From ab1a72339923e991ec658610afa3c5c91ce26f39 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 26 Jun 2020 21:01:20 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0556.json | 5 ++++ 2020/13xxx/CVE-2020-13249.json | 5 ++++ 2020/2xxx/CVE-2020-2752.json | 5 ++++ 2020/2xxx/CVE-2020-2760.json | 5 ++++ 2020/2xxx/CVE-2020-2812.json | 5 ++++ 2020/2xxx/CVE-2020-2814.json | 5 ++++ 2020/3xxx/CVE-2020-3767.json | 50 ++++++++++++++++++++++++++++++++-- 2020/3xxx/CVE-2020-3768.json | 50 ++++++++++++++++++++++++++++++++-- 2020/3xxx/CVE-2020-3796.json | 50 ++++++++++++++++++++++++++++++++-- 2020/3xxx/CVE-2020-3798.json | 50 ++++++++++++++++++++++++++++++++-- 2020/3xxx/CVE-2020-3809.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9553.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9554.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9555.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9556.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9557.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9558.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9559.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9560.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9561.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9562.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9563.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9564.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9565.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9566.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9567.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9568.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9569.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9570.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9571.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9572.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9573.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9574.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9576.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9577.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9578.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9579.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9580.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9581.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9582.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9583.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9584.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9585.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9587.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9588.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9591.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9625.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9627.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9628.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9630.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9631.json | 50 ++++++++++++++++++++++++++++++++-- 2020/9xxx/CVE-2020-9632.json | 50 ++++++++++++++++++++++++++++++++-- 52 files changed, 2192 insertions(+), 138 deletions(-) diff --git a/2020/0xxx/CVE-2020-0556.json b/2020/0xxx/CVE-2020-0556.json index 47276b5e7e1..42956d9fd90 100644 --- a/2020/0xxx/CVE-2020-0556.json +++ b/2020/0xxx/CVE-2020-0556.json @@ -73,6 +73,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20200609 [SECURITY] [DLA 2240-1] bluez security update", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00008.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0872", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00055.html" } ] }, diff --git a/2020/13xxx/CVE-2020-13249.json b/2020/13xxx/CVE-2020-13249.json index b8e43d573c7..77ded045277 100644 --- a/2020/13xxx/CVE-2020-13249.json +++ b/2020/13xxx/CVE-2020-13249.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-35f52d9370", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0870", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" } ] } diff --git a/2020/2xxx/CVE-2020-2752.json b/2020/2xxx/CVE-2020-2752.json index dbbeea3ca07..38c3548bb0d 100644 --- a/2020/2xxx/CVE-2020-2752.json +++ b/2020/2xxx/CVE-2020-2752.json @@ -82,6 +82,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-35f52d9370", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0870", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" } ] } diff --git a/2020/2xxx/CVE-2020-2760.json b/2020/2xxx/CVE-2020-2760.json index 18c82401036..ca701f5e638 100644 --- a/2020/2xxx/CVE-2020-2760.json +++ b/2020/2xxx/CVE-2020-2760.json @@ -98,6 +98,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-35f52d9370", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0870", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" } ] } diff --git a/2020/2xxx/CVE-2020-2812.json b/2020/2xxx/CVE-2020-2812.json index d4659228703..ea65499f82e 100644 --- a/2020/2xxx/CVE-2020-2812.json +++ b/2020/2xxx/CVE-2020-2812.json @@ -102,6 +102,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-35f52d9370", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0870", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" } ] } diff --git a/2020/2xxx/CVE-2020-2814.json b/2020/2xxx/CVE-2020-2814.json index 9cf0267f167..d6fb6044840 100644 --- a/2020/2xxx/CVE-2020-2814.json +++ b/2020/2xxx/CVE-2020-2814.json @@ -97,6 +97,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-35f52d9370", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0870", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html" } ] } diff --git a/2020/3xxx/CVE-2020-3767.json b/2020/3xxx/CVE-2020-3767.json index 70940b1a303..e030c6ca7cc 100644 --- a/2020/3xxx/CVE-2020-3767.json +++ b/2020/3xxx/CVE-2020-3767.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3767", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Insufficient input validation" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ColdFusion", + "version": { + "version_data": [ + { + "version_value": "ColdFusion 2016, and ColdFusion 2018 versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/coldfusion/apsb20-18.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/coldfusion/apsb20-18.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have an insufficient input validation vulnerability. Successful exploitation could lead to application-level denial-of-service (dos)." } ] } diff --git a/2020/3xxx/CVE-2020-3768.json b/2020/3xxx/CVE-2020-3768.json index f9e800efef9..bd9d76c88ec 100644 --- a/2020/3xxx/CVE-2020-3768.json +++ b/2020/3xxx/CVE-2020-3768.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3768", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "DLL search-order hijacking" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ColdFusion", + "version": { + "version_data": [ + { + "version_value": "ColdFusion 2016, and ColdFusion 2018 versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/coldfusion/apsb20-18.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/coldfusion/apsb20-18.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a dll search-order hijacking vulnerability. Successful exploitation could lead to privilege escalation." } ] } diff --git a/2020/3xxx/CVE-2020-3796.json b/2020/3xxx/CVE-2020-3796.json index 01e2f2cbd36..005b2ae8e6d 100644 --- a/2020/3xxx/CVE-2020-3796.json +++ b/2020/3xxx/CVE-2020-3796.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3796", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper access control" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ColdFusion", + "version": { + "version_data": [ + { + "version_value": "ColdFusion 2016, and ColdFusion 2018 versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/coldfusion/apsb20-18.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/coldfusion/apsb20-18.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have an improper access control vulnerability. Successful exploitation could lead to system file structure disclosure." } ] } diff --git a/2020/3xxx/CVE-2020-3798.json b/2020/3xxx/CVE-2020-3798.json index fd5213d8705..ebd2bbb370e 100644 --- a/2020/3xxx/CVE-2020-3798.json +++ b/2020/3xxx/CVE-2020-3798.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3798", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "File enumeration (host or local network)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Digital Editions", + "version": { + "version_data": [ + { + "version_value": "4.5.11.187212 and below versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb20-23.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb20-23.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/3xxx/CVE-2020-3809.json b/2020/3xxx/CVE-2020-3809.json index 3a37afc6e54..46df76b6489 100644 --- a/2020/3xxx/CVE-2020-3809.json +++ b/2020/3xxx/CVE-2020-3809.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3809", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe After Effects", + "version": { + "version_data": [ + { + "version_value": "17.0.1 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/after_effects/apsb20-21.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/after_effects/apsb20-21.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe After Effects versions 17.0.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] } diff --git a/2020/9xxx/CVE-2020-9553.json b/2020/9xxx/CVE-2020-9553.json index 83935a04ad9..0af1a0ce0e2 100644 --- a/2020/9xxx/CVE-2020-9553.json +++ b/2020/9xxx/CVE-2020-9553.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9553", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9554.json b/2020/9xxx/CVE-2020-9554.json index d6441bbfd91..368cf225950 100644 --- a/2020/9xxx/CVE-2020-9554.json +++ b/2020/9xxx/CVE-2020-9554.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9554", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9555.json b/2020/9xxx/CVE-2020-9555.json index e6a86783339..5a36a241177 100644 --- a/2020/9xxx/CVE-2020-9555.json +++ b/2020/9xxx/CVE-2020-9555.