diff --git a/2017/3xxx/CVE-2017-3197.json b/2017/3xxx/CVE-2017-3197.json index 71f3dd20b5b..75d8abae13f 100644 --- a/2017/3xxx/CVE-2017-3197.json +++ b/2017/3xxx/CVE-2017-3197.json @@ -1,100 +1,100 @@ { - "CVE_data_meta": { - "ASSIGNER": "cert@cert.org", - "ID": "CVE-2017-3197", - "STATE": "PUBLIC", - "TITLE": "GIGABYTE BRIX UEFI firmware fails to securely implement BIOS write protection" + "CVE_data_meta" : { + "ASSIGNER" : "cert@cert.org", + "ID" : "CVE-2017-3197", + "STATE" : "PUBLIC", + "TITLE" : "GIGABYTE BRIX UEFI firmware fails to securely implement BIOS write protection" }, - "affects": { - "vendor": { - "vendor_data": [ + "affects" : { + "vendor" : { + "vendor_data" : [ { - "product": { - "product_data": [ + "product" : { + "product_data" : [ { - "product_name": "GB-BSi7H-6500", - "version": { - "version_data": [ + "product_name" : "GB-BSi7H-6500", + "version" : { + "version_data" : [ { - "affected": "=", - "version_name": "F6", - "version_value": "F6" + "affected" : "=", + "version_name" : "F6", + "version_value" : "F6" } ] } }, { - "product_name": "GB-BXi7-5775", - "version": { - "version_data": [ + "product_name" : "GB-BXi7-5775", + "version" : { + "version_data" : [ { - "affected": "=", - "version_name": "F2", - "version_value": "F2" + "affected" : "=", + "version_name" : "F2", + "version_value" : "F2" } ] } } ] }, - "vendor_name": "GIGABYTE" + "vendor_name" : "GIGABYTE" } ] } }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ { - "lang": "eng", - "value": "GIGABYTE BRIX UEFI firmware for the GB-BSi7H-6500 (version F6) and GB-BXi7-5775 (version F2) platforms does not securely implement BIOSWE, BLE, SMM_BWP, and PRx features. As a result, the BIOS is not protected from arbitrary write access and may permit modifications to the SPI flash." + "lang" : "eng", + "value" : "GIGABYTE BRIX UEFI firmware for the GB-BSi7H-6500 (version F6) and GB-BXi7-5775 (version F2) platforms does not securely implement BIOSWE, BLE, SMM_BWP, and PRx features. As a result, the BIOS is not protected from arbitrary write access and may permit modifications to the SPI flash." } ] }, - "problemtype": { - "problemtype_data": [ + "problemtype" : { + "problemtype_data" : [ { - "description": [ + "description" : [ { - "lang": "eng", - "value": "CWE-693: Protection Mechanism Failure" + "lang" : "eng", + "value" : "CWE-693: Protection Mechanism Failure" } ] } ] }, - "references": { - "reference_data": [ + "references" : { + "reference_data" : [ { - "name": "VU#507496", - "refsource": "CERT-VN", - "url": "https://www.kb.cert.org/vuls/id/507496" + "name" : "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-001.md", + "refsource" : "MISC", + "url" : "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-001.md" }, { - "name": "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html", - "refsource": "MISC", - "url": "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html" + "name" : "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-002.md", + "refsource" : "MISC", + "url" : "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-002.md" }, { - "name": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-001.md", - "refsource": "MISC", - "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-001.md" + "name" : "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html", + "refsource" : "MISC", + "url" : "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html" }, { - "name": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-002.md", - "refsource": "MISC", - "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-002.md" + "name" : "VU#507496", + "refsource" : "CERT-VN", + "url" : "https://www.kb.cert.org/vuls/id/507496" }, { - "name": "97294", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/97294" + "name" : "97294", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97294" } ] }, - "source": { - "discovery": "UNKNOWN" + "source" : { + "discovery" : "UNKNOWN" } } diff --git a/2017/3xxx/CVE-2017-3198.json b/2017/3xxx/CVE-2017-3198.json index cc4c444dc79..de05bd6127b 100644 --- a/2017/3xxx/CVE-2017-3198.json +++ b/2017/3xxx/CVE-2017-3198.json @@ -1,90 +1,90 @@ { - "CVE_data_meta": { - "ASSIGNER": "cert@cert.org", - "ID": "CVE-2017-3198", - "STATE": "PUBLIC", - "TITLE": "GIGABYTE BRIX UEFI firmware is not cryptographically signed" + "CVE_data_meta" : { + "ASSIGNER" : "cert@cert.org", + "ID" : "CVE-2017-3198", + "STATE" : "PUBLIC", + "TITLE" : "GIGABYTE BRIX UEFI firmware is not cryptographically signed" }, - "affects": { - "vendor": { - "vendor_data": [ + "affects" : { + "vendor" : { + "vendor_data" : [ { - "product": { - "product_data": [ + "product" : { + "product_data" : [ { - "product_name": "GB-BSi7H-6500", - "version": { - "version_data": [ + "product_name" : "GB-BSi7H-6500", + "version" : { + "version_data" : [ { - "affected": "=", - "version_name": "F6", - "version_value": "F6" + "affected" : "=", + "version_name" : "F6", + "version_value" : "F6" } ] } }, { - "product_name": "GB-BXi7-5775", - "version": { - "version_data": [ + "product_name" : "GB-BXi7-5775", + "version" : { + "version_data" : [ { - "affected": "=", - "version_name": "F2", - "version_value": "F2" + "affected" : "=", + "version_name" : "F2", + "version_value" : "F2" } ] } } ] }, - "vendor_name": "GIGABYTE" + "vendor_name" : "GIGABYTE" } ] } }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ { - "lang": "eng", - "value": "GIGABYTE BRIX UEFI firmware does not cryptographically validate images prior to updating the system firmware. Additionally, the firmware updates are served over HTTP. An attacker can make arbitrary modifications to firmware images without being detected." + "lang" : "eng", + "value" : "GIGABYTE BRIX UEFI firmware does not cryptographically validate images prior to updating the system firmware. Additionally, the firmware updates are served over HTTP. An attacker can make arbitrary modifications to firmware images without being detected." } ] }, - "problemtype": { - "problemtype_data": [ + "problemtype" : { + "problemtype_data" : [ { - "description": [ + "description" : [ { - "lang": "eng", - "value": "CWE-345: Insufficient Verification of Data Authenticity" + "lang" : "eng", + "value" : "CWE-345: Insufficient Verification of Data Authenticity" } ] } ] }, - "references": { - "reference_data": [ + "references" : { + "reference_data" : [ { - "name": "VU#507496", - "refsource": "CERT-VN", - "url": "https://www.kb.cert.org/vuls/id/507496" + "name" : "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html", + "refsource" : "MISC", + "url" : "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html" }, { - "name": "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html", - "refsource": "MISC", - "url": "https://www.cylance.com/en_us/blog/gigabyte-brix-systems-vulnerabilities.html" + "name" : "VU#507496", + "refsource" : "CERT-VN", + "url" : "https://www.kb.cert.org/vuls/id/507496" }, { - "name": "97294", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/97294" + "name" : "97294", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97294" } ] }, - "source": { - "discovery": "UNKNOWN" + "source" : { + "discovery" : "UNKNOWN" } -} \ No newline at end of file +} diff --git a/2018/4xxx/CVE-2018-4858.json b/2018/4xxx/CVE-2018-4858.json index 549ad94174f..a7dd5e94d08 100644 --- a/2018/4xxx/CVE-2018-4858.json +++ b/2018/4xxx/CVE-2018-4858.json @@ -69,6 +69,8 @@ "references" : { "reference_data" : [ { + "name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf", + "refsource" : "CONFIRM", "url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf" } ] diff --git a/2018/4xxx/CVE-2018-4945.json b/2018/4xxx/CVE-2018-4945.json index 8c1b19ca0bc..887b31d8b8a 100644 --- a/2018/4xxx/CVE-2018-4945.json +++ b/2018/4xxx/CVE-2018-4945.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4945", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Flash Player 29.0.0.171 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Flash Player 29.0.0.171 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Type Confusion" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html" } ] } diff --git a/2018/4xxx/CVE-2018-4946.json b/2018/4xxx/CVE-2018-4946.json index 98d017833f1..e2444c1cb82 100644 --- a/2018/4xxx/CVE-2018-4946.json +++ b/2018/4xxx/CVE-2018-4946.