diff --git a/2020/11xxx/CVE-2020-11979.json b/2020/11xxx/CVE-2020-11979.json index a9fea53db87..326f6b1627a 100644 --- a/2020/11xxx/CVE-2020-11979.json +++ b/2020/11xxx/CVE-2020-11979.json @@ -119,6 +119,11 @@ "name": "https://github.com/gradle/gradle/security/advisories/GHSA-j45w-qrgf-25vm", "refsource": "MISC", "url": "https://github.com/gradle/gradle/security/advisories/GHSA-j45w-qrgf-25vm" + }, + { + "refsource": "MLIST", + "name": "[creadur-dev] 20210419 [jira] [Commented] (RAT-274) Update to at least Ant 1.10.8/1.9.15 in order to fix CVE-2020-11979 / raise compiler level to JDK8", + "url": "https://lists.apache.org/thread.html/raaeddc41da8f3afb1cb224876084a45f68e437a0afd9889a707e4b0c@%3Cdev.creadur.apache.org%3E" } ] } diff --git a/2020/1xxx/CVE-2020-1945.json b/2020/1xxx/CVE-2020-1945.json index 17e4c21a241..4fd6d0f5e3f 100644 --- a/2020/1xxx/CVE-2020-1945.json +++ b/2020/1xxx/CVE-2020-1945.json @@ -273,6 +273,11 @@ "url": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujan2021.html" + }, + { + "refsource": "MLIST", + "name": "[creadur-dev] 20210419 [jira] [Commented] (RAT-274) Update to at least Ant 1.10.8/1.9.15 in order to fix CVE-2020-11979 / raise compiler level to JDK8", + "url": "https://lists.apache.org/thread.html/raaeddc41da8f3afb1cb224876084a45f68e437a0afd9889a707e4b0c@%3Cdev.creadur.apache.org%3E" } ] }, diff --git a/2021/20xxx/CVE-2021-20527.json b/2021/20xxx/CVE-2021-20527.json index 202406b6a20..5685e33f926 100644 --- a/2021/20xxx/CVE-2021-20527.json +++ b/2021/20xxx/CVE-2021-20527.json @@ -1,90 +1,90 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "38.0" - } - ] - }, - "product_name" : "Resilient OnPrem" - } - ] - } - } - ] - } - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Gain Privileges" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "38.0" + } + ] + }, + "product_name": "Resilient OnPrem" + } + ] + } + } ] - } - ] - }, - "data_version" : "4.0", - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6444747", - "url" : "https://www.ibm.com/support/pages/node/6444747", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6444747 (Resilient OnPrem)" - }, - { - "title" : "X-Force Vulnerability Report", - "name" : "ibm-resilient-cve202120527-code-exec (198759)", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/198759", - "refsource" : "XF" - } - ] - }, - "data_format" : "MITRE", - "CVE_data_meta" : { - "ID" : "CVE-2021-20527", - "DATE_PUBLIC" : "2021-04-18T00:00:00", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "impact" : { - "cvssv3" : { - "BM" : { - "S" : "U", - "I" : "H", - "C" : "L", - "SCORE" : "6.000", - "PR" : "H", - "A" : "L", - "AC" : "L", - "UI" : "N", - "AV" : "N" - }, - "TM" : { - "RL" : "O", - "E" : "U", - "RC" : "C" - } - } - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Resilient SOAR V38.0 could allow a privileged user to create create malicious scripts that could be executed as another user. IBM X-Force ID: 198759." - } - ] - }, - "data_type" : "CVE" -} + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Gain Privileges" + } + ] + } + ] + }, + "data_version": "4.0", + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/6444747", + "url": "https://www.ibm.com/support/pages/node/6444747", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6444747 (Resilient OnPrem)" + }, + { + "title": "X-Force Vulnerability Report", + "name": "ibm-resilient-cve202120527-code-exec (198759)", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198759", + "refsource": "XF" + } + ] + }, + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2021-20527", + "DATE_PUBLIC": "2021-04-18T00:00:00", + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com" + }, + "impact": { + "cvssv3": { + "BM": { + "S": "U", + "I": "H", + "C": "L", + "SCORE": "6.000", + "PR": "H", + "A": "L", + "AC": "L", + "UI": "N", + "AV": "N" + }, + "TM": { + "RL": "O", + "E": "U", + "RC": "C" + } + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Resilient SOAR V38.0 could allow a privileged user to create create malicious scripts that could be executed as another user. IBM X-Force ID: 198759." + } + ] + }, + "data_type": "CVE" +} \ No newline at end of file diff --git a/2021/28xxx/CVE-2021-28468.json b/2021/28xxx/CVE-2021-28468.json index 136dced0a2e..c9d3172c683 100644 --- a/2021/28xxx/CVE-2021-28468.json +++ b/2021/28xxx/CVE-2021-28468.json @@ -56,6 +56,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28468", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28468" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-421/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-421/" } ] }