diff --git a/2019/16xxx/CVE-2019-16746.json b/2019/16xxx/CVE-2019-16746.json index 9ce81b96bd8..5523d225e96 100644 --- a/2019/16xxx/CVE-2019-16746.json +++ b/2019/16xxx/CVE-2019-16746.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0336", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2019/20xxx/CVE-2019-20810.json b/2019/20xxx/CVE-2019-20810.json index 3c1543c2b07..bdf55a50215 100644 --- a/2019/20xxx/CVE-2019-20810.json +++ b/2019/20xxx/CVE-2019-20810.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4440-1", "url": "https://usn.ubuntu.com/4440-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2019/20xxx/CVE-2019-20908.json b/2019/20xxx/CVE-2019-20908.json index 6c5b0ca917a..4fb98c4eb1e 100644 --- a/2019/20xxx/CVE-2019-20908.json +++ b/2019/20xxx/CVE-2019-20908.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4440-1", "url": "https://usn.ubuntu.com/4440-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/0xxx/CVE-2020-0305.json b/2020/0xxx/CVE-2020-0305.json index 241f629f601..efb2dd28bd0 100644 --- a/2020/0xxx/CVE-2020-0305.json +++ b/2020/0xxx/CVE-2020-0305.json @@ -48,6 +48,11 @@ "refsource": "CONFIRM", "name": "https://source.android.com/security/bulletin/pixel/2020-06-01", "url": "https://source.android.com/security/bulletin/pixel/2020-06-01" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10135.json b/2020/10xxx/CVE-2020-10135.json index b04fabf07c1..1ff251ee4da 100644 --- a/2020/10xxx/CVE-2020-10135.json +++ b/2020/10xxx/CVE-2020-10135.json @@ -99,6 +99,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html", "url": "http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] }, diff --git a/2020/10xxx/CVE-2020-10769.json b/2020/10xxx/CVE-2020-10769.json index d3e8760cb16..eee8ef05ad0 100644 --- a/2020/10xxx/CVE-2020-10769.json +++ b/2020/10xxx/CVE-2020-10769.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://lkml.org/lkml/2019/1/21/675", "url": "https://lkml.org/lkml/2019/1/21/675" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] }, diff --git a/2020/12xxx/CVE-2020-12771.json b/2020/12xxx/CVE-2020-12771.json index 2b68f5c0877..cc84c23a784 100644 --- a/2020/12xxx/CVE-2020-12771.json +++ b/2020/12xxx/CVE-2020-12771.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1062", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00071.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/12xxx/CVE-2020-12888.json b/2020/12xxx/CVE-2020-12888.json index 79917a2c0ab..409ca553acb 100644 --- a/2020/12xxx/CVE-2020-12888.json +++ b/2020/12xxx/CVE-2020-12888.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0935", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/13xxx/CVE-2020-13974.json b/2020/13xxx/CVE-2020-13974.json index deeda325f07..881028146e2 100644 --- a/2020/13xxx/CVE-2020-13974.json +++ b/2020/13xxx/CVE-2020-13974.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-4440-1", "url": "https://usn.ubuntu.com/4440-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/14xxx/CVE-2020-14416.json b/2020/14xxx/CVE-2020-14416.json index 5a314f85ec3..10edeb404a1 100644 --- a/2020/14xxx/CVE-2020-14416.json +++ b/2020/14xxx/CVE-2020-14416.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:0935", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/15xxx/CVE-2020-15393.json b/2020/15xxx/CVE-2020-15393.json index e896a4f325e..12e13940895 100644 --- a/2020/15xxx/CVE-2020-15393.json +++ b/2020/15xxx/CVE-2020-15393.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2020:1062", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00071.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/15xxx/CVE-2020-15780.json b/2020/15xxx/CVE-2020-15780.json index ade34f0e3e3..03f166a442c 100644 --- a/2020/15xxx/CVE-2020-15780.json +++ b/2020/15xxx/CVE-2020-15780.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4440-1", "url": "https://usn.ubuntu.com/4440-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/16xxx/CVE-2020-16166.json b/2020/16xxx/CVE-2020-16166.json index 2276288aacf..a93394d5f6e 100644 --- a/2020/16xxx/CVE-2020-16166.json +++ b/2020/16xxx/CVE-2020-16166.json @@ -61,6 +61,11 @@ "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4", "refsource": "MISC", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:1153", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html" } ] } diff --git a/2020/16xxx/CVE-2020-16845.json b/2020/16xxx/CVE-2020-16845.json index c6a5aea4fe8..d17ddfeedf7 100644 --- a/2020/16xxx/CVE-2020-16845.json +++ b/2020/16xxx/CVE-2020-16845.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-16845", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-16845", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q", + "refsource": "MISC", + "name": "https://groups.google.com/forum/#!topic/golang-announce/_ulYYcIWg3Q" + }, + { + "refsource": "CONFIRM", + "name": "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo", + "url": "https://groups.google.com/forum/#!topic/golang-announce/NyPIaucMgXo" } ] } diff --git a/2020/7xxx/CVE-2020-7460.json b/2020/7xxx/CVE-2020-7460.json index 6ff95774546..b3645a3c686 100644 --- a/2020/7xxx/CVE-2020-7460.json +++ b/2020/7xxx/CVE-2020-7460.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-949/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-949/" } ] },