, - "data_format" : "MITRE", - "data_version" : "4.0" -} + } + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/1489053", + "url": "https://www.ibm.com/support/pages/node/1489053", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 1489053 (Maximo Asset Management)" + }, + { + "refsource": "XF", + "title": "X-Force Vulnerability Report", + "name": "ibm-maximo-cve20194429-xss (162886)", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162886" + } + ] + }, + "CVE_data_meta": { + "DATE_PUBLIC": "2020-02-18T00:00:00", + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC", + "ID": "CVE-2019-4429" + }, + "description": { + "description_data": [ + { + "value": "IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.", + "lang": "eng" + } + ] + }, + "data_type": "CVE", + "impact": { + "cvssv3": { + "BM": { + "A": "N", + "PR": "L", + "AC": "L", + "C": "L", + "S": "C", + "UI": "R", + "AV": "N", + "SCORE": "5.400", + "I": "L" + }, + "TM": { + "RC": "C", + "RL": "O", + "E": "H" + } + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross-Site Scripting" + } + ] + } + ] + }, + "data_format": "MITRE", + "data_version": "4.0" +} \ No newline at end of file diff --git a/2019/4xxx/CVE-2019-4457.json b/2019/4xxx/CVE-2019-4457.json index 8f6236501e6..7b2cc2b355d 100644 --- a/2019/4xxx/CVE-2019-4457.json +++ b/2019/4xxx/CVE-2019-4457.json @@ -1,111 +1,111 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "6.0" - }, - { - "version_value" : "6.0.1" - }, - { - "version_value" : "6.0.2" - }, - { - "version_value" : "6.0.3" - }, - { - "version_value" : "6.0.4" - }, - { - "version_value" : "6.0.5" - }, - { - "version_value" : "6.0.6" - }, - { - "version_value" : "6.0.6.1" - } - ] - }, - "product_name" : "Rational Rhapsody Design Manager" - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/2867997", - "url" : "https://www.ibm.com/support/pages/node/2867997", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 2867997 (Rational Rhapsody Design Manager)" - }, - { - "refsource" : "XF", - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/163654", - "name" : "ibm-jazz-cve20194457-info-disc (163654)" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RC" : "C", - "RL" : "O" - }, - "BM" : { - "A" : "N", - "PR" : "L", - "AC" : "L", - "C" : "L", - "S" : "U", - "UI" : "N", - "AV" : "N", - "SCORE" : "4.300", - "I" : "N" - } - } - }, - "CVE_data_meta" : { - "ID" : "CVE-2019-4457", - "DATE_PUBLIC" : "2020-02-18T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC" - }, - "data_type" : "CVE", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Jazz Foundation 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 could allow an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 163654." - } - ] - }, - "data_version" : "4.0", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Obtain Information", - "lang" : "eng" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "6.0" + }, + { + "version_value": "6.0.1" + }, + { + "version_value": "6.0.2" + }, + { + "version_value": "6.0.3" + }, + { + "version_value": "6.0.4" + }, + { + "version_value": "6.0.5" + }, + { + "version_value": "6.0.6" + }, + { + "version_value": "6.0.6.1" + } + ] + }, + "product_name": "Rational Rhapsody Design Manager" + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - }, - "data_format" : "MITRE" -} + } + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/2867997", + "url": "https://www.ibm.com/support/pages/node/2867997", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 2867997 (Rational Rhapsody Design Manager)" + }, + { + "refsource": "XF", + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/163654", + "name": "ibm-jazz-cve20194457-info-disc (163654)" + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RC": "C", + "RL": "O" + }, + "BM": { + "A": "N", + "PR": "L", + "AC": "L", + "C": "L", + "S": "U", + "UI": "N", + "AV": "N", + "SCORE": "4.300", + "I": "N" + } + } + }, + "CVE_data_meta": { + "ID": "CVE-2019-4457", + "DATE_PUBLIC": "2020-02-18T00:00:00", + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" + }, + "data_type": "CVE", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Jazz