mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
eb90c488cd
commit
b12e27cdaf
@ -96,6 +96,11 @@
|
||||
"name": "[oss-security] 20160526 Re: CVE Requests: libimobiledevice and libusbmuxd",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/26/6"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20200227 [SECURITY] [DLA 2121-1] libimobiledevice security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00027.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -104,6 +104,11 @@
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1119835",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1119835"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2020:0253",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00035.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -108,6 +108,11 @@
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1158763",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1158763"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2020:0255",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00036.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -97,6 +97,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2020-eb0cf4d268",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K2BPW66KDP4H36AGZXLED57A3O2Y6EQW/"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2020:0247",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00031.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-6383",
|
||||
"ASSIGNER": "chrome-cve-admin@google.com"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -45,10 +46,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://crbug.com/1051017"
|
||||
"url": "https://crbug.com/1051017",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1051017"
|
||||
},
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html"
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-6384",
|
||||
"ASSIGNER": "chrome-cve-admin@google.com"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -45,10 +46,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://crbug.com/1048473"
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html"
|
||||
},
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html"
|
||||
"url": "https://crbug.com/1048473",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1048473"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-6386",
|
||||
"ASSIGNER": "chrome-cve-admin@google.com"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -45,10 +46,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://crbug.com/1043603"
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html"
|
||||
},
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html"
|
||||
"url": "https://crbug.com/1043603",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1043603"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-6407",
|
||||
"ASSIGNER": "chrome-cve-admin@google.com"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -45,10 +46,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://crbug.com/1045931"
|
||||
"url": "https://crbug.com/1045931",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1045931"
|
||||
},
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html"
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,7 +4,8 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-6418",
|
||||
"ASSIGNER": "chrome-cve-admin@google.com"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -45,10 +46,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://crbug.com/1053604"
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html"
|
||||
},
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html"
|
||||
"url": "https://crbug.com/1053604",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1053604"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -60,4 +65,4 @@
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
}
|
@ -71,6 +71,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"name": "48134",
|
||||
"url": "https://www.exploit-db.com/exploits/48134"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://wpvulndb.com/vulnerabilities/10097",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/10097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"url": "https://github.com/weechat/weechat/commit/6f4f147d8e86adf9ad34a8ffd7e7f1f23a7e74da",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/weechat/weechat/commit/6f4f147d8e86adf9ad34a8ffd7e7f1f23a7e74da"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2020:0248",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00032.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
72
2020/9xxx/CVE-2020-9428.json
Normal file
72
2020/9xxx/CVE-2020-9428.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2020-05.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2020-05.html"
|
||||
},
|
||||
{
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2",
|
||||
"refsource": "MISC",
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
77
2020/9xxx/CVE-2020-9429.json
Normal file
77
2020/9xxx/CVE-2020-9429.json
Normal file
@ -0,0 +1,77 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan/dissectors/packet-wireguard.c by handling the situation where a certain data structure intentionally has a NULL value."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16394",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16394"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2020-06.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2020-06.html"
|
||||
},
|
||||
{
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a2530f740d67d41908e84434bb5ec99480c2ac2e",
|
||||
"refsource": "MISC",
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a2530f740d67d41908e84434bb5ec99480c2ac2e"
|
||||
},
|
||||
{
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=73c5fff899f253c44a72657048aec7db6edee571",
|
||||
"refsource": "MISC",
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=73c5fff899f253c44a72657048aec7db6edee571"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
82
2020/9xxx/CVE-2020-9430.json
Normal file
82
2020/9xxx/CVE-2020-9430.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9430",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2020-04.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2020-04.html"
|
||||
},
|
||||
{
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790",
|
||||
"refsource": "MISC",
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790"
|
||||
},
|
||||
{
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73",
|
||||
"refsource": "MISC",
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
72
2020/9xxx/CVE-2020-9431.json
Normal file
72
2020/9xxx/CVE-2020-9431.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9431",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2020-03.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2020-03.html"
|
||||
},
|
||||
{
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850",
|
||||
"refsource": "MISC",
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
62
2020/9xxx/CVE-2020-9432.json
Normal file
62
2020/9xxx/CVE-2020-9432.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "openssl_x509_check_host in lua-openssl 0.7.7-1 mishandles X.509 certificate validation because it uses lua_pushboolean for certain non-boolean return values."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/zhaozg/lua-openssl/commit/a6dc186dd4b6b9e329a93cca3e7e3cfccfdf3cca",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/zhaozg/lua-openssl/commit/a6dc186dd4b6b9e329a93cca3e7e3cfccfdf3cca"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
62
2020/9xxx/CVE-2020-9433.json
Normal file
62
2020/9xxx/CVE-2020-9433.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9433",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "openssl_x509_check_email in lua-openssl 0.7.7-1 mishandles X.509 certificate validation because it uses lua_pushboolean for certain non-boolean return values."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/zhaozg/lua-openssl/commit/a6dc186dd4b6b9e329a93cca3e7e3cfccfdf3cca",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/zhaozg/lua-openssl/commit/a6dc186dd4b6b9e329a93cca3e7e3cfccfdf3cca"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
62
2020/9xxx/CVE-2020-9434.json
Normal file
62
2020/9xxx/CVE-2020-9434.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2020-9434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "openssl_x509_check_ip_asc in lua-openssl 0.7.7-1 mishandles X.509 certificate validation because it uses lua_pushboolean for certain non-boolean return values."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/zhaozg/lua-openssl/commit/a6dc186dd4b6b9e329a93cca3e7e3cfccfdf3cca",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/zhaozg/lua-openssl/commit/a6dc186dd4b6b9e329a93cca3e7e3cfccfdf3cca"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/9xxx/CVE-2020-9435.json
Normal file
18
2020/9xxx/CVE-2020-9435.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9435",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/9xxx/CVE-2020-9436.json
Normal file
18
2020/9xxx/CVE-2020-9436.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-9436",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user