"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-10-08 17:00:44 +00:00
parent 25686a0a7e
commit 5eef7c2098
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
25 changed files with 64 additions and 52 deletions

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1664",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1664",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1664"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1664"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1665",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1665",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1665"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1665"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1666",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1666",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1666"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1666"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1667",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1667",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1667"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1667"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1668",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1668",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1668"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1668"
}
]
},

View File

@ -213,6 +213,18 @@
}
]
}
},
{
"product_name": "Remote Desktop client for Windows Desktop",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.2.0.0",
"version_value": "publication"
}
]
}
}
]
}
@ -223,9 +235,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1669",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1669",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1669"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1669"
}
]
},

View File

@ -91,9 +91,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1670",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1670",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1670"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1670"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1671",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1671",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1671"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1671"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1672",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1672",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1672"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1672"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1673",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1673",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1673"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1673"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1674",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1674",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1674"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1674"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1676",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1676",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1676"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1676"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1677",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1677",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1677"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1677"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1678",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1678",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1678"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1678"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1679",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1679",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1679"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1679"
}
]
},

View File

@ -283,9 +283,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1680",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1680",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1680"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1680"
}
]
},

View File

@ -127,9 +127,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1681",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1681",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1681"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1681"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1682",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1682",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1682"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1682"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Windows Bluetooth Security Feature Bypass Vulnerability"
"value": "Microsoft is aware of the &quot;Impersonation in the Passkey Entry Protocol&quot; vulnerability. For more information regarding the vulnerability, please see this\u202fstatement\u202ffrom the Bluetooth SIG.\nTo address the vulnerability, Microsoft has released a software update that will fail attempts to pair if the remote device exchanges a public key with the same X coordinate as the locally exchanged public key"
}
]
},
@ -247,9 +247,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1683",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1683",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1683"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1683"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Windows Bluetooth Security Feature Bypass Vulnerability"
"value": "Microsoft is aware of the &quot;Impersonation in the Passkey Entry Protocol&quot; vulnerability. For more information regarding the vulnerability, please see this\u202fstatement\u202ffrom the Bluetooth SIG.\nTo address the vulnerability, Microsoft has released a software update that will fail attempts to pair if the remote device exchanges a public key with the same X coordinate as the locally exchanged public key"
}
]
},
@ -247,9 +247,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1684",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1684",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1684"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1684"
}
]
},

View File

@ -211,9 +211,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1685",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1685",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1685"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1685"
}
]
},

View File

@ -127,9 +127,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1686",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1686",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1686"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1686"
}
]
},

View File

@ -127,9 +127,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1687",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1687",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1687"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1687"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1688",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1688",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1688"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1688"
}
]
},

View File

@ -211,9 +211,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1689",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1689",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1689"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1689"
}
]
},