Foundation 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 could allow an authenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 163654." + } + ] + }, + "data_version": "4.0", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Obtain Information", + "lang": "eng" + } + ] + } + ] + }, + "data_format": "MITRE" +} \ No newline at end of file diff --git a/2019/4xxx/CVE-2019-4640.json b/2019/4xxx/CVE-2019-4640.json index 4c84392821a..4d3f0200a33 100644 --- a/2019/4xxx/CVE-2019-4640.json +++ b/2019/4xxx/CVE-2019-4640.json @@ -1,90 +1,90 @@ { - "CVE_data_meta" : { - "ID" : "CVE-2019-4640", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com", - "DATE_PUBLIC" : "2020-02-18T00:00:00" - }, - "data_type" : "CVE", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Security Secret Server 10.7 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code which could result in an attacker executing malicious code. IBM X-Force ID: 170046." - } - ] - }, - "impact" : { - "cvssv3" : { - "BM" : { - "PR" : "H", - "A" : "N", - "S" : "U", - "UI" : "N", - "C" : "N", - "AC" : "H", - "SCORE" : "4.400", - "AV" : "N", - "I" : "H" - }, - "TM" : { - "E" : "U", - "RC" : "C", - "RL" : "O" - } - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Gain Access", - "lang" : "eng" - } - ] - } - ] - }, - "data_format" : "MITRE", - "data_version" : "4.0", - "affects" : { - "vendor" : { - "vendor_data" : [ + "CVE_data_meta": { + "ID": "CVE-2019-4640", + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com", + "DATE_PUBLIC": "2020-02-18T00:00:00" + }, + "data_type": "CVE", + "description": { + "description_data": [ { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "10.7" - } - ] - }, - "product_name" : "Security Secret Server" - } - ] - } + "lang": "eng", + "value": "IBM Security Secret Server 10.7 processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code which could result in an attacker executing malicious code. IBM X-Force ID: 170046." } - ] - } - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/2929923", - "url" : "https://www.ibm.com/support/pages/node/2929923", - "title" : "IBM Security Bulletin 2929923 (Security Secret Server)", - "refsource" : "CONFIRM" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/170046", - "name" : "ibm-sss-cve20194640-code-exec (170046)", - "refsource" : "XF", - "title" : "X-Force Vulnerability Report" - } - ] - } -} + ] + }, + "impact": { + "cvssv3": { + "BM": { + "PR": "H", + "A": "N", + "S": "U", + "UI": "N", + "C": "N", + "AC": "H", + "SCORE": "4.400", + "AV": "N", + "I": "H" + }, + "TM": { + "E": "U", + "RC": "C", + "RL": "O" + } + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Gain Access", + "lang": "eng" + } + ] + } + ] + }, + "data_format": "MITRE", + "data_version": "4.0", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "10.7" + } + ] + }, + "product_name": "Security Secret Server" + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/2929923", + "url": "https://www.ibm.com/support/pages/node/2929923", + "title": "IBM Security Bulletin 2929923 (Security Secret Server)", + "refsource": "CONFIRM" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170046", + "name": "ibm-sss-cve20194640-code-exec (170046)", + "refsource": "XF", + "title": "X-Force Vulnerability Report" + } + ] + } +} \ No newline at end of file diff --git a/2020/4xxx/CVE-2020-4161.json b/2020/4xxx/CVE-2020-4161.json index 7242cfd0147..857dab779ff 100644 --- a/2020/4xxx/CVE-2020-4161.json +++ b/2020/4xxx/CVE-2020-4161.json @@ -1,90 +1,90 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "11.5" - } - ] - }, - "product_name" : "DB2 for Linux- UNIX and Windows" - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/2874621", - "name" : "https://www.ibm.com/support/pages/node/2874621", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 