From c65e6cc67226de3e51b84349f41dc87710930610 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 21 Jan 2020 22:01:09 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2011/3xxx/CVE-2011-3389.json | 5 +++ 2011/4xxx/CVE-2011-4944.json | 5 +++ 2012/0xxx/CVE-2012-0845.json | 5 +++ 2012/1xxx/CVE-2012-1150.json | 5 +++ 2013/4xxx/CVE-2013-4238.json | 5 +++ 2014/2xxx/CVE-2014-2667.json | 5 +++ 2016/0xxx/CVE-2016-0772.json | 5 +++ 2016/1000xxx/CVE-2016-1000110.json | 5 +++ 2016/5xxx/CVE-2016-5636.json | 5 +++ 2016/5xxx/CVE-2016-5699.json | 5 +++ 2017/18xxx/CVE-2017-18207.json | 5 +++ 2018/1000xxx/CVE-2018-1000802.json | 5 +++ 2018/14xxx/CVE-2018-14647.json | 5 +++ 2018/1xxx/CVE-2018-1060.json | 5 +++ 2018/1xxx/CVE-2018-1061.json | 5 +++ 2018/20xxx/CVE-2018-20406.json | 5 +++ 2018/20xxx/CVE-2018-20852.json | 5 +++ 2019/10xxx/CVE-2019-10086.json | 5 +++ 2019/10xxx/CVE-2019-10160.json | 5 +++ 2019/15xxx/CVE-2019-15691.json | 5 +++ 2019/15xxx/CVE-2019-15692.json | 5 +++ 2019/15xxx/CVE-2019-15693.json | 5 +++ 2019/15xxx/CVE-2019-15694.json | 5 +++ 2019/15xxx/CVE-2019-15695.json | 5 +++ 2019/15xxx/CVE-2019-15903.json | 5 +++ 2019/16xxx/CVE-2019-16056.json | 5 +++ 2019/16xxx/CVE-2019-16935.json | 5 +++ 2019/17xxx/CVE-2019-17626.json | 5 +++ 2019/19xxx/CVE-2019-19886.json | 56 ++++++++++++++++++++++++--- 2019/20xxx/CVE-2019-20384.json | 5 +++ 2019/5xxx/CVE-2019-5010.json | 5 +++ 2019/9xxx/CVE-2019-9636.json | 5 +++ 2019/9xxx/CVE-2019-9947.json | 5 +++ 2020/7xxx/CVE-2020-7594.json | 62 ++++++++++++++++++++++++++++++ 34 files changed, 272 insertions(+), 6 deletions(-) create mode 100644 2020/7xxx/CVE-2020-7594.json diff --git a/2011/3xxx/CVE-2011-3389.json b/2011/3xxx/CVE-2011-3389.json index 71d272eed00..01e3d746a1d 100644 --- a/2011/3xxx/CVE-2011-3389.json +++ b/2011/3xxx/CVE-2011-3389.json @@ -516,6 +516,11 @@ "refsource": "CONFIRM", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2011/4xxx/CVE-2011-4944.json b/2011/4xxx/CVE-2011-4944.json index 5cc06752081..84a3e9496cf 100644 --- a/2011/4xxx/CVE-2011-4944.json +++ b/2011/4xxx/CVE-2011-4944.json @@ -146,6 +146,11 @@ "name": "USN-1613-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1613-1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2012/0xxx/CVE-2012-0845.json b/2012/0xxx/CVE-2012-0845.json index 5e770ad9faf..84b6c447685 100644 --- a/2012/0xxx/CVE-2012-0845.json +++ b/2012/0xxx/CVE-2012-0845.json @@ -151,6 +151,11 @@ "name": "http://python.org/download/releases/2.7.3/", "refsource": "CONFIRM", "url": "http://python.org/download/releases/2.7.3/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2012/1xxx/CVE-2012-1150.json b/2012/1xxx/CVE-2012-1150.json index 8e26d50dbf6..09a1b562686 100644 --- a/2012/1xxx/CVE-2012-1150.json +++ b/2012/1xxx/CVE-2012-1150.json @@ -136,6 +136,11 @@ "name": "http://python.org/download/releases/2.7.3/", "refsource": "CONFIRM", "url": "http://python.org/download/releases/2.7.3/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2013/4xxx/CVE-2013-4238.json b/2013/4xxx/CVE-2013-4238.json index e978ac476bf..982b4f0110d 100644 --- a/2013/4xxx/CVE-2013-4238.json +++ b/2013/4xxx/CVE-2013-4238.json @@ -121,6 +121,11 @@ "name": "openSUSE-SU-2013:1439", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00028.