From 8966bf9b55a704b86ed0b49800a41cddd3ae4af6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 23 Sep 2020 20:01:31 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/19xxx/CVE-2019-19054.json | 5 +++++ 2019/19xxx/CVE-2019-19073.json | 5 +++++ 2019/19xxx/CVE-2019-19074.json | 5 +++++ 2019/20xxx/CVE-2019-20811.json | 5 +++++ 2019/9xxx/CVE-2019-9445.json | 5 +++++ 2019/9xxx/CVE-2019-9453.json | 5 +++++ 2020/0xxx/CVE-2020-0067.json | 5 +++++ 2020/25xxx/CVE-2020-25212.json | 5 +++++ 2020/25xxx/CVE-2020-25842.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25843.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25844.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25845.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25846.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25847.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25848.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25849.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25850.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25851.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25852.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25853.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25854.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25855.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25856.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25857.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25858.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25859.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25860.json | 18 ++++++++++++++++++ 2020/25xxx/CVE-2020-25861.json | 18 ++++++++++++++++++ 28 files changed, 400 insertions(+) create mode 100644 2020/25xxx/CVE-2020-25842.json create mode 100644 2020/25xxx/CVE-2020-25843.json create mode 100644 2020/25xxx/CVE-2020-25844.json create mode 100644 2020/25xxx/CVE-2020-25845.json create mode 100644 2020/25xxx/CVE-2020-25846.json create mode 100644 2020/25xxx/CVE-2020-25847.json create mode 100644 2020/25xxx/CVE-2020-25848.json create mode 100644 2020/25xxx/CVE-2020-25849.json create mode 100644 2020/25xxx/CVE-2020-25850.json create mode 100644 2020/25xxx/CVE-2020-25851.json create mode 100644 2020/25xxx/CVE-2020-25852.json create mode 100644 2020/25xxx/CVE-2020-25853.json create mode 100644 2020/25xxx/CVE-2020-25854.json create mode 100644 2020/25xxx/CVE-2020-25855.json create mode 100644 2020/25xxx/CVE-2020-25856.json create mode 100644 2020/25xxx/CVE-2020-25857.json create mode 100644 2020/25xxx/CVE-2020-25858.json create mode 100644 2020/25xxx/CVE-2020-25859.json create mode 100644 2020/25xxx/CVE-2020-25860.json create mode 100644 2020/25xxx/CVE-2020-25861.json diff --git a/2019/19xxx/CVE-2019-19054.json b/2019/19xxx/CVE-2019-19054.json index b6caf5f3c55..b4266c33bb9 100644 --- a/2019/19xxx/CVE-2019-19054.json +++ b/2019/19xxx/CVE-2019-19054.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0336", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19073.json b/2019/19xxx/CVE-2019-19073.json index aeebdccf48f..ec9e29d91c0 100644 --- a/2019/19xxx/CVE-2019-19073.json +++ b/2019/19xxx/CVE-2019-19073.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2675", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] } diff --git a/2019/19xxx/CVE-2019-19074.json b/2019/19xxx/CVE-2019-19074.json index 498eba78e41..1e6223dd822 100644 --- a/2019/19xxx/CVE-2019-19074.json +++ b/2019/19xxx/CVE-2019-19074.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2675", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] } diff --git a/2019/20xxx/CVE-2019-20811.json b/2019/20xxx/CVE-2019-20811.json index 43a7a6e4b1d..1644a870a52 100644 --- a/2019/20xxx/CVE-2019-20811.json +++ b/2019/20xxx/CVE-2019-20811.json @@ -71,6 +71,11 @@ "refsource": "DEBIAN", "name": "DSA-4698", "url": "https://www.debian.org/security/2020/dsa-4698" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9445.json b/2019/9xxx/CVE-2019-9445.json index c5c6c6c1d57..4dcb5589f27 100644 --- a/2019/9xxx/CVE-2019-9445.json +++ b/2019/9xxx/CVE-2019-9445.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://source.android.com/security/bulletin/pixel/2019-09-01", "url": "https://source.android.com/security/bulletin/pixel/2019-09-01" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] }, diff --git a/2019/9xxx/CVE-2019-9453.json b/2019/9xxx/CVE-2019-9453.json index 0df28008209..8450a072e50 100644 --- a/2019/9xxx/CVE-2019-9453.json +++ b/2019/9xxx/CVE-2019-9453.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://source.android.com/security/bulletin/pixel/2019-09-01", "url": "https://source.android.com/security/bulletin/pixel/2019-09-01" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] }, diff --git a/2020/0xxx/CVE-2020-0067.json b/2020/0xxx/CVE-2020-0067.json index 423d840ad58..4a0c3d341c7 100644 --- a/2020/0xxx/CVE-2020-0067.json +++ b/2020/0xxx/CVE-2020-0067.json @@ -73,6 +73,11 @@ "refsource": "UBUNTU", "name": "USN-4390-1", "url": "https://usn.ubuntu.com/4390-1/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] }, diff --git a/2020/25xxx/CVE-2020-25212.json b/2020/25xxx/CVE-2020-25212.json index 4ba915bf463..e690e78af2a 100644 --- a/2020/25xxx/CVE-2020-25212.json +++ b/2020/25xxx/CVE-2020-25212.json @@ -66,6 +66,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3" + }, + { + "refsource": "UBUNTU", + "name": "USN-4527-1", + "url": "https://usn.ubuntu.com/4527-1/" } ] } diff --git a/2020/25xxx/CVE-2020-25842.json b/2020/25xxx/CVE-2020-25842.json new file mode 100644 index 00000000000..b9c4796a491 --- /dev/null +++ b/2020/25xxx/CVE-2020-25842.