2874621 (DB2 for Linux- UNIX and Windows)" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/174341", - "name" : "ibm-db2-cve20204161-dos (174341)", - "refsource" : "XF", - "title" : "X-Force Vulnerability Report" - } - ] - }, - "impact" : { - "cvssv3" : { - "BM" : { - "A" : "H", - "PR" : "L", - "AC" : "L", - "C" : "N", - "UI" : "N", - "S" : "U", - "AV" : "N", - "SCORE" : "6.500", - "I" : "N" - }, - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "U" - } - } - }, - "description" : { - "description_data" : [ - { - "value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 could allow an authenticated attacker to cause a denial of service due to incorrect handling of certain commands. IBM X-Force ID: 174341.", - "lang" : "eng" - } - ] - }, - "data_type" : "CVE", - "CVE_data_meta" : { - "ID" : "CVE-2020-4161", - "ASSIGNER" : "psirt@us.ibm.com", - "DATE_PUBLIC" : "2020-02-18T00:00:00", - "STATE" : "PUBLIC" - }, - "data_version" : "4.0", - "data_format" : "MITRE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Denial of Service" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "11.5" + } + ] + }, + "product_name": "DB2 for Linux- UNIX and Windows" + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - } -} + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/2874621", + "name": "https://www.ibm.com/support/pages/node/2874621", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 2874621 (DB2 for Linux- UNIX and Windows)" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/174341", + "name": "ibm-db2-cve20204161-dos (174341)", + "refsource": "XF", + "title": "X-Force Vulnerability Report" + } + ] + }, + "impact": { + "cvssv3": { + "BM": { + "A": "H", + "PR": "L", + "AC": "L", + "C": "N", + "UI": "N", + "S": "U", + "AV": "N", + "SCORE": "6.500", + "I": "N" + }, + "TM": { + "RL": "O", + "RC": "C", + "E": "U" + } + } + }, + "description": { + "description_data": [ + { + "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 could allow an authenticated attacker to cause a denial of service due to incorrect handling of certain commands. IBM X-Force ID: 174341.", + "lang": "eng" + } + ] + }, + "data_type": "CVE", + "CVE_data_meta": { + "ID": "CVE-2020-4161", + "ASSIGNER": "psirt@us.ibm.com", + "DATE_PUBLIC": "2020-02-18T00:00:00", + "STATE": "PUBLIC" + }, + "data_version": "4.0", + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/2020/4xxx/CVE-2020-4200.json b/2020/4xxx/CVE-2020-4200.json index f21f46b1dfd..a4d3a469ab5 100644 --- a/2020/4xxx/CVE-2020-4200.json +++ b/2020/4xxx/CVE-2020-4200.json @@ -1,96 +1,96 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "10.5" - }, - { - "version_value" : "11.1" - }, - { - "version_value" : "11.5" - } - ] - }, - "product_name" : "DB2 for Linux- UNIX and Windows" - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/2875251", - "url" : "https://www.ibm.com/support/pages/node/2875251", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 2875251 (DB2 for Linux- UNIX and Windows)" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/174914", - "name" : "ibm-db2-cve20204200-dos (174914)", - "refsource" : "XF", - "title" : "X-Force Vulnerability Report" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "U" - }, - "BM" : { - "SCORE" : "6.500", - "AV" : "N", - "I" : "N", - "PR" : "L", - "A" : "H", - "UI" : "N", - "S" : "U", - "C" : "N", - "AC" : "L" - } - } - }, - "description" : { - "description_data" : [ - { - "value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated attacker to send specially crafted commands to cause a denial of service. IBM X-Force ID: 174914.", - "lang" : "eng" - } - ] - }, - "data_type" : "CVE", - "CVE_data_meta" : { - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2020-02-18T00:00:00", - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2020-4200" - }, - "data_version" : "4.0", - "data_format" : "MITRE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Denial of