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2014/2xxx/CVE-2014-2667.json b/2014/2xxx/CVE-2014-2667.json index 1a3797699dd..ec361604329 100644 --- a/2014/2xxx/CVE-2014-2667.json +++ b/2014/2xxx/CVE-2014-2667.json @@ -86,6 +86,11 @@ "name": "openSUSE-SU-2014:0596", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00007.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2016/0xxx/CVE-2016-0772.json b/2016/0xxx/CVE-2016-0772.json index 3c9583ce0bf..fb39897d7e3 100644 --- a/2016/0xxx/CVE-2016-0772.json +++ b/2016/0xxx/CVE-2016-0772.json @@ -136,6 +136,11 @@ "name": "RHSA-2016:1626", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2016/1000xxx/CVE-2016-1000110.json b/2016/1000xxx/CVE-2016-1000110.json index 74395a1d608..8cc1d48bed4 100644 --- a/2016/1000xxx/CVE-2016-1000110.json +++ b/2016/1000xxx/CVE-2016-1000110.json @@ -71,6 +71,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2016/5xxx/CVE-2016-5636.json b/2016/5xxx/CVE-2016-5636.json index 2dc79fed086..d8d2bd1e29f 100644 --- a/2016/5xxx/CVE-2016-5636.json +++ b/2016/5xxx/CVE-2016-5636.json @@ -121,6 +121,11 @@ "name": "RHSA-2016:2586", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2586.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2016/5xxx/CVE-2016-5699.json b/2016/5xxx/CVE-2016-5699.json index 56349327ac8..be7dddcdb67 100644 --- a/2016/5xxx/CVE-2016-5699.json +++ b/2016/5xxx/CVE-2016-5699.json @@ -141,6 +141,11 @@ "name": "RHSA-2016:1626", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2017/18xxx/CVE-2017-18207.json b/2017/18xxx/CVE-2017-18207.json index 2605dd4e018..2e75dc1cf2f 100644 --- a/2017/18xxx/CVE-2017-18207.json +++ b/2017/18xxx/CVE-2017-18207.json @@ -56,6 +56,11 @@ "name": "https://bugs.python.org/issue32056", "refsource": "MISC", "url": "https://bugs.python.org/issue32056" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2018/1000xxx/CVE-2018-1000802.json b/2018/1000xxx/CVE-2018-1000802.json index 313acc57e51..6686b1f934a 100644 --- a/2018/1000xxx/CVE-2018-1000802.json +++ b/2018/1000xxx/CVE-2018-1000802.json @@ -99,6 +99,11 @@ "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2018/14xxx/CVE-2018-14647.json b/2018/14xxx/CVE-2018-14647.json index 60ceabee39b..7027580556d 100644 --- a/2018/14xxx/CVE-2018-14647.json +++ b/2018/14xxx/CVE-2018-14647.json @@ -139,6 +139,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3725", "url": "https://access.redhat.com/errata/RHSA-2019:3725" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2018/1xxx/CVE-2018-1060.json b/2018/1xxx/CVE-2018-1060.json index 48f7d2450c3..3bd6300c56c 100644 --- a/2018/1xxx/CVE-2018-1060.json +++ b/2018/1xxx/CVE-2018-1060.json @@ -175,6 +175,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2018/1xxx/CVE-2018-1061.json b/2018/1xxx/CVE-2018-1061.json index 5419482626e..40a3bd50ebb 100644 --- a/2018/1xxx/CVE-2018-1061.json +++ b/2018/1xxx/CVE-2018-1061.json @@ -170,6 +170,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3725", "url": "https://access.redhat.com/errata/RHSA-2019:3725" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2018/20xxx/CVE-2018-20406.json b/2018/20xxx/CVE-2018-20406.json index b81d872c062..9dfc2cf16a7 100644 --- a/2018/20xxx/CVE-2018-20406.json +++ b/2018/20xxx/CVE-2018-20406.json @@ -116,6 +116,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3725", "url": "https://access.redhat.com/errata/RHSA-2019:3725" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2018/20xxx/CVE-2018-20852.json