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9555", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Stack-based Buffer Overflow" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9556.json b/2020/9xxx/CVE-2020-9556.json index f504fd1ecbe..9bad79ce9fa 100644 --- a/2020/9xxx/CVE-2020-9556.json +++ b/2020/9xxx/CVE-2020-9556.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9556", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9557.json b/2020/9xxx/CVE-2020-9557.json index 1aae8b27464..5dfb87df084 100644 --- a/2020/9xxx/CVE-2020-9557.json +++ b/2020/9xxx/CVE-2020-9557.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9557", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9558.json b/2020/9xxx/CVE-2020-9558.json index 99fc6f655c4..39b13a46714 100644 --- a/2020/9xxx/CVE-2020-9558.json +++ b/2020/9xxx/CVE-2020-9558.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9558", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9559.json b/2020/9xxx/CVE-2020-9559.json index 43c646b47a2..89f0d5b57f5 100644 --- a/2020/9xxx/CVE-2020-9559.json +++ b/2020/9xxx/CVE-2020-9559.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9559", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9560.json b/2020/9xxx/CVE-2020-9560.json index ffb73ca2092..66927d2f735 100644 --- a/2020/9xxx/CVE-2020-9560.json +++ b/2020/9xxx/CVE-2020-9560.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9560", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9561.json b/2020/9xxx/CVE-2020-9561.json index 17aa4d7fc5d..9f6b7c25c8e 100644 --- a/2020/9xxx/CVE-2020-9561.json +++ b/2020/9xxx/CVE-2020-9561.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9561", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9562.json b/2020/9xxx/CVE-2020-9562.json index 261997688e9..c5b323c0030 100644 --- a/2020/9xxx/CVE-2020-9562.json +++ b/2020/9xxx/CVE-2020-9562.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9562", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap Overflow" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9563.json b/2020/9xxx/CVE-2020-9563.json index 061b4134ae9..f2d06348700 100644 --- a/2020/9xxx/CVE-2020-9563.json +++ b/2020/9xxx/CVE-2020-9563.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9563", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Heap Overflow" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9564.json b/2020/9xxx/CVE-2020-9564.json index 4839257c465..260a917a3c5 100644 --- a/2020/9xxx/CVE-2020-9564.json +++ b/2020/9xxx/CVE-2020-9564.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9564", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9565.json b/2020/9xxx/CVE-2020-9565.json index 0c1a5416962..9582a20bb27 100644 --- a/2020/9xxx/CVE-2020-9565.json +++ b/2020/9xxx/CVE-2020-9565.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9565", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9566.json b/2020/9xxx/CVE-2020-9566.json index 6dce898817c..c5ad0f01381 100644 --- a/2020/9xxx/CVE-2020-9566.json +++ b/2020/9xxx/CVE-2020-9566.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9566", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Use After Free" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9567.json b/2020/9xxx/CVE-2020-9567.json index f580e0f5d80..19f70f56e34 100644 --- a/2020/9xxx/CVE-2020-9567.json +++ b/2020/9xxx/CVE-2020-9567.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9567", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Use After Free" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9568.json b/2020/9xxx/CVE-2020-9568.json index 96b7ef3e7a0..a6b13cee318 100644 --- a/2020/9xxx/CVE-2020-9568.json +++ b/2020/9xxx/CVE-2020-9568.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9568", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9569.json b/2020/9xxx/CVE-2020-9569.json index b509d2d843d..b940d3ad6eb 100644 --- a/2020/9xxx/CVE-2020-9569.json +++ b/2020/9xxx/CVE-2020-9569.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9569", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Write " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Bridge", + "version": { + "version_data": [ + { + "version_value": "10.0.1 and earlier version versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/bridge/apsb20-19.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9570.json b/2020/9xxx/CVE-2020-9570.json index 4ab731ef4f8..6f84d478188 100644 --- a/2020/9xxx/CVE-2020-9570.json +++ b/2020/9xxx/CVE-2020-9570.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9570", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Illustrator", + "version": { + "version_data": [ + { + "version_value": "24.0.2 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9571.json b/2020/9xxx/CVE-2020-9571.json index 2280ac2480c..20c6079c8ba 100644 --- a/2020/9xxx/CVE-2020-9571.json +++ b/2020/9xxx/CVE-2020-9571.