From a4ebd6b80a7ae5176adfbb7605e7f9d41ec674b7 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 18 Aug 2020 14:01:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/12xxx/CVE-2020-12100.json | 5 +++++ 2020/12xxx/CVE-2020-12673.json | 5 +++++ 2020/12xxx/CVE-2020-12674.json | 5 +++++ 2020/14xxx/CVE-2020-14333.json | 5 +++-- 2020/15xxx/CVE-2020-15652.json | 5 +++++ 2020/15xxx/CVE-2020-15653.json | 5 +++++ 2020/15xxx/CVE-2020-15654.json | 5 +++++ 2020/15xxx/CVE-2020-15655.json | 5 +++++ 2020/15xxx/CVE-2020-15656.json | 5 +++++ 2020/15xxx/CVE-2020-15658.json | 5 +++++ 2020/15xxx/CVE-2020-15659.json | 5 +++++ 2020/24xxx/CVE-2020-24382.json | 18 ++++++++++++++++++ 2020/6xxx/CVE-2020-6463.json | 5 +++++ 2020/6xxx/CVE-2020-6514.json | 5 +++++ 2020/7xxx/CVE-2020-7707.json | 17 ++++++++++------- 15 files changed, 91 insertions(+), 9 deletions(-) create mode 100644 2020/24xxx/CVE-2020-24382.json diff --git a/2020/12xxx/CVE-2020-12100.json b/2020/12xxx/CVE-2020-12100.json index 3cf1a7ae5c9..7b82677f18e 100644 --- a/2020/12xxx/CVE-2020-12100.json +++ b/2020/12xxx/CVE-2020-12100.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00024.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4456-1", + "url": "https://usn.ubuntu.com/4456-1/" } ] } diff --git a/2020/12xxx/CVE-2020-12673.json b/2020/12xxx/CVE-2020-12673.json index 6119680fd76..038356d96b8 100644 --- a/2020/12xxx/CVE-2020-12673.json +++ b/2020/12xxx/CVE-2020-12673.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00024.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4456-1", + "url": "https://usn.ubuntu.com/4456-1/" } ] } diff --git a/2020/12xxx/CVE-2020-12674.json b/2020/12xxx/CVE-2020-12674.json index d33312c25b9..6a497239ecf 100644 --- a/2020/12xxx/CVE-2020-12674.json +++ b/2020/12xxx/CVE-2020-12674.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200815 [SECURITY] [DLA 2328-1] dovecot security update", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00024.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4456-1", + "url": "https://usn.ubuntu.com/4456-1/" } ] } diff --git a/2020/14xxx/CVE-2020-14333.json b/2020/14xxx/CVE-2020-14333.json index 4776e88989e..46194a49a3c 100644 --- a/2020/14xxx/CVE-2020-14333.json +++ b/2020/14xxx/CVE-2020-14333.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-14333", - "ASSIGNER": "psampaio@redhat.com" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -68,4 +69,4 @@ ] ] } -} +} \ No newline at end of file diff --git a/2020/15xxx/CVE-2020-15652.json b/2020/15xxx/CVE-2020-15652.json index f916bcb3dc2..3229c7c403e 100644 --- a/2020/15xxx/CVE-2020-15652.json +++ b/2020/15xxx/CVE-2020-15652.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1205", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/15xxx/CVE-2020-15653.json b/2020/15xxx/CVE-2020-15653.json index 1267b23d4a7..0696601cb40 100644 --- a/2020/15xxx/CVE-2020-15653.json +++ b/2020/15xxx/CVE-2020-15653.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1189", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/15xxx/CVE-2020-15654.json b/2020/15xxx/CVE-2020-15654.json index 7acb3218c96..d5f969ca768 100644 --- a/2020/15xxx/CVE-2020-15654.json +++ b/2020/15xxx/CVE-2020-15654.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1189", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/15xxx/CVE-2020-15655.json b/2020/15xxx/CVE-2020-15655.json index a17662361c8..0e4b767c670 100644 --- a/2020/15xxx/CVE-2020-15655.json +++ b/2020/15xxx/CVE-2020-15655.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1189", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/15xxx/CVE-2020-15656.json b/2020/15xxx/CVE-2020-15656.json index f4ace3626f5..0de117eef89 100644 --- a/2020/15xxx/CVE-2020-15656.json +++ b/2020/15xxx/CVE-2020-15656.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1189", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/15xxx/CVE-2020-15658.json b/2020/15xxx/CVE-2020-15658.json index 7eb2234b2bb..5039771f681 100644 --- a/2020/15xxx/CVE-2020-15658.json +++ b/2020/15xxx/CVE-2020-15658.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1189", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/15xxx/CVE-2020-15659.json b/2020/15xxx/CVE-2020-15659.json index 82a8e57dc83..cea76c8e44a 100644 --- a/2020/15xxx/CVE-2020-15659.json +++ b/2020/15xxx/CVE-2020-15659.json @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1205", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/24xxx/CVE-2020-24382.json b/2020/24xxx/CVE-2020-24382.json new file mode 100644 index 00000000000..e8ac9282ca5 --- /dev/null +++ b/2020/24xxx/CVE-2020-24382.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-24382", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/6xxx/CVE-2020-6463.json b/2020/6xxx/CVE-2020-6463.json index 4d922011541..21af42b0bd7 100644 --- a/2020/6xxx/CVE-2020-6463.json +++ b/2020/6xxx/CVE-2020-6463.json @@ -134,6 +134,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1205", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/6xxx/CVE-2020-6514.json b/2020/6xxx/CVE-2020-6514.json index a4c5c82914e..9f2358276aa 100644 --- a/2020/6xxx/CVE-2020-6514.json +++ b/2020/6xxx/CVE-2020-6514.json @@ -139,6 +139,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1205", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4443-1", + "url": "https://usn.ubuntu.com/4443-1/" } ] }, diff --git a/2020/7xxx/CVE-2020-7707.json b/2020/7xxx/CVE-2020-7707.json index 66cc1f43b81..e6b8076497a 100644 --- a/2020/7xxx/CVE-2020-7707.json +++ b/2020/7xxx/CVE-2020-7707.json @@ -48,16 +48,19 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://snyk.io/vuln/SNYK-JS-PROPERTYEXPR-598800" + "refsource": "MISC", + "url": "https://snyk.io/vuln/SNYK-JS-PROPERTYEXPR-598800", + "name": "https://snyk.io/vuln/SNYK-JS-PROPERTYEXPR-598800" }, { - "refsource": "CONFIRM", - "url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-598857" + "refsource": "MISC", + "url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-598857", + "name": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-598857" }, { - "refsource": "CONFIRM", - "url": "https://github.com/jquense/expr/commit/df846910915d59f711ce63c1f817815bceab5ff7" + "refsource": "MISC", + "url": "https://github.com/jquense/expr/commit/df846910915d59f711ce63c1f817815bceab5ff7", + "name": "https://github.com/jquense/expr/commit/df846910915d59f711ce63c1f817815bceab5ff7" } ] }, @@ -65,7 +68,7 @@ "description_data": [ { "lang": "eng", - "value": "The package property-expr before 2.0.3 are vulnerable to Prototype Pollution via the setter function.\r\n\r\n" + "value": "The package property-expr before 2.0.3 are vulnerable to Prototype Pollution via the setter function." } ] },