b/2018/20xxx/CVE-2018-20852.json index 551ff861c8f..94b3503f277 100644 --- a/2018/20xxx/CVE-2018-20852.json +++ b/2018/20xxx/CVE-2018-20852.json @@ -116,6 +116,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3948", "url": "https://access.redhat.com/errata/RHSA-2019:3948" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2019/10xxx/CVE-2019-10086.json b/2019/10xxx/CVE-2019-10086.json index 785b749edc9..3065e783fb1 100644 --- a/2019/10xxx/CVE-2019-10086.json +++ b/2019/10xxx/CVE-2019-10086.json @@ -143,6 +143,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0194", + "url": "https://access.redhat.com/errata/RHSA-2020:0194" } ] }, diff --git a/2019/10xxx/CVE-2019-10160.json b/2019/10xxx/CVE-2019-10160.json index 6222dc66d52..fe91da5ca39 100644 --- a/2019/10xxx/CVE-2019-10160.json +++ b/2019/10xxx/CVE-2019-10160.json @@ -163,6 +163,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-57462fa10d", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15691.json b/2019/15xxx/CVE-2019-15691.json index ef58deb101c..eaf9d80f863 100644 --- a/2019/15xxx/CVE-2019-15691.json +++ b/2019/15xxx/CVE-2019-15691.json @@ -58,6 +58,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0087", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15692.json b/2019/15xxx/CVE-2019-15692.json index b79eb10251f..989552faf43 100644 --- a/2019/15xxx/CVE-2019-15692.json +++ b/2019/15xxx/CVE-2019-15692.json @@ -58,6 +58,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0087", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15693.json b/2019/15xxx/CVE-2019-15693.json index c9d04a0de96..af3dffc4750 100644 --- a/2019/15xxx/CVE-2019-15693.json +++ b/2019/15xxx/CVE-2019-15693.json @@ -58,6 +58,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0087", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15694.json b/2019/15xxx/CVE-2019-15694.json index b6a2f60e4b5..1c2f62276ce 100644 --- a/2019/15xxx/CVE-2019-15694.json +++ b/2019/15xxx/CVE-2019-15694.json @@ -58,6 +58,11 @@ "refsource": "MLIST", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0087", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15695.json b/2019/15xxx/CVE-2019-15695.json index 4202633dc58..3549b1d16f7 100644 --- a/2019/15xxx/CVE-2019-15695.json +++ b/2019/15xxx/CVE-2019-15695.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89", "url": "https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0087", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15903.json b/2019/15xxx/CVE-2019-15903.json index c98859ae855..ccc7d684a63 100644 --- a/2019/15xxx/CVE-2019-15903.json +++ b/2019/15xxx/CVE-2019-15903.json @@ -321,6 +321,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0010", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2019/16xxx/CVE-2019-16056.json b/2019/16xxx/CVE-2019-16056.json index d6e38b9bb68..e04dfccf490 100644 --- a/2019/16xxx/CVE-2019-16056.json +++ b/2019/16xxx/CVE-2019-16056.json @@ -191,6 +191,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a268ba7b23", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2019/16xxx/CVE-2019-16935.json b/2019/16xxx/CVE-2019-16935.json index 018fd0af2c7..cd8ac3ab338 100644 --- a/2019/16xxx/CVE-2019-16935.json +++ b/2019/16xxx/CVE-2019-16935.json @@ -146,6 +146,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a268ba7b23", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2019/17xxx/CVE-2019-17626.json