Service" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "10.5" + }, + { + "version_value": "11.1" + }, + { + "version_value": "11.5" + } + ] + }, + "product_name": "DB2 for Linux- UNIX and Windows" + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - } -} + } + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/2875251", + "url": "https://www.ibm.com/support/pages/node/2875251", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 2875251 (DB2 for Linux- UNIX and Windows)" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/174914", + "name": "ibm-db2-cve20204200-dos (174914)", + "refsource": "XF", + "title": "X-Force Vulnerability Report" + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "RL": "O", + "RC": "C", + "E": "U" + }, + "BM": { + "SCORE": "6.500", + "AV": "N", + "I": "N", + "PR": "L", + "A": "H", + "UI": "N", + "S": "U", + "C": "N", + "AC": "L" + } + } + }, + "description": { + "description_data": [ + { + "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated attacker to send specially crafted commands to cause a denial of service. IBM X-Force ID: 174914.", + "lang": "eng" + } + ] + }, + "data_type": "CVE", + "CVE_data_meta": { + "STATE": "PUBLIC", + "DATE_PUBLIC": "2020-02-18T00:00:00", + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2020-4200" + }, + "data_version": "4.0", + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of Service" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/2020/4xxx/CVE-2020-4204.json b/2020/4xxx/CVE-2020-4204.json index afa73a00f65..298b0cc00f9 100644 --- a/2020/4xxx/CVE-2020-4204.json +++ b/2020/4xxx/CVE-2020-4204.json @@ -1,102 +1,102 @@ { - "data_version" : "4.0", - "data_format" : "MITRE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Gain Privileges", - "lang" : "eng" - } - ] - } - ] - }, - "impact" : { - "cvssv3" : { - "BM" : { - "S" : "U", - "UI" : "N", - "C" : "H", - "AC" : "L", - "PR" : "N", - "A" : "H", - "I" : "H", - "SCORE" : "8.400", - "AV" : "L" - }, - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - } - } - }, - "data_type" : "CVE", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with root privileges. IBM X-Force ID: 174960." - } - ] - }, - "CVE_data_meta" : { - "ID" : "CVE-2020-4204", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com", - "DATE_PUBLIC" : "2020-02-18T00:00:00" - }, - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/2875875", - "name" : "https://www.ibm.com/support/pages/node/2875875", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 2875875 (DB2 for Linux- UNIX and Windows)" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/174960", - "name" : "ibm-db2-cve20204204-bo (174960)", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF" - } - ] - }, - "affects" : { - "vendor" : { - "vendor_data" : [ + "data_version": "4.0", + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "9.7" - }, - { - "version_value" : "10.1" - }, - { - "version_value" : "10.5" - }, - { - "version_value" : "11.1" - }, - { - "version_value" : "11.5" - } - ] - }, - "product_name" : "DB2 for Linux- UNIX and Windows" - } - ] - } + "description": [ + { + "value": "Gain Privileges", + "lang": "eng" + } + ] } - ] - } - } -} + ] + }, + "impact": { + "cvssv3": { + "BM": { + "S": "U", + "UI": "N", + "C": "H", + "AC": "L", + "PR": "N", + "A": "H", + "I": "H", + "SCORE": "8.400", + "AV": "L" + }, + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + } + } + }, + "data_type": "CVE", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with root privileges. IBM X-Force ID: 174960." + } + ] + }, + "CVE_data_meta": { + "ID": "CVE-2020-4204", + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com", + "DATE_PUBLIC": "2020-02-18T00:00:00" + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/2875875", + "name": "https://www.ibm.com/support/pages/node/2875875", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 2875875 (DB2 for Linux- UNIX and Windows)" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/174960", + "name": "ibm-db2-cve20204204-bo (174960)", + "title": "X-Force Vulnerability Report", + "refsource": "XF" + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "9.7" + }, + { + "version_value": "10.1" + }, + { + "version_value": "10.5" + }, + { + "version_value": "11.1" + }, + { + "version_value": "11.5" + } + ] + }, + "product_name": "DB2 for Linux- UNIX and Windows" + } + ] + } + } + ] + } + } +} \ No newline at end of file diff --git a/2020/4xxx/CVE-2020-4230.json b/2020/4xxx/CVE-2020-4230.json index 6ef46222c02..55375adee42 100644 --- a/2020/4xxx/CVE-2020-4230.json +++ b/2020/4xxx/CVE-2020-4230.json @@ -1,93 +1,93 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "DB2 for Linux- UNIX and Windows", - "version" : { - "version_data" : [ - { - "version_value" : "11.1" - }, - { - "version_value" : "11.5" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" - } - ] - } - }, - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/2878809", - "name" : "https://www.ibm.com/support/pages/node/2878809", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 2878809 (DB2 for Linux- UNIX and Windows)" - }, - { - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "name" : "ibm-db2-cve20204230-priv-escalation (175212)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/175212" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "RC" : "C", - "RL" : "O", - "E" : "U" - }, - "BM" : { - "I" : "H", - "AV" : "L", - "SCORE" : "6.700", - "C" : "H", - "AC" : "L", - "S" : "U", - "UI" : "N", - "PR" : "H", - "A" : "H" - } - } - }, - "CVE_data_meta" : { - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com", - "DATE_PUBLIC" : "2020-02-18T00:00:00", - "ID" : "CVE-2020-4230" - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 and 11.5 is vulnerable to an escalation of privilege when an authenticated local attacker with special permissions executes specially crafted Db2 commands. IBM X-Force ID: 175212." - } - ] - }, - "data_type" : "CVE", - "data_version" : "4.0", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Gain Privileges" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "DB2 for Linux- UNIX and Windows", + "version": { + "version_data": [ + { + "version_value": "11.1" + }, + { + "version_value": "11.5" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } ] - } - ] - }, - "data_format" : "MITRE" -} + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/2878809", + "name": "https://www.ibm.com/support/pages/node/2878809", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 2878809 (DB2 for Linux- UNIX and Windows)" + }, + { + "title": "X-Force Vulnerability Report", + "refsource": "XF", + "name": "ibm-db2-cve20204230-priv-escalation (175212)", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/175212" + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "RC": "C", + "RL": "O", + "E": "U" + }, + "BM": { + "I": "H", + "AV": "L", + "SCORE": "6.700", + "C": "H", + "AC": "L", + "S": "U", + "UI": "N", + "PR": "H", + "A": "H" + } + } + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com", + "DATE_PUBLIC": "2020-02-18T00:00:00", + "ID": "CVE-2020-4230" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 and 11.5 is vulnerable to an escalation of privilege when an authenticated local attacker with special permissions executes specially crafted Db2 commands. IBM X-Force ID: 175212." + } + ] + }, + "data_type": "CVE", + "data_version": "4.0", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Gain Privileges" + } + ] + } + ] + }, + "data_format": "MITRE" +} \ No newline at end of file diff --git a/2020/6xxx/CVE-2020-6381.json b/2020/6xxx/CVE-2020-6381.json index f51cad9a2de..9c3c5a533ed 100644 --- a/2020/6xxx/CVE-2020-6381.json +++ b/2020/6xxx/CVE-2020-6381.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6382.json b/2020/6xxx/CVE-2020-6382.json index 573a1a475d7..baba9071ef7 100644 --- a/2020/6xxx/CVE-2020-6382.json +++ b/2020/6xxx/CVE-2020-6382.