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9571", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Illustrator", + "version": { + "version_data": [ + { + "version_value": "24.0.2 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9572.json b/2020/9xxx/CVE-2020-9572.json index 98fe1024e06..135a16ea898 100644 --- a/2020/9xxx/CVE-2020-9572.json +++ b/2020/9xxx/CVE-2020-9572.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9572", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Illustrator", + "version": { + "version_data": [ + { + "version_value": "24.0.2 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9573.json b/2020/9xxx/CVE-2020-9573.json index 411279ead2d..fe2ea59aeb8 100644 --- a/2020/9xxx/CVE-2020-9573.json +++ b/2020/9xxx/CVE-2020-9573.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9573", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Illustrator", + "version": { + "version_data": [ + { + "version_value": "24.0.2 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9574.json b/2020/9xxx/CVE-2020-9574.json index 6d99e5419c1..dac407a0bd2 100644 --- a/2020/9xxx/CVE-2020-9574.json +++ b/2020/9xxx/CVE-2020-9574.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9574", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Memory Corruption " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Adobe Illustrator", + "version": { + "version_data": [ + { + "version_value": "24.0.2 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/illustrator/apsb20-20.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] } diff --git a/2020/9xxx/CVE-2020-9576.json b/2020/9xxx/CVE-2020-9576.json index d18c290e841..146a152e72f 100644 --- a/2020/9xxx/CVE-2020-9576.json +++ b/2020/9xxx/CVE-2020-9576.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9576", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Command injection" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9577.json b/2020/9xxx/CVE-2020-9577.json index dbbffffdd38..b1f621f5cfd 100644 --- a/2020/9xxx/CVE-2020-9577.json +++ b/2020/9xxx/CVE-2020-9577.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9577", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Stored cross-site scripting " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure ." } ] } diff --git a/2020/9xxx/CVE-2020-9578.json b/2020/9xxx/CVE-2020-9578.json index d3507cf9b4f..4d9beded35d 100644 --- a/2020/9xxx/CVE-2020-9578.json +++ b/2020/9xxx/CVE-2020-9578.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9578", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Command injection" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9579.json b/2020/9xxx/CVE-2020-9579.json index 766f82e173c..2839ed69e55 100644 --- a/2020/9xxx/CVE-2020-9579.json +++ b/2020/9xxx/CVE-2020-9579.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9579", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Security mitigation bypass" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9580.json b/2020/9xxx/CVE-2020-9580.json index ae3979e553d..383cf4a107b 100644 --- a/2020/9xxx/CVE-2020-9580.json +++ b/2020/9xxx/CVE-2020-9580.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9580", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Security mitigation bypass" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9581.json b/2020/9xxx/CVE-2020-9581.json index 7dd7770e012..dec8df1e536 100644 --- a/2020/9xxx/CVE-2020-9581.json +++ b/2020/9xxx/CVE-2020-9581.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9581", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Stored cross-site scripting" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9582.json b/2020/9xxx/CVE-2020-9582.json index 0b259fc4a52..0d16a5dc1fe 100644 --- a/2020/9xxx/CVE-2020-9582.json +++ b/2020/9xxx/CVE-2020-9582.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9582", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Command injection" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9583.json b/2020/9xxx/CVE-2020-9583.json index 7d08a33b390..c4ad5690bb5 100644 --- a/2020/9xxx/CVE-2020-9583.json +++ b/2020/9xxx/CVE-2020-9583.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9583", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Command injection" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9584.json b/2020/9xxx/CVE-2020-9584.json index 383ce60aba3..86c61057b04 100644 --- a/2020/9xxx/CVE-2020-9584.json +++ b/2020/9xxx/CVE-2020-9584.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9584", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Stored cross-site scripting" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9585.json b/2020/9xxx/CVE-2020-9585.json index d9779e12f4a..c7984664f7a 100644 --- a/2020/9xxx/CVE-2020-9585.json +++ b/2020/9xxx/CVE-2020-9585.