From 8e9982818b0169aa82c5545aa5a7ebc0ba972647 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 12 Sep 2018 20:06:01 -0400 Subject: [PATCH] - Synchronized data. --- 2018/0xxx/CVE-2018-0965.json | 5 ++++- 2018/8xxx/CVE-2018-8269.json | 7 +++++-- 2018/8xxx/CVE-2018-8271.json | 7 +++++-- 2018/8xxx/CVE-2018-8315.json | 7 +++++-- 2018/8xxx/CVE-2018-8331.json | 7 +++++-- 2018/8xxx/CVE-2018-8332.json | 7 +++++-- 2018/8xxx/CVE-2018-8335.json | 7 +++++-- 2018/8xxx/CVE-2018-8336.json | 5 ++++- 2018/8xxx/CVE-2018-8337.json | 7 +++++-- 2018/8xxx/CVE-2018-8354.json | 5 ++++- 2018/8xxx/CVE-2018-8366.json | 7 +++++-- 2018/8xxx/CVE-2018-8367.json | 5 ++++- 2018/8xxx/CVE-2018-8391.json | 5 ++++- 2018/8xxx/CVE-2018-8392.json | 5 ++++- 2018/8xxx/CVE-2018-8393.json | 5 ++++- 2018/8xxx/CVE-2018-8409.json | 7 +++++-- 2018/8xxx/CVE-2018-8410.json | 7 +++++-- 2018/8xxx/CVE-2018-8419.json | 5 ++++- 2018/8xxx/CVE-2018-8420.json | 7 +++++-- 2018/8xxx/CVE-2018-8421.json | 7 +++++-- 2018/8xxx/CVE-2018-8422.json | 5 ++++- 2018/8xxx/CVE-2018-8424.json | 5 ++++- 2018/8xxx/CVE-2018-8425.json | 7 +++++-- 2018/8xxx/CVE-2018-8426.json | 7 +++++-- 2018/8xxx/CVE-2018-8428.json | 5 ++++- 2018/8xxx/CVE-2018-8429.json | 7 +++++-- 2018/8xxx/CVE-2018-8430.json | 7 +++++-- 2018/8xxx/CVE-2018-8431.json | 5 ++++- 2018/8xxx/CVE-2018-8433.json | 7 +++++-- 2018/8xxx/CVE-2018-8434.json | 7 +++++-- 2018/8xxx/CVE-2018-8435.json | 7 +++++-- 2018/8xxx/CVE-2018-8436.json | 5 ++++- 2018/8xxx/CVE-2018-8437.json | 5 ++++- 2018/8xxx/CVE-2018-8438.json | 5 ++++- 2018/8xxx/CVE-2018-8439.json | 5 ++++- 2018/8xxx/CVE-2018-8440.json | 7 +++++-- 2018/8xxx/CVE-2018-8441.json | 7 +++++-- 2018/8xxx/CVE-2018-8442.json | 5 ++++- 2018/8xxx/CVE-2018-8443.json | 5 ++++- 2018/8xxx/CVE-2018-8444.json | 7 +++++-- 2018/8xxx/CVE-2018-8445.json | 5 ++++- 2018/8xxx/CVE-2018-8446.json | 5 ++++- 2018/8xxx/CVE-2018-8447.json | 5 ++++- 2018/8xxx/CVE-2018-8449.json | 7 +++++-- 2018/8xxx/CVE-2018-8452.json | 7 +++++-- 2018/8xxx/CVE-2018-8455.json | 7 +++++-- 2018/8xxx/CVE-2018-8456.json | 5 ++++- 2018/8xxx/CVE-2018-8457.json | 5 ++++- 2018/8xxx/CVE-2018-8459.json | 5 ++++- 2018/8xxx/CVE-2018-8461.json | 5 ++++- 2018/8xxx/CVE-2018-8462.json | 7 +++++-- 2018/8xxx/CVE-2018-8463.json | 5 ++++- 2018/8xxx/CVE-2018-8464.json | 7 +++++-- 2018/8xxx/CVE-2018-8465.json | 5 ++++- 2018/8xxx/CVE-2018-8466.json | 5 ++++- 2018/8xxx/CVE-2018-8467.json | 5 ++++- 2018/8xxx/CVE-2018-8468.json | 7 +++++-- 2018/8xxx/CVE-2018-8469.json | 5 ++++- 2018/8xxx/CVE-2018-8470.json | 7 +++++-- 2018/8xxx/CVE-2018-8474.json | 7 +++++-- 2018/8xxx/CVE-2018-8475.json | 7 +++++-- 2018/8xxx/CVE-2018-8479.json | 7 +++++-- 62 files changed, 280 insertions(+), 94 deletions(-) diff --git a/2018/0xxx/CVE-2018-0965.json b/2018/0xxx/CVE-2018-0965.json index 82084fe3405..ab102d81843 100644 --- a/2018/0xxx/CVE-2018-0965.json +++ b/2018/0xxx/CVE-2018-0965.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0965" + "ID" : "CVE-2018-0965", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -81,6 +82,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965" } ] diff --git a/2018/8xxx/CVE-2018-8269.json b/2018/8xxx/CVE-2018-8269.json index 7c42dc26e38..95514534fc2 100644 --- a/2018/8xxx/CVE-2018-8269.json +++ b/2018/8xxx/CVE-2018-8269.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8269" + "ID" : "CVE-2018-8269", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -33,7 +34,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists when OData Library improperly handles web requests, aka \"OData Denial of Service Vulnerability.\" This affects Microsoft.Data.OData. " + "value" : "A denial of service vulnerability exists when OData Library improperly handles web requests, aka \"OData Denial of Service Vulnerability.\" This affects Microsoft.Data.OData." } ] }, @@ -52,6 +53,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8269", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8269" } ] diff --git a/2018/8xxx/CVE-2018-8271.json b/2018/8xxx/CVE-2018-8271.json index 79bcc8712ea..08f12db7f77 100644 --- a/2018/8xxx/CVE-2018-8271.json +++ b/2018/8xxx/CVE-2018-8271.