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6385.json b/2020/6xxx/CVE-2020-6385.json index dd4ccf3efb8..250cdc47612 100644 --- a/2020/6xxx/CVE-2020-6385.json +++ b/2020/6xxx/CVE-2020-6385.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6387.json b/2020/6xxx/CVE-2020-6387.json index 205c6c06267..369270105f0 100644 --- a/2020/6xxx/CVE-2020-6387.json +++ b/2020/6xxx/CVE-2020-6387.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6388.json b/2020/6xxx/CVE-2020-6388.json index c4d3da0c4d7..e8af94abe57 100644 --- a/2020/6xxx/CVE-2020-6388.json +++ b/2020/6xxx/CVE-2020-6388.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6389.json b/2020/6xxx/CVE-2020-6389.json index aafd2041d01..e27247bcd76 100644 --- a/2020/6xxx/CVE-2020-6389.json +++ b/2020/6xxx/CVE-2020-6389.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6390.json b/2020/6xxx/CVE-2020-6390.json index d707ee2cd0d..5334ca95ece 100644 --- a/2020/6xxx/CVE-2020-6390.json +++ b/2020/6xxx/CVE-2020-6390.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6391.json b/2020/6xxx/CVE-2020-6391.json index 0dd750ddf7b..ea9ec3a91f2 100644 --- a/2020/6xxx/CVE-2020-6391.json +++ b/2020/6xxx/CVE-2020-6391.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6392.json b/2020/6xxx/CVE-2020-6392.json index 1e847ab9af4..c8e8d99306b 100644 --- a/2020/6xxx/CVE-2020-6392.json +++ b/2020/6xxx/CVE-2020-6392.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6393.json b/2020/6xxx/CVE-2020-6393.json index 842806a5d91..465d46ab382 100644 --- a/2020/6xxx/CVE-2020-6393.json +++ b/2020/6xxx/CVE-2020-6393.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6394.json b/2020/6xxx/CVE-2020-6394.json index 46880698eb8..9b9624b74c0 100644 --- a/2020/6xxx/CVE-2020-6394.json +++ b/2020/6xxx/CVE-2020-6394.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6395.json b/2020/6xxx/CVE-2020-6395.json index 67210259840..bb6d9d6bbb7 100644 --- a/2020/6xxx/CVE-2020-6395.json +++ b/2020/6xxx/CVE-2020-6395.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6396.json b/2020/6xxx/CVE-2020-6396.json index 99c8bc7c200..7cc5e51f093 100644 --- a/2020/6xxx/CVE-2020-6396.json +++ b/2020/6xxx/CVE-2020-6396.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6397.json b/2020/6xxx/CVE-2020-6397.json index 71af3b8cb5e..dd0ccfa52e4 100644 --- a/2020/6xxx/CVE-2020-6397.json +++ b/2020/6xxx/CVE-2020-6397.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6398.json b/2020/6xxx/CVE-2020-6398.json index 21e044c0df4..cdb14ecd173 100644 --- a/2020/6xxx/CVE-2020-6398.json +++ b/2020/6xxx/CVE-2020-6398.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6399.json b/2020/6xxx/CVE-2020-6399.json index 653e45ac9a4..215440f7123 100644 --- a/2020/6xxx/CVE-2020-6399.json +++ b/2020/6xxx/CVE-2020-6399.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6400.json b/2020/6xxx/CVE-2020-6400.json index 1ac59e735f5..6d80a4bf1fd 100644 --- a/2020/6xxx/CVE-2020-6400.json +++ b/2020/6xxx/CVE-2020-6400.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6401.json b/2020/6xxx/CVE-2020-6401.json index 52498ef8b1d..6651a39743d 100644 --- a/2020/6xxx/CVE-2020-6401.json +++ b/2020/6xxx/CVE-2020-6401.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6402.json b/2020/6xxx/CVE-2020-6402.json index e1612c01ab9..cf2d85f17f1 100644 --- a/2020/6xxx/CVE-2020-6402.json +++ b/2020/6xxx/CVE-2020-6402.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6403.json b/2020/6xxx/CVE-2020-6403.json index 529a2f4ec92..5a6d3450dc0 100644 --- a/2020/6xxx/CVE-2020-6403.json +++ b/2020/6xxx/CVE-2020-6403.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6404.json b/2020/6xxx/CVE-2020-6404.json index 1a9bb381b4d..aa4f78b08a6 100644 --- a/2020/6xxx/CVE-2020-6404.json +++ b/2020/6xxx/CVE-2020-6404.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6405.json b/2020/6xxx/CVE-2020-6405.json index c30ae46dd0f..afbfc2aa238 100644 --- a/2020/6xxx/CVE-2020-6405.json +++ b/2020/6xxx/CVE-2020-6405.