diff --git a/2016/9xxx/CVE-2016-9840.json b/2016/9xxx/CVE-2016-9840.json index cc0105bdb13..e4e77ed8536 100644 --- a/2016/9xxx/CVE-2016-9840.json +++ b/2016/9xxx/CVE-2016-9840.json @@ -176,6 +176,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4246-1", + "url": "https://usn.ubuntu.com/4246-1/" } ] } diff --git a/2016/9xxx/CVE-2016-9841.json b/2016/9xxx/CVE-2016-9841.json index 85ee749ebaf..55cc36f2461 100644 --- a/2016/9xxx/CVE-2016-9841.json +++ b/2016/9xxx/CVE-2016-9841.json @@ -191,6 +191,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4246-1", + "url": "https://usn.ubuntu.com/4246-1/" } ] } diff --git a/2016/9xxx/CVE-2016-9842.json b/2016/9xxx/CVE-2016-9842.json index 573120fe1ac..db70a27ccc6 100644 --- a/2016/9xxx/CVE-2016-9842.json +++ b/2016/9xxx/CVE-2016-9842.json @@ -176,6 +176,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4246-1", + "url": "https://usn.ubuntu.com/4246-1/" } ] } diff --git a/2016/9xxx/CVE-2016-9843.json b/2016/9xxx/CVE-2016-9843.json index 6be4b1fa319..4aa3ef0cac3 100644 --- a/2016/9xxx/CVE-2016-9843.json +++ b/2016/9xxx/CVE-2016-9843.json @@ -191,6 +191,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-4246-1", + "url": "https://usn.ubuntu.com/4246-1/" } ] } diff --git a/2019/5xxx/CVE-2019-5188.json b/2019/5xxx/CVE-2019-5188.json index b683d3e4e5a..d939affc31a 100644 --- a/2019/5xxx/CVE-2019-5188.json +++ b/2019/5xxx/CVE-2019-5188.json @@ -53,6 +53,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-a724cc7926", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/" + }, + { + "refsource": "UBUNTU", + "name": "USN-4249-1", + "url": "https://usn.ubuntu.com/4249-1/" } ] }, diff --git a/2020/5xxx/CVE-2020-5523.json b/2020/5xxx/CVE-2020-5523.json index 9e0a0736c84..4aba1d5b473 100644 --- a/2020/5xxx/CVE-2020-5523.json +++ b/2020/5xxx/CVE-2020-5523.json @@ -3,34 +3,54 @@ "references": { "reference_data": [ { - "url": "http://www.dokodemobank.ne.jp/info_20200128_bankingapp.html" + "url": "http://www.dokodemobank.ne.jp/info_20200128_bankingapp.html", + "refsource": "MISC", + "name": "http://www.dokodemobank.ne.jp/info_20200128_bankingapp.html" }, { - "url": "https://www.ashikagabank.co.jp/appbanking/pdf/oshirase.pdf" + "url": "https://www.ashikagabank.co.jp/appbanking/pdf/oshirase.pdf", + "refsource": "MISC", + "name": "https://www.ashikagabank.co.jp/appbanking/pdf/oshirase.pdf" }, { - "url": "https://www.sihd-bk.jp/common_v2/pdf/20200127.pdf" + "url": "https://www.sihd-bk.jp/common_v2/pdf/20200127.pdf", + "refsource": "MISC", + "name": "https://www.sihd-bk.jp/common_v2/pdf/20200127.pdf" }, { - "url": "https://www.shikokubank.co.jp/info/apps20200128.html" + "url": "https://www.shikokubank.co.jp/info/apps20200128.html", + "refsource": "MISC", + "name": "https://www.shikokubank.co.jp/info/apps20200128.html" }, { - "url": "https://www.tohoku-bank.co.jp/news/topics/200128_applissl.html" + "url": "https://www.tohoku-bank.co.jp/news/topics/200128_applissl.html", + "refsource": "MISC", + "name": "https://www.tohoku-bank.co.jp/news/topics/200128_applissl.html" }, { - "url": "https://www.naganobank.co.jp/soshiki/2/app-ssl.html" + "url": "https://www.naganobank.co.jp/soshiki/2/app-ssl.html", + "refsource": "MISC", + "name": "https://www.naganobank.co.jp/soshiki/2/app-ssl.html" }, { - "url": "https://www.77bank.co.jp/pdf/oshirase/20012801_appvulnerability.pdf" + "url": "https://www.77bank.co.jp/pdf/oshirase/20012801_appvulnerability.pdf", + "refsource": "MISC", + "name": "https://www.77bank.co.jp/pdf/oshirase/20012801_appvulnerability.pdf" }, { - "url": "https://www.hokkaidobank.co.jp/common/dat/2020/0120/15795047141946146699.pdf" + "url": "https://www.hokkaidobank.co.jp/common/dat/2020/0120/15795047141946146699.pdf", + "refsource": "MISC", + "name": "https://www.hokkaidobank.co.jp/common/dat/2020/0120/15795047141946146699.pdf" }, { - "url": "https://www.hokugin.co.jp/info/archives/personal/2020/1913.html" + "url": "https://www.hokugin.co.jp/info/archives/personal/2020/1913.html", + "refsource": "MISC", + "name": "https://www.hokugin.co.jp/info/archives/personal/2020/1913.html" }, { - "url": "http://jvn.jp/en/jp/JVN28845872/index.html" + "url": "http://jvn.jp/en/jp/JVN28845872/index.html", + "refsource": "MISC", + "name": "http://jvn.jp/en/jp/JVN28845872/index.html" } ] }, @@ -38,7 +58,7 @@ "description_data": [ { "lang": "eng", - "value": "Android App 'MyPallete' and some of the Android banking applications based on 'MyPallete' do not verify X.509 certificates from servers, and also do not properly validate certificates with host-mismatch, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate." + "value": "Android App 'MyPallete' and some of the Android banking applications based on 'MyPallete' do not verify X.509 certificates from servers, and also do not properly validate certificates with host-mismatch, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate." } ] }, @@ -68,7 +88,8 @@ }, "CVE_data_meta": { "ID": "CVE-2020-5523", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "data_format": "MITRE", "problemtype": {