From dc6ba19d8879d33453b4bc85df947f968cf9ba1a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 23 Apr 2020 16:01:19 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/18xxx/CVE-2017-18740.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18741.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18742.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18743.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18744.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18745.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18746.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18747.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18748.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18749.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18750.json | 70 +++++++++++++++++++++++++++++++--- 2017/18xxx/CVE-2017-18751.json | 70 +++++++++++++++++++++++++++++++--- 2019/11xxx/CVE-2019-11234.json | 5 +++ 2019/11xxx/CVE-2019-11235.json | 5 +++ 2019/13xxx/CVE-2019-13602.json | 5 +++ 2019/13xxx/CVE-2019-13962.json | 5 +++ 2019/14xxx/CVE-2019-14437.json | 5 +++ 2019/14xxx/CVE-2019-14438.json | 5 +++ 2019/14xxx/CVE-2019-14498.json | 5 +++ 2019/14xxx/CVE-2019-14533.json | 5 +++ 2019/14xxx/CVE-2019-14534.json | 5 +++ 2019/14xxx/CVE-2019-14535.json | 5 +++ 2019/14xxx/CVE-2019-14776.json | 5 +++ 2019/14xxx/CVE-2019-14777.json | 5 +++ 2019/14xxx/CVE-2019-14778.json | 5 +++ 2019/14xxx/CVE-2019-14970.json | 5 +++ 2019/19xxx/CVE-2019-19770.json | 5 +++ 2019/1xxx/CVE-2019-1551.json | 9 ++++- 2019/3xxx/CVE-2019-3701.json | 5 +++ 2019/9xxx/CVE-2019-9458.json | 5 +++ 2020/10xxx/CVE-2020-10942.json | 5 +++ 2020/11xxx/CVE-2020-11494.json | 5 +++ 2020/11xxx/CVE-2020-11669.json | 5 +++ 2020/12xxx/CVE-2020-12102.json | 18 +++++++++ 2020/12xxx/CVE-2020-12103.json | 18 +++++++++ 2020/12xxx/CVE-2020-12104.json | 18 +++++++++ 2020/1xxx/CVE-2020-1967.json | 5 +++ 2020/8xxx/CVE-2020-8834.json | 5 +++ 38 files changed, 939 insertions(+), 74 deletions(-) create mode 100644 2020/12xxx/CVE-2020-12102.json create mode 100644 2020/12xxx/CVE-2020-12103.json create mode 100644 2020/12xxx/CVE-2020-12104.json diff --git a/2017/18xxx/CVE-2017-18740.json b/2017/18xxx/CVE-2017-18740.json index dc5dd847b2c..9403b43918a 100644 --- a/2017/18xxx/CVE-2017-18740.json +++ b/2017/18xxx/CVE-2017-18740.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18740", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18740", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D3600 before 1.0.0.61, D6000 before 1.0.0.61, D6100 before 1.0.0.55, D7800 before 1.0.1.28, R6100 before 1.0.1.16, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.40, WNDR3700v4 before 1.0.2.88, WNDR4300 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051515/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-0615", + "url": "https://kb.netgear.com/000051515/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-0615" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:L/C:L/I:L/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18741.json b/2017/18xxx/CVE-2017-18741.json index a769a3bcfc4..49e72809ef9 100644 --- a/2017/18xxx/CVE-2017-18741.json +++ b/2017/18xxx/CVE-2017-18741.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18741", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18741", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R6250 before 1.0.4.8, R6300v2 before 1.0.4.8, R6700 before 1.0.1.20, R7000 before 1.0.7.10, R7000P before 1.0.0.58, R6900P before 1.0.0.58, R7100LG before 1.0.0.32, R7900 before 1.0.1.14, R8000 before 1.0.3.22, and R8500 before 1.0.2.94." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051514/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-0335", + "url": "https://kb.netgear.com/000051514/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-0335" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "NONE", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:N/PR:N/S:C/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18742.json b/2017/18xxx/CVE-2017-18742.json index 5e10d58f156..87d10b1616e 100644 --- a/2017/18xxx/CVE-2017-18742.json +++ b/2017/18xxx/CVE-2017-18742.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18742", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18742", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331", + "url": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:R", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18743.json b/2017/18xxx/CVE-2017-18743.json index c8881352fcf..8af7a946f1d 100644 --- a/2017/18xxx/CVE-2017-18743.json +++ b/2017/18xxx/CVE-2017-18743.