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8271" + "ID" : "CVE-2018-8271", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -177,7 +178,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka \"Windows Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka \"Windows Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271" } ] diff --git a/2018/8xxx/CVE-2018-8315.json b/2018/8xxx/CVE-2018-8315.json index 5853044fcf7..adae76a988f 100644 --- a/2018/8xxx/CVE-2018-8315.json +++ b/2018/8xxx/CVE-2018-8315.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8315" + "ID" : "CVE-2018-8315", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -144,7 +145,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka \"Microsoft Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. " + "value" : "An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka \"Microsoft Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ] }, @@ -163,6 +164,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315" } ] diff --git a/2018/8xxx/CVE-2018-8331.json b/2018/8xxx/CVE-2018-8331.json index 4aeac9ae009..4993a695ad1 100644 --- a/2018/8xxx/CVE-2018-8331.json +++ b/2018/8xxx/CVE-2018-8331.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8331" + "ID" : "CVE-2018-8331", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -39,7 +40,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \"Microsoft Excel Remote Code Execution Vulnerability.\" This affects Microsoft Office. " + "value" : "A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \"Microsoft Excel Remote Code Execution Vulnerability.\" This affects Microsoft Office." } ] }, @@ -58,6 +59,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8331", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8331" } ] diff --git a/2018/8xxx/CVE-2018-8332.json b/2018/8xxx/CVE-2018-8332.json index fe256371188..e633c1405d9 100644 --- a/2018/8xxx/CVE-2018-8332.json +++ b/2018/8xxx/CVE-2018-8332.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8332" + "ID" : "CVE-2018-8332", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,7 +194,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Win32k Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. " + "value" : "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Win32k Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, @@ -212,6 +213,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332" } ] diff --git a/2018/8xxx/CVE-2018-8335.json b/2018/8xxx/CVE-2018-8335.json index b73c30a36e8..3a4420e1afb 100644 --- a/2018/8xxx/CVE-2018-8335.json +++ b/2018/8xxx/CVE-2018-8335.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8335" + "ID" : "CVE-2018-8335", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,7 +127,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. " + "value" : "A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, @@ -145,6 +146,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335" } ] diff --git a/2018/8xxx/CVE-2018-8336.json b/2018/8xxx/CVE-2018-8336.json index cd9be7357f4..7932b68a10d 100644 --- a/2018/8xxx/CVE-2018-8336.json +++ b/2018/8xxx/CVE-2018-8336.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8336" + "ID" : "CVE-2018-8336", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -93,6 +94,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8336", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8336" } ] diff --git a/2018/8xxx/CVE-2018-8337.json b/2018/8xxx/CVE-2018-8337.json index b3a675a03cb..c00eac0398e 100644 --- a/2018/8xxx/CVE-2018-8337.json +++ b/2018/8xxx/CVE-2018-8337.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8337" + "ID" : "CVE-2018-8337", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -46,7 +47,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka \"Windows Subsystem for Linux Security Feature Bypass Vulnerability.\" This affects Windows 10, Windows 10 Servers. " + "value" : "A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka \"Windows Subsystem for Linux Security Feature Bypass Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337" } ] diff --git a/2018/8xxx/CVE-2018-8354.json b/2018/8xxx/CVE-2018-8354.json index 3f8c9d1e7bd..5b8493ac8d4 100644 --- a/2018/8xxx/CVE-2018-8354.json +++ b/2018/8xxx/CVE-2018-8354.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8354" + "ID" : "CVE-2018-8354", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354" } ] diff --git a/2018/8xxx/CVE-2018-8366.json b/2018/8xxx/CVE-2018-8366.json index 704ffc17e65..fd9d054c049 100644 --- a/2018/8xxx/CVE-2018-8366.json +++ b/2018/8xxx/CVE-2018-8366.