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25842", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25843.json b/2020/25xxx/CVE-2020-25843.json new file mode 100644 index 00000000000..68bb8a80763 --- /dev/null +++ b/2020/25xxx/CVE-2020-25843.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25843", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25844.json b/2020/25xxx/CVE-2020-25844.json new file mode 100644 index 00000000000..38e106fbec3 --- /dev/null +++ b/2020/25xxx/CVE-2020-25844.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25844", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25845.json b/2020/25xxx/CVE-2020-25845.json new file mode 100644 index 00000000000..10acd694c2e --- /dev/null +++ b/2020/25xxx/CVE-2020-25845.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25845", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25846.json b/2020/25xxx/CVE-2020-25846.json new file mode 100644 index 00000000000..3df89256a97 --- /dev/null +++ b/2020/25xxx/CVE-2020-25846.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25846", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25847.json b/2020/25xxx/CVE-2020-25847.json new file mode 100644 index 00000000000..4e2dd1e5819 --- /dev/null +++ b/2020/25xxx/CVE-2020-25847.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25847", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25848.json b/2020/25xxx/CVE-2020-25848.json new file mode 100644 index 00000000000..3d90c4f306f --- /dev/null +++ b/2020/25xxx/CVE-2020-25848.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25848", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25849.json b/2020/25xxx/CVE-2020-25849.json new file mode 100644 index 00000000000..f631400cd4e --- /dev/null +++ b/2020/25xxx/CVE-2020-25849.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25849", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25850.json b/2020/25xxx/CVE-2020-25850.json new file mode 100644 index 00000000000..108319e1cba --- /dev/null +++ b/2020/25xxx/CVE-2020-25850.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25850", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25851.json b/2020/25xxx/CVE-2020-25851.json new file mode 100644 index 00000000000..b734782f8d3 --- /dev/null +++ b/2020/25xxx/CVE-2020-25851.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25851", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25852.json b/2020/25xxx/CVE-2020-25852.json new file mode 100644 index 00000000000..c8f3fbd838b --- /dev/null +++ b/2020/25xxx/CVE-2020-25852.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25852", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25853.json b/2020/25xxx/CVE-2020-25853.json new file mode 100644 index 00000000000..c41b6ec6bca --- /dev/null +++ b/2020/25xxx/CVE-2020-25853.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25853", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25854.json b/2020/25xxx/CVE-2020-25854.json new file mode 100644 index 00000000000..1e1be0e461b --- /dev/null +++ b/2020/25xxx/CVE-2020-25854.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25854", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25855.json b/2020/25xxx/CVE-2020-25855.json new file mode 100644 index 00000000000..d60e8c1f3a1 --- /dev/null +++ b/2020/25xxx/CVE-2020-25855.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25855", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25856.json b/2020/25xxx/CVE-2020-25856.json new file mode 100644 index 00000000000..9c60397fd8a --- /dev/null +++ b/2020/25xxx/CVE-2020-25856.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25856", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25857.json b/2020/25xxx/CVE-2020-25857.json new file mode 100644 index 00000000000..372a6a2f6f2 --- /dev/null +++ b/2020/25xxx/CVE-2020-25857.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25857", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25858.json b/2020/25xxx/CVE-2020-25858.json new file mode 100644 index 00000000000..8182d6a2340 --- /dev/null +++ b/2020/25xxx/CVE-2020-25858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25859.json b/2020/25xxx/CVE-2020-25859.json new file mode 100644 index 00000000000..971127b11c1 --- /dev/null +++ b/2020/25xxx/CVE-2020-25859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25860.json b/2020/25xxx/CVE-2020-25860.json new file mode 100644 index 00000000000..c63ce414212 --- /dev/null +++ b/2020/25xxx/CVE-2020-25860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/25xxx/CVE-2020-25861.json b/2020/25xxx/CVE-2020-25861.json new file mode 100644 index 00000000000..d9b5e03eb56 --- /dev/null +++ b/2020/25xxx/CVE-2020-25861.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-25861", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file