diff --git a/2019/20xxx/CVE-2019-20503.json b/2019/20xxx/CVE-2019-20503.json index 30dbb4dca93..2bebc38d157 100644 --- a/2019/20xxx/CVE-2019-20503.json +++ b/2019/20xxx/CVE-2019-20503.json @@ -216,6 +216,26 @@ "refsource": "FULLDISC", "name": "20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5", "url": "http://seclists.org/fulldisclosure/2020/May/59" + }, + { + "refsource": "MISC", + "url": "https://support.apple.com/HT211168", + "name": "https://support.apple.com/HT211168" + }, + { + "refsource": "MISC", + "url": "https://support.apple.com/HT211171", + "name": "https://support.apple.com/HT211171" + }, + { + "refsource": "MISC", + "url": "https://support.apple.com/HT211175", + "name": "https://support.apple.com/HT211175" + }, + { + "refsource": "MISC", + "url": "https://support.apple.com/HT211177", + "name": "https://support.apple.com/HT211177" } ] } diff --git a/2020/0xxx/CVE-2020-0088.json b/2020/0xxx/CVE-2020-0088.json index 70ba1bab68d..5d22327b9d7 100644 --- a/2020/0xxx/CVE-2020-0088.json +++ b/2020/0xxx/CVE-2020-0088.json @@ -45,9 +45,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "name": "https://source.android.com/security/bulletin/android-10", - "url": "https://source.android.com/security/bulletin/android-10" + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" } ] }, @@ -55,7 +55,7 @@ "description_data": [ { "lang": "eng", - "value": "In parseTrackFragmentRun of MPEG4Extractor.cpp, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10 Android ID: A-124389881" + "value": "In parseTrackFragmentRun of MPEG4Extractor.cpp, there is possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-124389881" } ] } diff --git a/2020/0xxx/CVE-2020-0178.json b/2020/0xxx/CVE-2020-0178.json new file mode 100644 index 00000000000..74c71f80b06 --- /dev/null +++ b/2020/0xxx/CVE-2020-0178.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0178", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android-10" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In getAllConfigFlags of SettingsProvider.cpp, there is a possible illegal read due to a missing permission check. This could lead to local information disclosure of config flags with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-143299398" + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0185.json b/2020/0xxx/CVE-2020-0185.json new file mode 100644 index 00000000000..3590b43f1e1 --- /dev/null +++ b/2020/0xxx/CVE-2020-0185.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0185", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android-10" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-79945152" + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0196.json b/2020/0xxx/CVE-2020-0196.json new file mode 100644 index 00000000000..6a2e47d4430 --- /dev/null +++ b/2020/0xxx/CVE-2020-0196.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0196", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android-10" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In RegisterNotificationResponse::GetEvent of register_notification_packet.cc, there is a possible abort due to improper input validation. This could lead to remote denial of service of the Bluetooth service, over Bluetooth, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-144066833" + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0206.json b/2020/0xxx/CVE-2020-0206.json new file mode 100644 index 00000000000..7ec9e8ee4c8 --- /dev/null +++ b/2020/0xxx/CVE-2020-0206.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0206", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android-10" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Denial of service" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In the settings app, there is a possible app crash due to improper input validation. This could lead to local denial of service of the Settings app with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-136005061" + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0214.json b/2020/0xxx/CVE-2020-0214.json new file mode 100644 index 00000000000..4f4fb977c82 --- /dev/null +++ b/2020/0xxx/CVE-2020-0214.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0214", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android-10" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Information disclosure" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In ce_t4t_process_select_file_cmd of ce_t4t.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-140292264" + } + ] + } +} \ No newline at end of file diff --git a/2020/0xxx/CVE-2020-0233.json b/2020/0xxx/CVE-2020-0233.json new file mode 100644 index 00000000000..b20f58f4236 --- /dev/null +++ b/2020/0xxx/CVE-2020-0233.json @@ -0,0 +1,62 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-0233", + "ASSIGNER": "security@android.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Android", + "version": { + "version_data": [ + { + "version_value": "Android kernel" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Elevation of privilege" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", + "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In main of main.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150225255" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14021.json b/2020/14xxx/CVE-2020-14021.json new file mode 100644 index 00000000000..eaed0c40573 --- /dev/null +++ b/2020/14xxx/CVE-2020-14021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14022.json b/2020/14xxx/CVE-2020-14022.json new file mode 100644 index 00000000000..642d8c9ade3 --- /dev/null +++ b/2020/14xxx/CVE-2020-14022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14023.json b/2020/14xxx/CVE-2020-14023.json new file mode 100644 index 00000000000..d359a0bbe02 --- /dev/null +++ b/2020/14xxx/CVE-2020-14023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14024.json b/2020/14xxx/CVE-2020-14024.json new file mode 100644 index 00000000000..9dd6199ac3f --- /dev/null +++ b/2020/14xxx/CVE-2020-14024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14025.json b/2020/14xxx/CVE-2020-14025.json new file mode 100644 index 00000000000..2e27dd87fc0 --- /dev/null +++ b/2020/14xxx/CVE-2020-14025.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14025", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14026.json b/2020/14xxx/CVE-2020-14026.json new file mode 100644 index 00000000000..bf1106e53dd --- /dev/null +++ b/2020/14xxx/CVE-2020-14026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/6xxx/CVE-2020-6616.json b/2020/6xxx/CVE-2020-6616.json index daa6a6b79c4..27c137b9ef8 100644 --- a/2020/6xxx/CVE-2020-6616.json +++ b/2020/6xxx/CVE-2020-6616.json @@ -96,6 +96,11 @@ "refsource": "FULLDISC", "name": "20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5", "url": "http://seclists.org/fulldisclosure/2020/May/49" + }, + { + "refsource": "CONFIRM", + "name": "https://support.apple.com/HT211168", + "url": "https://support.apple.com/HT211168" } ] }