diff --git a/2020/11xxx/CVE-2020-11088.json b/2020/11xxx/CVE-2020-11088.json index 0d81d8af620..8e05ce4c9d2 100644 --- a/2020/11xxx/CVE-2020-11088.json +++ b/2020/11xxx/CVE-2020-11088.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage.\n\nThis has been fixed in 2.1.0." + "value": "In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0." } ] }, diff --git a/2020/11xxx/CVE-2020-11089.json b/2020/11xxx/CVE-2020-11089.json index 082a215b8ab..01095be6c36 100644 --- a/2020/11xxx/CVE-2020-11089.json +++ b/2020/11xxx/CVE-2020-11089.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write).\n\nThis has been fixed in 2.1.0." + "value": "In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0." } ] }, diff --git a/2020/13xxx/CVE-2020-13249.json b/2020/13xxx/CVE-2020-13249.json index f102376539b..46ff8b670fc 100644 --- a/2020/13xxx/CVE-2020-13249.json +++ b/2020/13xxx/CVE-2020-13249.json @@ -61,6 +61,11 @@ "url": "https://github.com/mariadb-corporation/mariadb-connector-c/compare/v3.1.7...v3.1.8", "refsource": "MISC", "name": "https://github.com/mariadb-corporation/mariadb-connector-c/compare/v3.1.7...v3.1.8" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0738", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00064.html" } ] } diff --git a/2020/1xxx/CVE-2020-1831.json b/2020/1xxx/CVE-2020-1831.json index 6f4b3167654..de0646b4043 100644 --- a/2020/1xxx/CVE-2020-1831.json +++ b/2020/1xxx/CVE-2020-1831.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-1831", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@huawei.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HUAWEI", + "product": { + "product_data": [ + { + "product_name": "HUAWEI Mate 20", + "version": { + "version_data": [ + { + "version_value": "Versions earlier than 10.0.0.195(SP31C00E74R3P8)" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper Authorization" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-04-smartphone-en", + "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-04-smartphone-en" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.195(SP31C00E74R3P8) have an improper authorization vulnerability. The digital balance function does not sufficiently restrict the using time of certain user, successful exploit could allow the user break the limit of digital balance function after a series of operations with a PC." } ] } diff --git a/2020/7xxx/CVE-2020-7651.json b/2020/7xxx/CVE-2020-7651.json index 2c90da93917..1007464b964 100644 --- a/2020/7xxx/CVE-2020-7651.json +++ b/2020/7xxx/CVE-2020-7651.json @@ -4,14 +4,63 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-7651", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "report@snyk.io", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "snyk-broker", + "version": { + "version_data": [ + { + "version_value": "all versions before 4.79.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary File Read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://updates.snyk.io/snyk-broker-security-fixes-152338", + "url": "https://updates.snyk.io/snyk-broker-security-fixes-152338" + }, + { + "refsource": "MISC", + "name": "https://snyk.io/vuln/SNYK-JS-SNYKBROKER-570610", + "url": "https://snyk.io/vuln/SNYK-JS-SNYKBROKER-570610" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "All versions of snyk-broker before 4.79.0 are vulnerable to Arbitrary File Read. It allows partial file reads for users who have access to Snyk's internal network via patch history from GitHub Commits API." } ] } diff --git a/2020/7xxx/CVE-2020-7652.json b/2020/7xxx/CVE-2020-7652.json index fd8ff7540e0..d822c50b3a8 100644 --- a/2020/7xxx/CVE-2020-7652.json +++ b/2020/7xxx/CVE-2020-7652.json @@ -4,14 +4,63 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-7652", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "report@snyk.io", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "snyk-broker", + "version": { + "version_data": [ + { + "version_value": "All versions before 4.80.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary File Read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://updates.snyk.io/snyk-broker-security-fixes-152338", + "url": "https://updates.snyk.io/snyk-broker-security-fixes-152338" + }, + { + "refsource": "MISC", + "name": "https://snyk.io/vuln/SNYK-JS-SNYKBROKER-570611", + "url": "https://snyk.io/vuln/SNYK-JS-SNYKBROKER-570611" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "All versions of snyk-broker before 4.80.0 are vulnerable to Arbitrary File Read. It allows arbitrary file reads for users with access to Snyk's internal network via directory traversal." } ] } diff --git a/2020/7xxx/CVE-2020-7653.json b/2020/7xxx/CVE-2020-7653.json index 2ead0144801..6c58e4597f1 100644 --- a/2020/7xxx/CVE-2020-7653.json +++ b/2020/7xxx/CVE-2020-7653.json @@ -4,14 +4,63 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2020-7653", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "report@snyk.io", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "snyk-broker", + "version": { + "version_data": [ + { + "version_value": "All versions before 4.80.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary File Read" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://snyk.io/vuln/SNYK-JS-SNYKBROKER-570612", + "url": "https://snyk.io/vuln/SNYK-JS-SNYKBROKER-570612" + }, + { + "refsource": "MISC", + "name": "https://updates.snyk.io/snyk-broker-security-fixes-152338", + "url": "https://updates.snyk.io/snyk-broker-security-fixes-152338" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "All versions of snyk-broker before 4.80.0 are vulnerable to Arbitrary File Read. It allows arbitrary file reads for users with access to Snyk's internal network by creating symlinks to match whitelisted paths." } ] }