diff --git a/2013/1xxx/CVE-2013-1753.json b/2013/1xxx/CVE-2013-1753.json index 8fb8025d6ff..9964c97ad9d 100644 --- a/2013/1xxx/CVE-2013-1753.json +++ b/2013/1xxx/CVE-2013-1753.json @@ -2,7 +2,7 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1753", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +11,51 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The gzip_decode function in the xmlrpc client library in Python 3.4 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP request." + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://bugs.python.org/issue16043", + "url": "https://bugs.python.org/issue16043" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] } ] } diff --git a/2019/12xxx/CVE-2019-12402.json b/2019/12xxx/CVE-2019-12402.json index 0a7fb41dd84..b96d843e770 100644 --- a/2019/12xxx/CVE-2019-12402.json +++ b/2019/12xxx/CVE-2019-12402.json @@ -98,6 +98,16 @@ "refsource": "MLIST", "name": "[flink-issues] 20200311 [GitHub] [flink] GJL commented on issue #11333: [FLINK-14121] Update commons-compress because of CVE-2019-12402", "url": "https://lists.apache.org/thread.html/r05cf37c1e1e662e968cfece1102fcd50fe207181fdbf2c30aadfafd3@%3Cissues.flink.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[flink-issues] 20200311 [GitHub] [flink] flinkbot edited a comment on issue #11333: [FLINK-14121] Update commons-compress because of CVE-2019-12402", + "url": "https://lists.apache.org/thread.html/rdebc1830d6c09c11d5a4804ca26769dbd292d17d361c61dea50915f0@%3Cissues.flink.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[flink-issues] 20200311 [GitHub] [flink] nielsbasjes edited a comment on issue #11333: [FLINK-14121] Update commons-compress because of CVE-2019-12402", + "url": "https://lists.apache.org/thread.html/rd3f99d732baed459b425fb0a9e9e14f7843c9459b12037e4a9d753b5@%3Cissues.flink.apache.org%3E" } ] }, diff --git a/2019/19xxx/CVE-2019-19880.json b/2019/19xxx/CVE-2019-19880.json index 0c5319133e6..db850c6cd33 100644 --- a/2019/19xxx/CVE-2019-19880.json +++ b/2019/19xxx/CVE-2019-19880.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] } diff --git a/2019/19xxx/CVE-2019-19923.json b/2019/19xxx/CVE-2019-19923.json index b641bdbf917..3025c725c99 100644 --- a/2019/19xxx/CVE-2019-19923.json +++ b/2019/19xxx/CVE-2019-19923.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] } diff --git a/2019/19xxx/CVE-2019-19925.json b/2019/19xxx/CVE-2019-19925.json index d2c9e6db0f2..ddd22a97112 100644 --- a/2019/19xxx/CVE-2019-19925.json +++ b/2019/19xxx/CVE-2019-19925.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] } diff --git a/2019/19xxx/CVE-2019-19926.json b/2019/19xxx/CVE-2019-19926.json index 726865a1864..f544133fc52 100644 --- a/2019/19xxx/CVE-2019-19926.json +++ b/2019/19xxx/CVE-2019-19926.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] } diff --git a/2020/6xxx/CVE-2020-6381.json b/2020/6xxx/CVE-2020-6381.json index 9c3c5a533ed..b6b0b1975f7 100644 --- a/2020/6xxx/CVE-2020-6381.json +++ b/2020/6xxx/CVE-2020-6381.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6382.json b/2020/6xxx/CVE-2020-6382.json index baba9071ef7..bbae1851f39 100644 --- a/2020/6xxx/CVE-2020-6382.json +++ b/2020/6xxx/CVE-2020-6382.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6383.json b/2020/6xxx/CVE-2020-6383.json index 80fb5470b33..42a3fc12abc 100644 --- a/2020/6xxx/CVE-2020-6383.json +++ b/2020/6xxx/CVE-2020-6383.json @@ -59,6 +59,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0738", "url": "https://access.redhat.com/errata/RHSA-2020:0738" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6384.json b/2020/6xxx/CVE-2020-6384.json index c4b39ac8368..36cb2cfb3a3 100644 --- a/2020/6xxx/CVE-2020-6384.json +++ b/2020/6xxx/CVE-2020-6384.json @@ -59,6 +59,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0738", "url": "https://access.redhat.com/errata/RHSA-2020:0738" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6385.json b/2020/6xxx/CVE-2020-6385.json index 250cdc47612..5d3fb3b7c3f 100644 --- a/2020/6xxx/CVE-2020-6385.json +++ b/2020/6xxx/CVE-2020-6385.