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6406.json b/2020/6xxx/CVE-2020-6406.json index b74772d54dc..7cd0a386c43 100644 --- a/2020/6xxx/CVE-2020-6406.json +++ b/2020/6xxx/CVE-2020-6406.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6408.json b/2020/6xxx/CVE-2020-6408.json index 3d40685b093..ab2542e8773 100644 --- a/2020/6xxx/CVE-2020-6408.json +++ b/2020/6xxx/CVE-2020-6408.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6409.json b/2020/6xxx/CVE-2020-6409.json index 36a0eeb512d..4b5f214f176 100644 --- a/2020/6xxx/CVE-2020-6409.json +++ b/2020/6xxx/CVE-2020-6409.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6410.json b/2020/6xxx/CVE-2020-6410.json index 44310f3d19d..4cc961ea695 100644 --- a/2020/6xxx/CVE-2020-6410.json +++ b/2020/6xxx/CVE-2020-6410.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6411.json b/2020/6xxx/CVE-2020-6411.json index e71fd609b58..359c9e0bedd 100644 --- a/2020/6xxx/CVE-2020-6411.json +++ b/2020/6xxx/CVE-2020-6411.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6412.json b/2020/6xxx/CVE-2020-6412.json index cde9b5254b2..b8b36c438aa 100644 --- a/2020/6xxx/CVE-2020-6412.json +++ b/2020/6xxx/CVE-2020-6412.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6413.json b/2020/6xxx/CVE-2020-6413.json index 8d01501e470..9cb25761862 100644 --- a/2020/6xxx/CVE-2020-6413.json +++ b/2020/6xxx/CVE-2020-6413.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6414.json b/2020/6xxx/CVE-2020-6414.json index 42d907a1923..8e6c8f6b650 100644 --- a/2020/6xxx/CVE-2020-6414.json +++ b/2020/6xxx/CVE-2020-6414.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6415.json b/2020/6xxx/CVE-2020-6415.json index c5fb66cf4a1..a2e8b525422 100644 --- a/2020/6xxx/CVE-2020-6415.json +++ b/2020/6xxx/CVE-2020-6415.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6416.json b/2020/6xxx/CVE-2020-6416.json index aee5a4db0e9..3b8372c3d8c 100644 --- a/2020/6xxx/CVE-2020-6416.json +++ b/2020/6xxx/CVE-2020-6416.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/6xxx/CVE-2020-6417.json b/2020/6xxx/CVE-2020-6417.json index ff86ffa9164..f613af71a35 100644 --- a/2020/6xxx/CVE-2020-6417.json +++ b/2020/6xxx/CVE-2020-6417.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0514", "url": "https://access.redhat.com/errata/RHSA-2020:0514" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0233", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" } ] }, diff --git a/2020/7xxx/CVE-2020-7059.json b/2020/7xxx/CVE-2020-7059.json index 2e8fca939f1..5f6a633c745 100644 --- a/2020/7xxx/CVE-2020-7059.json +++ b/2020/7xxx/CVE-2020-7059.json @@ -110,6 +110,16 @@ "refsource": "UBUNTU", "name": "USN-4279-1", "url": "https://usn.ubuntu.com/4279-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4628", + "url": "https://www.debian.org/security/2020/dsa-4628" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/31" } ] }, diff --git a/2020/7xxx/CVE-2020-7060.json b/2020/7xxx/CVE-2020-7060.json index 2938b03b5d0..3e11859702d 100644 --- a/2020/7xxx/CVE-2020-7060.json +++ b/2020/7xxx/CVE-2020-7060.json @@ -110,6 +110,16 @@ "refsource": "UBUNTU", "name": "USN-4279-1", "url": "https://usn.ubuntu.com/4279-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4628", + "url": "https://www.debian.org/security/2020/dsa-4628" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4628-1] php7.0 security update", + "url": "https://seclists.org/bugtraq/2020/Feb/31" } ] }, diff --git a/2020/7xxx/CVE-2020-7471.json b/2020/7xxx/CVE-2020-7471.json index fba68927fe3..b16d5d924f9 100644 --- a/2020/7xxx/CVE-2020-7471.json +++ b/2020/7xxx/CVE-2020-7471.json @@ -86,6 +86,16 @@ "refsource": "UBUNTU", "name": "USN-4264-1", "url": "https://usn.ubuntu.com/4264-1/" + }, + { + "refsource": "BUGTRAQ", + "name": "20200219 [SECURITY] [DSA 4629-1] python-django security update", + "url": "https://seclists.org/bugtraq/2020/Feb/30" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4629", + "url": "https://www.debian.org/security/2020/dsa-4629" } ] }