b/2019/17xxx/CVE-2019-17626.json index d755081bd0d..8fdc0d532e3 100644 --- a/2019/17xxx/CVE-2019-17626.json +++ b/2019/17xxx/CVE-2019-17626.json @@ -61,6 +61,11 @@ "url": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md", "refsource": "MISC", "name": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0197", + "url": "https://access.redhat.com/errata/RHSA-2020:0197" } ] } diff --git a/2019/19xxx/CVE-2019-19886.json b/2019/19xxx/CVE-2019-19886.json index e76a4f8a760..f9069559fa4 100644 --- a/2019/19xxx/CVE-2019-19886.json +++ b/2019/19xxx/CVE-2019-19886.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-19886", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-19886", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-denial-of-service-details-cve-2019-19886/", + "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-denial-of-service-details-cve-2019-19886/" } ] } diff --git a/2019/20xxx/CVE-2019-20384.json b/2019/20xxx/CVE-2019-20384.json index ea1641eadd6..f15f5adcedc 100644 --- a/2019/20xxx/CVE-2019-20384.json +++ b/2019/20xxx/CVE-2019-20384.json @@ -56,6 +56,11 @@ "url": "https://bugs.gentoo.org/692492", "refsource": "MISC", "name": "https://bugs.gentoo.org/692492" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20200121 CVE-2019-20384: Portage insecure temporary location", + "url": "http://www.openwall.com/lists/oss-security/2020/01/21/1" } ] } diff --git a/2019/5xxx/CVE-2019-5010.json b/2019/5xxx/CVE-2019-5010.json index a13886df1b7..33d5e1845cc 100644 --- a/2019/5xxx/CVE-2019-5010.json +++ b/2019/5xxx/CVE-2019-5010.json @@ -58,6 +58,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3725", "url": "https://access.redhat.com/errata/RHSA-2019:3725" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] }, diff --git a/2019/9xxx/CVE-2019-9636.json b/2019/9xxx/CVE-2019-9636.json index cbe53b86e29..61c352b3f52 100644 --- a/2019/9xxx/CVE-2019-9636.json +++ b/2019/9xxx/CVE-2019-9636.json @@ -286,6 +286,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2020.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2019/9xxx/CVE-2019-9947.json b/2019/9xxx/CVE-2019-9947.json index 17f97ff2536..84b1296156f 100644 --- a/2019/9xxx/CVE-2019-9947.json +++ b/2019/9xxx/CVE-2019-9947.json @@ -131,6 +131,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3725", "url": "https://access.redhat.com/errata/RHSA-2019:3725" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0086", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" } ] } diff --git a/2020/7xxx/CVE-2020-7594.json b/2020/7xxx/CVE-2020-7594.json new file mode 100644 index 00000000000..5e6d35bb321 --- /dev/null +++ b/2020/7xxx/CVE-2020-7594.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-7594", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "MultiTech Conduit MTCDT-LVW2-24XX 1.4.17-ocea-13592 devices allow remote authenticated administrators to execute arbitrary OS commands by navigating to the Debug Options page and entering shell metacharacters in the interface JSON field of the ping function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://sku11army.blogspot.com/2020/01/multitech-authenticated-remote-code.html", + "refsource": "MISC", + "name": "https://sku11army.blogspot.com/2020/01/multitech-authenticated-remote-code.html" + } + ] + } +} \ No newline at end of file