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6386.json b/2020/6xxx/CVE-2020-6386.json index 2ee784db84c..af62f360d4c 100644 --- a/2020/6xxx/CVE-2020-6386.json +++ b/2020/6xxx/CVE-2020-6386.json @@ -59,6 +59,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0738", "url": "https://access.redhat.com/errata/RHSA-2020:0738" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6387.json b/2020/6xxx/CVE-2020-6387.json index 369270105f0..889298f8b74 100644 --- a/2020/6xxx/CVE-2020-6387.json +++ b/2020/6xxx/CVE-2020-6387.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6388.json b/2020/6xxx/CVE-2020-6388.json index e8af94abe57..ac409803b06 100644 --- a/2020/6xxx/CVE-2020-6388.json +++ b/2020/6xxx/CVE-2020-6388.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6389.json b/2020/6xxx/CVE-2020-6389.json index e27247bcd76..8512ff4cb77 100644 --- a/2020/6xxx/CVE-2020-6389.json +++ b/2020/6xxx/CVE-2020-6389.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6390.json b/2020/6xxx/CVE-2020-6390.json index 5334ca95ece..ad84c4e9053 100644 --- a/2020/6xxx/CVE-2020-6390.json +++ b/2020/6xxx/CVE-2020-6390.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6391.json b/2020/6xxx/CVE-2020-6391.json index ea9ec3a91f2..e0b5850cc38 100644 --- a/2020/6xxx/CVE-2020-6391.json +++ b/2020/6xxx/CVE-2020-6391.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6392.json b/2020/6xxx/CVE-2020-6392.json index c8e8d99306b..e0551e79516 100644 --- a/2020/6xxx/CVE-2020-6392.json +++ b/2020/6xxx/CVE-2020-6392.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6393.json b/2020/6xxx/CVE-2020-6393.json index 465d46ab382..48feed62997 100644 --- a/2020/6xxx/CVE-2020-6393.json +++ b/2020/6xxx/CVE-2020-6393.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6394.json b/2020/6xxx/CVE-2020-6394.json index 9b9624b74c0..e4b3fe16e5f 100644 --- a/2020/6xxx/CVE-2020-6394.json +++ b/2020/6xxx/CVE-2020-6394.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6395.json b/2020/6xxx/CVE-2020-6395.json index bb6d9d6bbb7..8d8951bb692 100644 --- a/2020/6xxx/CVE-2020-6395.json +++ b/2020/6xxx/CVE-2020-6395.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6396.json b/2020/6xxx/CVE-2020-6396.json index 7cc5e51f093..5798a13e92c 100644 --- a/2020/6xxx/CVE-2020-6396.json +++ b/2020/6xxx/CVE-2020-6396.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6397.json b/2020/6xxx/CVE-2020-6397.json index dd0ccfa52e4..a12f7d72c25 100644 --- a/2020/6xxx/CVE-2020-6397.json +++ b/2020/6xxx/CVE-2020-6397.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6398.json b/2020/6xxx/CVE-2020-6398.json index cdb14ecd173..abda2d25480 100644 --- a/2020/6xxx/CVE-2020-6398.json +++ b/2020/6xxx/CVE-2020-6398.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6399.json b/2020/6xxx/CVE-2020-6399.json index 215440f7123..5dc65138284 100644 --- a/2020/6xxx/CVE-2020-6399.json +++ b/2020/6xxx/CVE-2020-6399.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6400.json b/2020/6xxx/CVE-2020-6400.json index 6d80a4bf1fd..cdecb049b89 100644 --- a/2020/6xxx/CVE-2020-6400.json +++ b/2020/6xxx/CVE-2020-6400.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6401.json b/2020/6xxx/CVE-2020-6401.json index 6651a39743d..e37004bb8e1 100644 --- a/2020/6xxx/CVE-2020-6401.json +++ b/2020/6xxx/CVE-2020-6401.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6402.json b/2020/6xxx/CVE-2020-6402.json index cf2d85f17f1..228e7e8f0bd 100644 --- a/2020/6xxx/CVE-2020-6402.json +++ b/2020/6xxx/CVE-2020-6402.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6403.json b/2020/6xxx/CVE-2020-6403.json index 5a6d3450dc0..e2a17949914 100644 --- a/2020/6xxx/CVE-2020-6403.json +++ b/2020/6xxx/CVE-2020-6403.