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8366" + "ID" : "CVE-2018-8366", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -36,7 +37,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. " + "value" : "An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ] }, @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366" } ] diff --git a/2018/8xxx/CVE-2018-8367.json b/2018/8xxx/CVE-2018-8367.json index 638c8cb3e05..5cfb4c49a3e 100644 --- a/2018/8xxx/CVE-2018-8367.json +++ b/2018/8xxx/CVE-2018-8367.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8367" + "ID" : "CVE-2018-8367", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367" } ] diff --git a/2018/8xxx/CVE-2018-8391.json b/2018/8xxx/CVE-2018-8391.json index 5140ba23632..28be16efe6a 100644 --- a/2018/8xxx/CVE-2018-8391.json +++ b/2018/8xxx/CVE-2018-8391.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8391" + "ID" : "CVE-2018-8391", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -52,6 +53,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8391", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8391" } ] diff --git a/2018/8xxx/CVE-2018-8392.json b/2018/8xxx/CVE-2018-8392.json index eeb1c5cf03d..3111d3ea294 100644 --- a/2018/8xxx/CVE-2018-8392.json +++ b/2018/8xxx/CVE-2018-8392.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8392" + "ID" : "CVE-2018-8392", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392" } ] diff --git a/2018/8xxx/CVE-2018-8393.json b/2018/8xxx/CVE-2018-8393.json index 7cb85aa45e8..d885fc0f86b 100644 --- a/2018/8xxx/CVE-2018-8393.json +++ b/2018/8xxx/CVE-2018-8393.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8393" + "ID" : "CVE-2018-8393", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393" } ] diff --git a/2018/8xxx/CVE-2018-8409.json b/2018/8xxx/CVE-2018-8409.json index b5281b43728..35e81747eba 100644 --- a/2018/8xxx/CVE-2018-8409.json +++ b/2018/8xxx/CVE-2018-8409.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8409" + "ID" : "CVE-2018-8409", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -53,7 +54,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka \"System.IO.Pipelines Denial of Service.\" This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1. " + "value" : "A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka \"System.IO.Pipelines Denial of Service.\" This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1." } ] }, @@ -72,6 +73,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8409", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8409" } ] diff --git a/2018/8xxx/CVE-2018-8410.json b/2018/8xxx/CVE-2018-8410.json index 2147c962f05..7d4292c9b1d 100644 --- a/2018/8xxx/CVE-2018-8410.json +++ b/2018/8xxx/CVE-2018-8410.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8410" + "ID" : "CVE-2018-8410", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -152,7 +153,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka \"Windows Registry Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka \"Windows Registry Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -171,6 +172,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410" } ] diff --git a/2018/8xxx/CVE-2018-8419.json b/2018/8xxx/CVE-2018-8419.json index 4c8378ac06e..87b8b21ac3c 100644 --- a/2018/8xxx/CVE-2018-8419.json +++ b/2018/8xxx/CVE-2018-8419.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8419" + "ID" : "CVE-2018-8419", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -190,6 +191,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419" } ] diff --git a/2018/8xxx/CVE-2018-8420.json b/2018/8xxx/CVE-2018-8420.json index 60a3c277a43..ff1490ddeeb 100644 --- a/2018/8xxx/CVE-2018-8420.json +++ b/2018/8xxx/CVE-2018-8420.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8420" + "ID" : "CVE-2018-8420", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -177,7 +178,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka \"MS XML Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka \"MS XML Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420" } ] diff --git a/2018/8xxx/CVE-2018-8421.json b/2018/8xxx/CVE-2018-8421.json index 33e8c4a52d0..19ec61eb492 100644 --- a/2018/8xxx/CVE-2018-8421.json +++ b/2018/8xxx/CVE-2018-8421.