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9585", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Defense-in-depth security mitigation" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a defense-in-depth security mitigation vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9587.json b/2020/9xxx/CVE-2020-9587.json index 85b233c8044..dbb8183f883 100644 --- a/2020/9xxx/CVE-2020-9587.json +++ b/2020/9xxx/CVE-2020-9587.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9587", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Authorization bypass" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have an authorization bypass vulnerability. Successful exploitation could lead to potentially unauthorized product discounts." } ] } diff --git a/2020/9xxx/CVE-2020-9588.json b/2020/9xxx/CVE-2020-9588.json index be6a06f14f4..b1759c7ce08 100644 --- a/2020/9xxx/CVE-2020-9588.json +++ b/2020/9xxx/CVE-2020-9588.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9588", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Observable Timing Discrepancy" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have an observable timing discrepancy vulnerability. Successful exploitation could lead to signature verification bypass." } ] } diff --git a/2020/9xxx/CVE-2020-9591.json b/2020/9xxx/CVE-2020-9591.json index a620fe8bd00..6db28fa6504 100644 --- a/2020/9xxx/CVE-2020-9591.json +++ b/2020/9xxx/CVE-2020-9591.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9591", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Defense-in-depth security mitigation" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a defense-in-depth security mitigation vulnerability. Successful exploitation could lead to unauthorized access to admin panel." } ] } diff --git a/2020/9xxx/CVE-2020-9625.json b/2020/9xxx/CVE-2020-9625.json index 91762be0137..dbb4f3bde3c 100644 --- a/2020/9xxx/CVE-2020-9625.json +++ b/2020/9xxx/CVE-2020-9625.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9625", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe", + "product": { + "product_data": [ + { + "product_name": "Adobe DNG Software Development Kit (SDK)", + "version": { + "version_data": [ + { + "version_value": "Adobe DNG Software Development Kit (SDK) 1.5 and\u202fearlier\u202fversions" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9627.json b/2020/9xxx/CVE-2020-9627.json index 85e3de8d9ad..c54a1f79cff 100644 --- a/2020/9xxx/CVE-2020-9627.json +++ b/2020/9xxx/CVE-2020-9627.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9627", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe", + "product": { + "product_data": [ + { + "product_name": "Adobe DNG Software Development Kit (SDK)", + "version": { + "version_data": [ + { + "version_value": "Adobe DNG Software Development Kit (SDK) 1.5 and\u202fearlier\u202fversions" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9628.json b/2020/9xxx/CVE-2020-9628.json index 56bbf1abe1f..dcf4808ff14 100644 --- a/2020/9xxx/CVE-2020-9628.json +++ b/2020/9xxx/CVE-2020-9628.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9628", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-Bounds Read " + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe", + "product": { + "product_data": [ + { + "product_name": "Adobe DNG Software Development Kit (SDK)", + "version": { + "version_data": [ + { + "version_value": "Adobe DNG Software Development Kit (SDK) 1.5 and\u202fearlier\u202fversions" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] } diff --git a/2020/9xxx/CVE-2020-9630.json b/2020/9xxx/CVE-2020-9630.json index 060725317fc..ee01363fda4 100644 --- a/2020/9xxx/CVE-2020-9630.json +++ b/2020/9xxx/CVE-2020-9630.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9630", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Business logic error" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a business logic error vulnerability. Successful exploitation could lead to privilege escalation." } ] } diff --git a/2020/9xxx/CVE-2020-9631.json b/2020/9xxx/CVE-2020-9631.json index 7dd149e23e2..5aa57fe834d 100644 --- a/2020/9xxx/CVE-2020-9631.json +++ b/2020/9xxx/CVE-2020-9631.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9631", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Security mitigation bypass" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ] } diff --git a/2020/9xxx/CVE-2020-9632.json b/2020/9xxx/CVE-2020-9632.json index 64da5d47b28..326693148af 100644 --- a/2020/9xxx/CVE-2020-9632.json +++ b/2020/9xxx/CVE-2020-9632.json @@ -3,15 +3,59 @@ "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9632", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Security mitigation bypass" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Magento", + "version": { + "version_data": [ + { + "version_value": "2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name": "Adobe" + } + ] + } + }, + "references": { + "reference_data": [ + { + "name": "https://helpx.adobe.com/security/products/magento/apsb20-22.html", + "refsource": "CONFIRM", + "url": "https://helpx.adobe.com/security/products/magento/apsb20-22.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }