From 9f00cdc0224c045d7016ca55ca0c4808436eeec0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 17 Jun 2020 22:01:31 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/5xxx/CVE-2019-5105.json | 7 ++++++- 2020/11xxx/CVE-2020-11896.json | 5 +++++ 2020/11xxx/CVE-2020-11897.json | 5 +++++ 2020/11xxx/CVE-2020-11898.json | 5 +++++ 2020/11xxx/CVE-2020-11899.json | 5 +++++ 2020/11xxx/CVE-2020-11900.json | 5 +++++ 2020/11xxx/CVE-2020-11901.json | 5 +++++ 2020/11xxx/CVE-2020-11902.json | 5 +++++ 2020/11xxx/CVE-2020-11903.json | 5 +++++ 2020/11xxx/CVE-2020-11904.json | 5 +++++ 2020/11xxx/CVE-2020-11905.json | 5 +++++ 2020/11xxx/CVE-2020-11906.json | 5 +++++ 2020/11xxx/CVE-2020-11907.json | 5 +++++ 2020/11xxx/CVE-2020-11908.json | 5 +++++ 2020/11xxx/CVE-2020-11909.json | 5 +++++ 2020/11xxx/CVE-2020-11910.json | 5 +++++ 2020/11xxx/CVE-2020-11911.json | 5 +++++ 2020/11xxx/CVE-2020-11912.json | 5 +++++ 2020/11xxx/CVE-2020-11913.json | 5 +++++ 2020/11xxx/CVE-2020-11914.json | 5 +++++ 2020/14xxx/CVE-2020-14409.json | 18 ++++++++++++++++++ 2020/14xxx/CVE-2020-14410.json | 18 ++++++++++++++++++ 2020/14xxx/CVE-2020-14411.json | 18 ++++++++++++++++++ 23 files changed, 155 insertions(+), 1 deletion(-) create mode 100644 2020/14xxx/CVE-2020-14409.json create mode 100644 2020/14xxx/CVE-2020-14410.json create mode 100644 2020/14xxx/CVE-2020-14411.json diff --git a/2019/5xxx/CVE-2019-5105.json b/2019/5xxx/CVE-2019-5105.json index 1036c2e27c7..d655d1173ff 100644 --- a/2019/5xxx/CVE-2019-5105.json +++ b/2019/5xxx/CVE-2019-5105.json @@ -44,6 +44,11 @@ }, "references": { "reference_data": [ + { + "refsource": "MISC", + "name": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13077&token=3bfc6d1d08415a6260b96093520071f5786e7fd4&download=", + "url": "https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13077&token=3bfc6d1d08415a6260b96093520071f5786e7fd4&download=" + }, { "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0897", @@ -55,7 +60,7 @@ "description_data": [ { "lang": "eng", - "value": "An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S-Smart Software Solutions CODESYS GatewayService 3.5.13.20. A specially crafted packet can cause a large memcpy, resulting in an access violation and termination of the process. An attacker can send a packet to a device running the GatewayService.exe to trigger this vulnerability." + "value": "An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S-Smart Software Solutions CODESYS GatewayService 3.5.13.20. A specially crafted packet can cause a large memcpy, resulting in an access violation and termination of the process. An attacker can send a packet to a device running the GatewayService.exe to trigger this vulnerability. All variants of the CODESYS V3 products in all versions prior V3.5.15.40 containing the CmpRouter or CmpRouterEmbedded component are affected, regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PLCnext, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (for Beckhoff CX), CODESYS Control Win V3 (also part of the CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit, CODESYS V3 Embedded Target Visu Toolkit, CODESYS V3 Remote Target Visu Toolkit, CODESYS V3 Safety SIL2, CODESYS Edge Gateway V3, CODESYS Gateway V3, CODESYS HMI V3, CODESYS OPC Server V3, CODESYS PLCHandler SDK, CODESYS V3 Simulation Runtime (part of the CODESYS Development System)." } ] } diff --git a/2020/11xxx/CVE-2020-11896.json b/2020/11xxx/CVE-2020-11896.json index 9aaccd50a4a..8eecb482c9a 100644 --- a/2020/11xxx/CVE-2020-11896.json +++ b/2020/11xxx/CVE-2020-11896.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11897.json b/2020/11xxx/CVE-2020-11897.json index 0bc30a72748..e2153795839 100644 --- a/2020/11xxx/CVE-2020-11897.json +++ b/2020/11xxx/CVE-2020-11897.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11898.json b/2020/11xxx/CVE-2020-11898.json index efc2b4d7982..b5b6970e2b4 100644 --- a/2020/11xxx/CVE-2020-11898.json +++ b/2020/11xxx/CVE-2020-11898.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11899.json b/2020/11xxx/CVE-2020-11899.json index 0cd9208df47..405a0f92f26 100644 --- a/2020/11xxx/CVE-2020-11899.json +++ b/2020/11xxx/CVE-2020-11899.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11900.json b/2020/11xxx/CVE-2020-11900.json index 2e01a19a7a2..9e44c7538d0 100644 --- a/2020/11xxx/CVE-2020-11900.json +++ b/2020/11xxx/CVE-2020-11900.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11901.json b/2020/11xxx/CVE-2020-11901.json index 997fd9820fe..f445dea5e3c 100644 --- a/2020/11xxx/CVE-2020-11901.json +++ b/2020/11xxx/CVE-2020-11901.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11902.json b/2020/11xxx/CVE-2020-11902.json index 43b5bfe3c8f..ee1cf47397c 100644 --- a/2020/11xxx/CVE-2020-11902.json +++ b/2020/11xxx/CVE-2020-11902.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11903.json b/2020/11xxx/CVE-2020-11903.json index 0138b273a99..838844060f0 100644 --- a/2020/11xxx/CVE-2020-11903.json +++ b/2020/11xxx/CVE-2020-11903.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11904.json b/2020/11xxx/CVE-2020-11904.json index 264a1b4edee..6e959b37c8e 100644 --- a/2020/11xxx/CVE-2020-11904.json +++ b/2020/11xxx/CVE-2020-11904.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11905.json b/2020/11xxx/CVE-2020-11905.json index e073db4c426..224c3edc339 100644 --- a/2020/11xxx/CVE-2020-11905.json +++ b/2020/11xxx/CVE-2020-11905.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11906.json b/2020/11xxx/CVE-2020-11906.json index 502d7e09f51..dae0e45ec80 100644 --- a/2020/11xxx/CVE-2020-11906.json +++ b/2020/11xxx/CVE-2020-11906.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11907.json b/2020/11xxx/CVE-2020-11907.json index dcb8be59ee1..c585db7f8d6 100644 --- a/2020/11xxx/CVE-2020-11907.json +++ b/2020/11xxx/CVE-2020-11907.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11908.json b/2020/11xxx/CVE-2020-11908.json index 1cc149cc372..4b6e89f02dc 100644 --- a/2020/11xxx/CVE-2020-11908.json +++ b/2020/11xxx/CVE-2020-11908.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11909.json b/2020/11xxx/CVE-2020-11909.json index f910150025f..1ce969fc275 100644 --- a/2020/11xxx/CVE-2020-11909.json +++ b/2020/11xxx/CVE-2020-11909.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11910.json b/2020/11xxx/CVE-2020-11910.json index 706a37db72a..1999ab9575d 100644 --- a/2020/11xxx/CVE-2020-11910.json +++ b/2020/11xxx/CVE-2020-11910.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11911.json b/2020/11xxx/CVE-2020-11911.json index 429d8753a03..9b7c79ee032 100644 --- a/2020/11xxx/CVE-2020-11911.json +++ b/2020/11xxx/CVE-2020-11911.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11912.json b/2020/11xxx/CVE-2020-11912.json index a6a65a167cc..e2727a12875 100644 --- a/2020/11xxx/CVE-2020-11912.json +++ b/2020/11xxx/CVE-2020-11912.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11913.json b/2020/11xxx/CVE-2020-11913.json index 6d7c8fa825e..2c0fb428cdf 100644 --- a/2020/11xxx/CVE-2020-11913.json +++ b/2020/11xxx/CVE-2020-11913.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/11xxx/CVE-2020-11914.json b/2020/11xxx/CVE-2020-11914.json index 68bfdd360b0..61bab83fd4c 100644 --- a/2020/11xxx/CVE-2020-11914.json +++ b/2020/11xxx/CVE-2020-11914.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://www.jsof-tech.com/ripple20/", "url": "https://www.jsof-tech.com/ripple20/" + }, + { + "refsource": "CISCO", + "name": "20200617 Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020", + "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC" } ] } diff --git a/2020/14xxx/CVE-2020-14409.json b/2020/14xxx/CVE-2020-14409.json new file mode 100644 index 00000000000..0ea4e6f7e1d --- /dev/null +++ b/2020/14xxx/CVE-2020-14409.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14409", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14410.json b/2020/14xxx/CVE-2020-14410.json new file mode 100644 index 00000000000..f6edf275e9a --- /dev/null +++ b/2020/14xxx/CVE-2020-14410.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14410", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14411.json b/2020/14xxx/CVE-2020-14411.json new file mode 100644 index 00000000000..a2855dc52cb --- /dev/null +++ b/2020/14xxx/CVE-2020-14411.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14411", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file