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8421" + "ID" : "CVE-2018-8421", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -237,7 +238,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input, aka \".NET Framework Remote Code Execution Vulnerability.\" This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 4.7.2, Microsoft .NET Framework 2.0. " + "value" : "A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input, aka \".NET Framework Remote Code Execution Vulnerability.\" This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 4.7.2, Microsoft .NET Framework 2.0." } ] }, @@ -256,6 +257,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8421", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8421" } ] diff --git a/2018/8xxx/CVE-2018-8422.json b/2018/8xxx/CVE-2018-8422.json index 176846e1698..f4d0dc54107 100644 --- a/2018/8xxx/CVE-2018-8422.json +++ b/2018/8xxx/CVE-2018-8422.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8422" + "ID" : "CVE-2018-8422", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -71,6 +72,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8422", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8422" } ] diff --git a/2018/8xxx/CVE-2018-8424.json b/2018/8xxx/CVE-2018-8424.json index f01921bcae8..a093ee30a89 100644 --- a/2018/8xxx/CVE-2018-8424.json +++ b/2018/8xxx/CVE-2018-8424.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8424" + "ID" : "CVE-2018-8424", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424" } ] diff --git a/2018/8xxx/CVE-2018-8425.json b/2018/8xxx/CVE-2018-8425.json index a10d9de8e11..c21273c99e5 100644 --- a/2018/8xxx/CVE-2018-8425.json +++ b/2018/8xxx/CVE-2018-8425.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8425" + "ID" : "CVE-2018-8425", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -63,7 +64,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge. " + "value" : "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ] }, @@ -82,6 +83,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425" } ] diff --git a/2018/8xxx/CVE-2018-8426.json b/2018/8xxx/CVE-2018-8426.json index 78430556f68..28c5a625aad 100644 --- a/2018/8xxx/CVE-2018-8426.json +++ b/2018/8xxx/CVE-2018-8426.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8426" + "ID" : "CVE-2018-8426", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -46,7 +47,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \"Microsoft Office SharePoint XSS Vulnerability.\" This affects Microsoft SharePoint Server, Microsoft SharePoint. " + "value" : "A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \"Microsoft Office SharePoint XSS Vulnerability.\" This affects Microsoft SharePoint Server, Microsoft SharePoint." } ] }, @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8426", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8426" } ] diff --git a/2018/8xxx/CVE-2018-8428.json b/2018/8xxx/CVE-2018-8428.json index c70c2b5ecc3..0fff3f53453 100644 --- a/2018/8xxx/CVE-2018-8428.json +++ b/2018/8xxx/CVE-2018-8428.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8428" + "ID" : "CVE-2018-8428", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8428", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8428" } ] diff --git a/2018/8xxx/CVE-2018-8429.json b/2018/8xxx/CVE-2018-8429.json index d85981f67fa..c86cf80b73c 100644 --- a/2018/8xxx/CVE-2018-8429.json +++ b/2018/8xxx/CVE-2018-8429.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8429" + "ID" : "CVE-2018-8429", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -80,7 +81,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka \"Microsoft Excel Information Disclosure Vulnerability.\" This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. " + "value" : "An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka \"Microsoft Excel Information Disclosure Vulnerability.\" This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel." } ] }, @@ -99,6 +100,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8429", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8429" } ] diff --git a/2018/8xxx/CVE-2018-8430.json b/2018/8xxx/CVE-2018-8430.json index 75de3688324..ef03aa32cc0 100644 --- a/2018/8xxx/CVE-2018-8430.json +++ b/2018/8xxx/CVE-2018-8430.