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18743", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18743", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330", + "url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18744.json b/2017/18xxx/CVE-2017-18744.json index 140e775f54b..5819157bb84 100644 --- a/2017/18xxx/CVE-2017-18744.json +++ b/2017/18xxx/CVE-2017-18744.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18744", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18744", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects R6250 before 1.0.4.12, R6300v2 before 1.0.4.12, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051511/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-PSV-2017-0324", + "url": "https://kb.netgear.com/000051511/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-PSV-2017-0324" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18745.json b/2017/18xxx/CVE-2017-18745.json index 40ae47c32ca..011783c1792 100644 --- a/2017/18xxx/CVE-2017-18745.json +++ b/2017/18xxx/CVE-2017-18745.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18745", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18745", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323", + "url": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "NONE", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18746.json b/2017/18xxx/CVE-2017-18746.json index 42996e9d657..d130a6d39b4 100644 --- a/2017/18xxx/CVE-2017-18746.json +++ b/2017/18xxx/CVE-2017-18746.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18746", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18746", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051508/Security-Advisory-for-Security-Misconfiguration-on-Some-Extenders-PSV-2016-0253", + "url": "https://kb.netgear.com/000051508/Security-Advisory-for-Security-Misconfiguration-on-Some-Extenders-PSV-2016-0253" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "NONE", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18747.json b/2017/18xxx/CVE-2017-18747.json index 2bd8fb40703..5e419286808 100644 --- a/2017/18xxx/CVE-2017-18747.json +++ b/2017/18xxx/CVE-2017-18747.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18747", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18747", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051507/Security-Advisory-for-Security-Misconfiguration-on-Some-Extenders-PSV-2016-0115", + "url": "https://kb.netgear.com/000051507/Security-Advisory-for-Security-Misconfiguration-on-Some-Extenders-PSV-2016-0115" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18748.json b/2017/18xxx/CVE-2017-18748.json index 46606ff6d64..12aa6cfc2f3 100644 --- a/2017/18xxx/CVE-2017-18748.json +++ b/2017/18xxx/CVE-2017-18748.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18748", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18748", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX6200v2 before 1.0.1.44, R6100 before 1.0.1.12, R7500 before 1.0.0.108, R7500v2 before 1.0.3.10, R7800 before 1.0.2.28, R9000 before 1.0.2.30, WNDR4300v2 before 1.0.0.48, and WNDR4500v3 before 1.0.0.48." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051506/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Extenders-PSV-2016-0104", + "url": "https://kb.netgear.com/000051506/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Extenders-PSV-2016-0104" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18749.json b/2017/18xxx/CVE-2017-18749.json index 49ca5a98a92..35cf408436c 100644 --- a/2017/18xxx/CVE-2017-18749.json +++ b/2017/18xxx/CVE-2017-18749.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18749", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18749", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by CSRF. This affects JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.40, WNDR3700v4 before 1.0.2.88, WNDR3700v5 before 1.1.0.48, WNDR4300 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.58, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051505/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2016-0101", + "url": "https://kb.netgear.com/000051505/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2016-0101" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:R", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18750.json b/2017/18xxx/CVE-2017-18750.json index 8035ef45d87..c9a37431d1a 100644 --- a/2017/18xxx/CVE-2017-18750.json +++ b/2017/18xxx/CVE-2017-18750.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18750", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18750", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051504/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Routers-PSV-2017-2133", + "url": "https://kb.netgear.com/000051504/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Routers-PSV-2017-2133" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2017/18xxx/CVE-2017-18751.json b/2017/18xxx/CVE-2017-18751.json index 17a05f6cd1a..297d7e309d9 100644 --- a/2017/18xxx/CVE-2017-18751.json +++ b/2017/18xxx/CVE-2017-18751.json @@ -1,18 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2017-18751", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2017-18751", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.28, R6100 before 1.0.1.16, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.88, WNDR4300 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, and WNDR4500v3 before 1.0.0.48." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://kb.netgear.com/000051503/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2517", + "url": "https://kb.netgear.com/000051503/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2517" + } + ] + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "ADJACENT", + "availabilityImpact": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", + "version": "3.0" + } } } \ No newline at end of file diff --git a/2019/11xxx/CVE-2019-11234.json b/2019/11xxx/CVE-2019-11234.json index 42f2111f008..711ad124697 100644 --- a/2019/11xxx/CVE-2019-11234.json +++ b/2019/11xxx/CVE-2019-11234.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1394", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00032.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0542", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00033.html" } ] } diff --git a/2019/11xxx/CVE-2019-11235.json b/2019/11xxx/CVE-2019-11235.json index c2102cfdfa5..c83a32e9011 100644 --- a/2019/11xxx/CVE-2019-11235.json +++ b/2019/11xxx/CVE-2019-11235.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1394", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00032.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0542", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00033.html" } ] } diff --git a/2019/13xxx/CVE-2019-13602.json b/2019/13xxx/CVE-2019-13602.json index ea56acce350..f16ea71f2c8 100644 --- a/2019/13xxx/CVE-2019-13602.json +++ b/2019/13xxx/CVE-2019-13602.json @@ -106,6 +106,11 @@ "refsource": "GENTOO", "name": "GLSA-201909-02", "url": "https://security.gentoo.org/glsa/201909-02" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/13xxx/CVE-2019-13962.json b/2019/13xxx/CVE-2019-13962.json index 6b9464dfd93..bf01a134d53 100644 --- a/2019/13xxx/CVE-2019-13962.json +++ b/2019/13xxx/CVE-2019-13962.json @@ -106,6 +106,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14437.json b/2019/14xxx/CVE-2019-14437.json index d005cfec48e..6644757e1da 100644 --- a/2019/14xxx/CVE-2019-14437.json +++ b/2019/14xxx/CVE-2019-14437.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14438.json b/2019/14xxx/CVE-2019-14438.json index eb27c010152..1dd0c8327e5 100644 --- a/2019/14xxx/CVE-2019-14438.json +++ b/2019/14xxx/CVE-2019-14438.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14498.json b/2019/14xxx/CVE-2019-14498.json index 6af7234bc5e..d6d36f454a9 100644 --- a/2019/14xxx/CVE-2019-14498.json +++ b/2019/14xxx/CVE-2019-14498.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14533.json b/2019/14xxx/CVE-2019-14533.json index 853a259e39d..e2893a0a9d8 100644 --- a/2019/14xxx/CVE-2019-14533.json +++ b/2019/14xxx/CVE-2019-14533.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14534.json b/2019/14xxx/CVE-2019-14534.json index 1304584822f..f48bffdd295 100644 --- a/2019/14xxx/CVE-2019-14534.json +++ b/2019/14xxx/CVE-2019-14534.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14535.json b/2019/14xxx/CVE-2019-14535.json index e726330635e..840fe12b6de 100644 --- a/2019/14xxx/CVE-2019-14535.json +++ b/2019/14xxx/CVE-2019-14535.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14776.json b/2019/14xxx/CVE-2019-14776.json index bf2cff0ab9e..075cae49140 100644 --- a/2019/14xxx/CVE-2019-14776.json +++ b/2019/14xxx/CVE-2019-14776.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14777.json b/2019/14xxx/CVE-2019-14777.json index 25457e924d4..789e26626e3 100644 --- a/2019/14xxx/CVE-2019-14777.json +++ b/2019/14xxx/CVE-2019-14777.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14778.json b/2019/14xxx/CVE-2019-14778.json index bebb293818c..caebcc80ac5 100644 --- a/2019/14xxx/CVE-2019-14778.json +++ b/2019/14xxx/CVE-2019-14778.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/14xxx/CVE-2019-14970.json b/2019/14xxx/CVE-2019-14970.json index ff70cdc3078..1ab3634720e 100644 --- a/2019/14xxx/CVE-2019-14970.json +++ b/2019/14xxx/CVE-2019-14970.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4131-1", "url": "https://usn.ubuntu.com/4131-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0545", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html" } ] } diff --git a/2019/19xxx/CVE-2019-19770.json b/2019/19xxx/CVE-2019-19770.json index e1179cc5563..ff754fb7344 100644 --- a/2019/19xxx/CVE-2019-19770.json +++ b/2019/19xxx/CVE-2019-19770.json @@ -66,6 +66,11 @@ "refsource": "MISC", "name": "https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof@kernel.org/", "url": "https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof@kernel.org/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] } diff --git a/2019/1xxx/CVE-2019-1551.json b/2019/1xxx/CVE-2019-1551.json index a82fff75745..5e2e554c14e 100644 --- a/2019/1xxx/CVE-2019-1551.json +++ b/2019/1xxx/CVE-2019-1551.json @@ -18,7 +18,7 @@ "version_data": [ { "version_value": "Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d)" - }, + }, { "version_value": "Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t)" } @@ -44,7 +44,7 @@ "description": { "description_data": [ { - "lang": "eng", + "lang": "eng", "value": "There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t)." } ] @@ -119,6 +119,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0062", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202004-10", + "url": "https://security.gentoo.org/glsa/202004-10" } ] } diff --git a/2019/3xxx/CVE-2019-3701.json b/2019/3xxx/CVE-2019-3701.json index 012cf83612d..e4ac2d65389 100644 --- a/2019/3xxx/CVE-2019-3701.json +++ b/2019/3xxx/CVE-2019-3701.json @@ -116,6 +116,11 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] } diff --git a/2019/9xxx/CVE-2019-9458.json b/2019/9xxx/CVE-2019-9458.json index 396ae608f67..da7353cd2ac 100644 --- a/2019/9xxx/CVE-2019-9458.json +++ b/2019/9xxx/CVE-2019-9458.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://source.android.com/security/bulletin/pixel/2019-09-01", "url": "https://source.android.com/security/bulletin/pixel/2019-09-01" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10942.json b/2020/10xxx/CVE-2020-10942.json index bb7160e1e9c..995a56e0767 100644 --- a/2020/10xxx/CVE-2020-10942.json +++ b/2020/10xxx/CVE-2020-10942.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200415 CVE-2020-10942 Kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field", "url": "http://www.openwall.com/lists/oss-security/2020/04/15/4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] } diff --git a/2020/11xxx/CVE-2020-11494.json b/2020/11xxx/CVE-2020-11494.json index 73467d813f0..d3bcc447e5b 100644 --- a/2020/11xxx/CVE-2020-11494.json +++ b/2020/11xxx/CVE-2020-11494.json @@ -56,6 +56,11 @@ "url": "https://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264", "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] } diff --git a/2020/11xxx/CVE-2020-11669.json b/2020/11xxx/CVE-2020-11669.json index e50a8cd1d53..9ca38ad8ebe 100644 --- a/2020/11xxx/CVE-2020-11669.json +++ b/2020/11xxx/CVE-2020-11669.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=53a712bae5dd919521a58d7bad773b949358add0", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=53a712bae5dd919521a58d7bad773b949358add0" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] } diff --git a/2020/12xxx/CVE-2020-12102.json b/2020/12xxx/CVE-2020-12102.json new file mode 100644 index 00000000000..28dfbb42912 --- /dev/null +++ b/2020/12xxx/CVE-2020-12102.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-12102", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/12xxx/CVE-2020-12103.json b/2020/12xxx/CVE-2020-12103.json new file mode 100644 index 00000000000..546ec94eed8 --- /dev/null +++ b/2020/12xxx/CVE-2020-12103.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-12103", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/12xxx/CVE-2020-12104.json b/2020/12xxx/CVE-2020-12104.json new file mode 100644 index 00000000000..bc88d51a6c7 --- /dev/null +++ b/2020/12xxx/CVE-2020-12104.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-12104", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/1xxx/CVE-2020-1967.json b/2020/1xxx/CVE-2020-1967.json index c361caac06b..8b4bd493bd7 100644 --- a/2020/1xxx/CVE-2020-1967.json +++ b/2020/1xxx/CVE-2020-1967.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[tomcat-dev] 20200423 Re: Time for Tomcat Native 1.2.24?", "url": "https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202004-10", + "url": "https://security.gentoo.org/glsa/202004-10" } ] } diff --git a/2020/8xxx/CVE-2020-8834.json b/2020/8xxx/CVE-2020-8834.json index 21e7614b0d5..fef4467f9d3 100644 --- a/2020/8xxx/CVE-2020-8834.json +++ b/2020/8xxx/CVE-2020-8834.json @@ -109,6 +109,11 @@ "refsource": "UBUNTU", "name": "USN-4318-1", "url": "https://usn.ubuntu.com/4318-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0543", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html" } ] },