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6404.json b/2020/6xxx/CVE-2020-6404.json index aa4f78b08a6..4737f08b809 100644 --- a/2020/6xxx/CVE-2020-6404.json +++ b/2020/6xxx/CVE-2020-6404.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6405.json b/2020/6xxx/CVE-2020-6405.json index afbfc2aa238..a0f99c42529 100644 --- a/2020/6xxx/CVE-2020-6405.json +++ b/2020/6xxx/CVE-2020-6405.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6406.json b/2020/6xxx/CVE-2020-6406.json index 7cd0a386c43..7ad1fa20d44 100644 --- a/2020/6xxx/CVE-2020-6406.json +++ b/2020/6xxx/CVE-2020-6406.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6407.json b/2020/6xxx/CVE-2020-6407.json index 1cd7a42bf3c..55c04fca9f4 100644 --- a/2020/6xxx/CVE-2020-6407.json +++ b/2020/6xxx/CVE-2020-6407.json @@ -59,6 +59,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0738", "url": "https://access.redhat.com/errata/RHSA-2020:0738" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6408.json b/2020/6xxx/CVE-2020-6408.json index ab2542e8773..086c114cc84 100644 --- a/2020/6xxx/CVE-2020-6408.json +++ b/2020/6xxx/CVE-2020-6408.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6409.json b/2020/6xxx/CVE-2020-6409.json index 4b5f214f176..ad870905570 100644 --- a/2020/6xxx/CVE-2020-6409.json +++ b/2020/6xxx/CVE-2020-6409.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6410.json b/2020/6xxx/CVE-2020-6410.json index 4cc961ea695..f3bd3067246 100644 --- a/2020/6xxx/CVE-2020-6410.json +++ b/2020/6xxx/CVE-2020-6410.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6411.json b/2020/6xxx/CVE-2020-6411.json index 359c9e0bedd..ec828ca3f9e 100644 --- a/2020/6xxx/CVE-2020-6411.json +++ b/2020/6xxx/CVE-2020-6411.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6412.json b/2020/6xxx/CVE-2020-6412.json index b8b36c438aa..b4c586b21d7 100644 --- a/2020/6xxx/CVE-2020-6412.json +++ b/2020/6xxx/CVE-2020-6412.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6413.json b/2020/6xxx/CVE-2020-6413.json index 9cb25761862..7e78c79c1fa 100644 --- a/2020/6xxx/CVE-2020-6413.json +++ b/2020/6xxx/CVE-2020-6413.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6414.json b/2020/6xxx/CVE-2020-6414.json index 8e6c8f6b650..cfa9df14920 100644 --- a/2020/6xxx/CVE-2020-6414.json +++ b/2020/6xxx/CVE-2020-6414.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6415.json b/2020/6xxx/CVE-2020-6415.json index a2e8b525422..fd7d0a066c4 100644 --- a/2020/6xxx/CVE-2020-6415.json +++ b/2020/6xxx/CVE-2020-6415.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6416.json b/2020/6xxx/CVE-2020-6416.json index 3b8372c3d8c..4d15ef2d40e 100644 --- a/2020/6xxx/CVE-2020-6416.json +++ b/2020/6xxx/CVE-2020-6416.json @@ -69,6 +69,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0233", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/6xxx/CVE-2020-6418.json b/2020/6xxx/CVE-2020-6418.json index d6914253e04..51c3689aac4 100644 --- a/2020/6xxx/CVE-2020-6418.json +++ b/2020/6xxx/CVE-2020-6418.json @@ -64,6 +64,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0738", "url": "https://access.redhat.com/errata/RHSA-2020:0738" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4638", + "url": "https://www.debian.org/security/2020/dsa-4638" } ] }, diff --git a/2020/8xxx/CVE-2020-8540.json b/2020/8xxx/CVE-2020-8540.json index f046b4cb88c..5fb4a21c03e 100644 --- a/2020/8xxx/CVE-2020-8540.json +++ b/2020/8xxx/CVE-2020-8540.json @@ -5,13 +5,57 @@ "CVE_data_meta": { "ID": "CVE-2020-8540", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.manageengine.com/products/desktop-central/xxe-vulnerability.html", + "url": "https://www.manageengine.com/products/desktop-central/xxe-vulnerability.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An XML external entity (XXE) vulnerability iin Zoho ManageEngine Desktop Central before the 07-Mar-2020 update allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request." } ] }