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8430" + "ID" : "CVE-2018-8430", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -58,7 +59,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists in Microsoft Word if a user opens a specially crafted PDF file, aka \"Word PDF Remote Code Execution Vulnerability.\" This affects Microsoft Word, Microsoft Office. " + "value" : "A remote code execution vulnerability exists in Microsoft Word if a user opens a specially crafted PDF file, aka \"Word PDF Remote Code Execution Vulnerability.\" This affects Microsoft Word, Microsoft Office." } ] }, @@ -77,6 +78,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8430", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8430" } ] diff --git a/2018/8xxx/CVE-2018-8431.json b/2018/8xxx/CVE-2018-8431.json index 51d28fd48fd..a08a5dd845e 100644 --- a/2018/8xxx/CVE-2018-8431.json +++ b/2018/8xxx/CVE-2018-8431.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8431" + "ID" : "CVE-2018-8431", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431" } ] diff --git a/2018/8xxx/CVE-2018-8433.json b/2018/8xxx/CVE-2018-8433.json index a9ec2057179..f8d26276e4a 100644 --- a/2018/8xxx/CVE-2018-8433.json +++ b/2018/8xxx/CVE-2018-8433.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8433" + "ID" : "CVE-2018-8433", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -177,7 +178,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka \"Microsoft Graphics Component Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka \"Microsoft Graphics Component Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433" } ] diff --git a/2018/8xxx/CVE-2018-8434.json b/2018/8xxx/CVE-2018-8434.json index 1afa2def95d..4a10544a623 100644 --- a/2018/8xxx/CVE-2018-8434.json +++ b/2018/8xxx/CVE-2018-8434.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8434" + "ID" : "CVE-2018-8434", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -144,7 +145,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -163,6 +164,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434" } ] diff --git a/2018/8xxx/CVE-2018-8435.json b/2018/8xxx/CVE-2018-8435.json index 8a1cdd3bcb2..737c8d035f8 100644 --- a/2018/8xxx/CVE-2018-8435.json +++ b/2018/8xxx/CVE-2018-8435.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8435" + "ID" : "CVE-2018-8435", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -68,7 +69,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka \"Windows Hyper-V Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka \"Windows Hyper-V Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -87,6 +88,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435" } ] diff --git a/2018/8xxx/CVE-2018-8436.json b/2018/8xxx/CVE-2018-8436.json index 31b582e14d0..2eac247f35e 100644 --- a/2018/8xxx/CVE-2018-8436.json +++ b/2018/8xxx/CVE-2018-8436.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8436" + "ID" : "CVE-2018-8436", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -62,6 +63,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436" } ] diff --git a/2018/8xxx/CVE-2018-8437.json b/2018/8xxx/CVE-2018-8437.json index 335f6094cb2..ba6db0ef2c4 100644 --- a/2018/8xxx/CVE-2018-8437.json +++ b/2018/8xxx/CVE-2018-8437.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8437" + "ID" : "CVE-2018-8437", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -62,6 +63,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437" } ] diff --git a/2018/8xxx/CVE-2018-8438.json b/2018/8xxx/CVE-2018-8438.json index 44b770c02a6..b68898c12db 100644 --- a/2018/8xxx/CVE-2018-8438.json +++ b/2018/8xxx/CVE-2018-8438.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8438" + "ID" : "CVE-2018-8438", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -135,6 +136,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438" } ] diff --git a/2018/8xxx/CVE-2018-8439.json b/2018/8xxx/CVE-2018-8439.json index 00ecbd28bf5..a3201807541 100644 --- a/2018/8xxx/CVE-2018-8439.json +++ b/2018/8xxx/CVE-2018-8439.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8439" + "ID" : "CVE-2018-8439", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -117,6 +118,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439" } ] diff --git a/2018/8xxx/CVE-2018-8440.json b/2018/8xxx/CVE-2018-8440.json index d8d91615a39..ba2eb52c9cb 100644 --- a/2018/8xxx/CVE-2018-8440.json +++ b/2018/8xxx/CVE-2018-8440.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8440" + "ID" : "CVE-2018-8440", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -177,7 +178,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka \"Windows ALPC Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka \"Windows ALPC Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440" } ] diff --git a/2018/8xxx/CVE-2018-8441.json b/2018/8xxx/CVE-2018-8441.json index 5510ff91a7e..8966d6215b2 100644 --- a/2018/8xxx/CVE-2018-8441.json +++ b/2018/8xxx/CVE-2018-8441.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8441" + "ID" : "CVE-2018-8441", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -46,7 +47,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka \"Windows Subsystem for Linux Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka \"Windows Subsystem for Linux Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441" } ] diff --git a/2018/8xxx/CVE-2018-8442.json b/2018/8xxx/CVE-2018-8442.json index e3bc5755cd1..47583ae5a33 100644 --- a/2018/8xxx/CVE-2018-8442.json +++ b/2018/8xxx/CVE-2018-8442.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8442" + "ID" : "CVE-2018-8442", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442" } ] diff --git a/2018/8xxx/CVE-2018-8443.json b/2018/8xxx/CVE-2018-8443.json index 50368cf0303..1b7351d195c 100644 --- a/2018/8xxx/CVE-2018-8443.json +++ b/2018/8xxx/CVE-2018-8443.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8443" + "ID" : "CVE-2018-8443", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443" } ] diff --git a/2018/8xxx/CVE-2018-8444.json b/2018/8xxx/CVE-2018-8444.json index 69bf02ad06a..035d32c36d9 100644 --- a/2018/8xxx/CVE-2018-8444.json +++ b/2018/8xxx/CVE-2018-8444.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8444" + "ID" : "CVE-2018-8444", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -79,7 +80,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability.\" This affects Windows Server 2012, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2. " + "value" : "An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability.\" This affects Windows Server 2012, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2." } ] }, @@ -98,6 +99,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8444", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8444" } ] diff --git a/2018/8xxx/CVE-2018-8445.json b/2018/8xxx/CVE-2018-8445.json index 5950de12225..6d6f7822400 100644 --- a/2018/8xxx/CVE-2018-8445.json +++ b/2018/8xxx/CVE-2018-8445.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8445" + "ID" : "CVE-2018-8445", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445" } ] diff --git a/2018/8xxx/CVE-2018-8446.json b/2018/8xxx/CVE-2018-8446.json index 56f874e43c8..b54669c11e2 100644 --- a/2018/8xxx/CVE-2018-8446.json +++ b/2018/8xxx/CVE-2018-8446.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8446" + "ID" : "CVE-2018-8446", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446" } ] diff --git a/2018/8xxx/CVE-2018-8447.json b/2018/8xxx/CVE-2018-8447.json index 6fb5026a70a..db67a3032ac 100644 --- a/2018/8xxx/CVE-2018-8447.json +++ b/2018/8xxx/CVE-2018-8447.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8447" + "ID" : "CVE-2018-8447", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447" } ] diff --git a/2018/8xxx/CVE-2018-8449.json b/2018/8xxx/CVE-2018-8449.json index f1e7bf65f38..fbc9048c817 100644 --- a/2018/8xxx/CVE-2018-8449.json +++ b/2018/8xxx/CVE-2018-8449.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8449" + "ID" : "CVE-2018-8449", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -83,7 +84,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -102,6 +103,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449" } ] diff --git a/2018/8xxx/CVE-2018-8452.json b/2018/8xxx/CVE-2018-8452.json index 4dba7cc6c3b..600326df6ec 100644 --- a/2018/8xxx/CVE-2018-8452.json +++ b/2018/8xxx/CVE-2018-8452.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8452" + "ID" : "CVE-2018-8452", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -134,7 +135,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka \"Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. " + "value" : "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka \"Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge." } ] }, @@ -153,6 +154,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452" } ] diff --git a/2018/8xxx/CVE-2018-8455.json b/2018/8xxx/CVE-2018-8455.json index aec3cab8300..0b9c785c6bc 100644 --- a/2018/8xxx/CVE-2018-8455.json +++ b/2018/8xxx/CVE-2018-8455.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8455" + "ID" : "CVE-2018-8455", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -110,7 +111,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, @@ -129,6 +130,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455" } ] diff --git a/2018/8xxx/CVE-2018-8456.json b/2018/8xxx/CVE-2018-8456.json index a68e199d3fd..c9f9cf849a4 100644 --- a/2018/8xxx/CVE-2018-8456.json +++ b/2018/8xxx/CVE-2018-8456.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8456" + "ID" : "CVE-2018-8456", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -77,6 +78,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456" } ] diff --git a/2018/8xxx/CVE-2018-8457.json b/2018/8xxx/CVE-2018-8457.json index 326880e875e..98aeaf96eb3 100644 --- a/2018/8xxx/CVE-2018-8457.json +++ b/2018/8xxx/CVE-2018-8457.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8457" + "ID" : "CVE-2018-8457", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -153,6 +154,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457" } ] diff --git a/2018/8xxx/CVE-2018-8459.json b/2018/8xxx/CVE-2018-8459.json index 27f235f6cd1..4c301e3ae30 100644 --- a/2018/8xxx/CVE-2018-8459.json +++ b/2018/8xxx/CVE-2018-8459.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8459" + "ID" : "CVE-2018-8459", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459" } ] diff --git a/2018/8xxx/CVE-2018-8461.json b/2018/8xxx/CVE-2018-8461.json index 2571ac78a38..47fa5e95da3 100644 --- a/2018/8xxx/CVE-2018-8461.json +++ b/2018/8xxx/CVE-2018-8461.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8461" + "ID" : "CVE-2018-8461", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -61,6 +62,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8461", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8461" } ] diff --git a/2018/8xxx/CVE-2018-8462.json b/2018/8xxx/CVE-2018-8462.json index d247eb374ac..46866d9d3e8 100644 --- a/2018/8xxx/CVE-2018-8462.json +++ b/2018/8xxx/CVE-2018-8462.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8462" + "ID" : "CVE-2018-8462", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -83,7 +84,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -102,6 +103,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462" } ] diff --git a/2018/8xxx/CVE-2018-8463.json b/2018/8xxx/CVE-2018-8463.json index d51d5c95ee6..77ea269ab68 100644 --- a/2018/8xxx/CVE-2018-8463.json +++ b/2018/8xxx/CVE-2018-8463.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8463" + "ID" : "CVE-2018-8463", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463" } ] diff --git a/2018/8xxx/CVE-2018-8464.json b/2018/8xxx/CVE-2018-8464.json index c569deb26f0..033e1a3f707 100644 --- a/2018/8xxx/CVE-2018-8464.json +++ b/2018/8xxx/CVE-2018-8464.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8464" + "ID" : "CVE-2018-8464", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -63,7 +64,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka \"Microsoft Edge PDF Remote Code Execution Vulnerability.\" This affects Microsoft Edge. " + "value" : "An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka \"Microsoft Edge PDF Remote Code Execution Vulnerability.\" This affects Microsoft Edge." } ] }, @@ -82,6 +83,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464" } ] diff --git a/2018/8xxx/CVE-2018-8465.json b/2018/8xxx/CVE-2018-8465.json index 6bf9d98991a..a1913ef14ac 100644 --- a/2018/8xxx/CVE-2018-8465.json +++ b/2018/8xxx/CVE-2018-8465.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8465" + "ID" : "CVE-2018-8465", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -86,6 +87,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465" } ] diff --git a/2018/8xxx/CVE-2018-8466.json b/2018/8xxx/CVE-2018-8466.json index 109b95dc085..eb19901aec0 100644 --- a/2018/8xxx/CVE-2018-8466.json +++ b/2018/8xxx/CVE-2018-8466.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8466" + "ID" : "CVE-2018-8466", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466" } ] diff --git a/2018/8xxx/CVE-2018-8467.json b/2018/8xxx/CVE-2018-8467.json index 843e30c8fb0..0ed496ec983 100644 --- a/2018/8xxx/CVE-2018-8467.json +++ b/2018/8xxx/CVE-2018-8467.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8467" + "ID" : "CVE-2018-8467", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467" } ] diff --git a/2018/8xxx/CVE-2018-8468.json b/2018/8xxx/CVE-2018-8468.json index 36e08a03518..2c62fa8efff 100644 --- a/2018/8xxx/CVE-2018-8468.json +++ b/2018/8xxx/CVE-2018-8468.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8468" + "ID" : "CVE-2018-8468", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -177,7 +178,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -204,6 +205,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468" } ] diff --git a/2018/8xxx/CVE-2018-8469.json b/2018/8xxx/CVE-2018-8469.json index 563a6251b8b..3b1828e01c5 100644 --- a/2018/8xxx/CVE-2018-8469.json +++ b/2018/8xxx/CVE-2018-8469.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8469" + "ID" : "CVE-2018-8469", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -82,6 +83,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469" } ] diff --git a/2018/8xxx/CVE-2018-8470.json b/2018/8xxx/CVE-2018-8470.json index 84cf77bbead..d4a5807494b 100644 --- a/2018/8xxx/CVE-2018-8470.json +++ b/2018/8xxx/CVE-2018-8470.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8470" + "ID" : "CVE-2018-8470", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -84,7 +85,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka \"Internet Explorer Security Feature Bypass Vulnerability.\" This affects Internet Explorer 11. " + "value" : "A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka \"Internet Explorer Security Feature Bypass Vulnerability.\" This affects Internet Explorer 11." } ] }, @@ -103,6 +104,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8470" } ] diff --git a/2018/8xxx/CVE-2018-8474.json b/2018/8xxx/CVE-2018-8474.json index 97f20ec7f19..15c3891f93d 100644 --- a/2018/8xxx/CVE-2018-8474.json +++ b/2018/8xxx/CVE-2018-8474.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8474" + "ID" : "CVE-2018-8474", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -33,7 +34,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka \"Lync for Mac 2011 Security Feature Bypass Vulnerability.\" This affects Microsoft Lync. " + "value" : "A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka \"Lync for Mac 2011 Security Feature Bypass Vulnerability.\" This affects Microsoft Lync." } ] }, @@ -52,6 +53,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474" } ] diff --git a/2018/8xxx/CVE-2018-8475.json b/2018/8xxx/CVE-2018-8475.json index 19313837a3b..64811ad94f8 100644 --- a/2018/8xxx/CVE-2018-8475.json +++ b/2018/8xxx/CVE-2018-8475.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8475" + "ID" : "CVE-2018-8475", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -177,7 +178,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -196,6 +197,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475" } ] diff --git a/2018/8xxx/CVE-2018-8479.json b/2018/8xxx/CVE-2018-8479.json index cdf9397ce73..af993cdf271 100644 --- a/2018/8xxx/CVE-2018-8479.json +++ b/2018/8xxx/CVE-2018-8479.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8479" + "ID" : "CVE-2018-8479", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -33,7 +34,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A spoofing vulnerability exists for the Azure IoT Device Provisioning for the C SDK library using the HTTP protocol on Windows platform, aka \"Azure IoT SDK Spoofing Vulnerability.\" This affects C SDK. " + "value" : "A spoofing vulnerability exists for the Azure IoT Device Provisioning for the C SDK library using the HTTP protocol on Windows platform, aka \"Azure IoT SDK Spoofing Vulnerability.\" This affects C SDK." } ] }, @@ -52,6 +53,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8479", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8479" } ]