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4946", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Photoshop CC 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Photoshop CC 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds write" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/photoshop/apsb18-17.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/photoshop/apsb18-17.html" } ] } diff --git a/2018/4xxx/CVE-2018-4947.json b/2018/4xxx/CVE-2018-4947.json index 08de03c91e0..e3a55a6bbad 100644 --- a/2018/4xxx/CVE-2018-4947.json +++ b/2018/4xxx/CVE-2018-4947.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4947", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4948.json b/2018/4xxx/CVE-2018-4948.json index 2160e635b6a..972e21b393c 100644 --- a/2018/4xxx/CVE-2018-4948.json +++ b/2018/4xxx/CVE-2018-4948.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4948", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4949.json b/2018/4xxx/CVE-2018-4949.json index 087f3539618..0f4c1c684fc 100644 --- a/2018/4xxx/CVE-2018-4949.json +++ b/2018/4xxx/CVE-2018-4949.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4949", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4950.json b/2018/4xxx/CVE-2018-4950.json index e23c392d3c4..ff3de201b92 100644 --- a/2018/4xxx/CVE-2018-4950.json +++ b/2018/4xxx/CVE-2018-4950.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4950", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds write" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4951.json b/2018/4xxx/CVE-2018-4951.json index 06a0de27f4f..039f6b558d9 100644 --- a/2018/4xxx/CVE-2018-4951.json +++ b/2018/4xxx/CVE-2018-4951.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4951", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4952.json b/2018/4xxx/CVE-2018-4952.json index 74f6e075207..29d2b7d412f 100644 --- a/2018/4xxx/CVE-2018-4952.json +++ b/2018/4xxx/CVE-2018-4952.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4952", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4953.json b/2018/4xxx/CVE-2018-4953.json index 5445edc92f1..8b74776477d 100644 --- a/2018/4xxx/CVE-2018-4953.json +++ b/2018/4xxx/CVE-2018-4953.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4953", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Type Confusion" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4954.json b/2018/4xxx/CVE-2018-4954.json index 357f843af17..ef0bce80022 100644 --- a/2018/4xxx/CVE-2018-4954.json +++ b/2018/4xxx/CVE-2018-4954.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4954", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4955.json b/2018/4xxx/CVE-2018-4955.json index 5116ae1eb88..eefd0f3912a 100644 --- a/2018/4xxx/CVE-2018-4955.json +++ b/2018/4xxx/CVE-2018-4955.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4955", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4956.json b/2018/4xxx/CVE-2018-4956.json index 281fc5a1db6..646a20caa07 100644 --- a/2018/4xxx/CVE-2018-4956.json +++ b/2018/4xxx/CVE-2018-4956.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4956", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4957.json b/2018/4xxx/CVE-2018-4957.json index 6529f3dc6d3..371acb13e34 100644 --- a/2018/4xxx/CVE-2018-4957.json +++ b/2018/4xxx/CVE-2018-4957.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4957", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4958.json b/2018/4xxx/CVE-2018-4958.json index f4161a96c4e..4ce1cdfba5c 100644 --- a/2018/4xxx/CVE-2018-4958.json +++ b/2018/4xxx/CVE-2018-4958.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4958", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4959.json b/2018/4xxx/CVE-2018-4959.json index 6d5538d9554..13e3a0b876c 100644 --- a/2018/4xxx/CVE-2018-4959.json +++ b/2018/4xxx/CVE-2018-4959.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4959", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4960.json b/2018/4xxx/CVE-2018-4960.json index 017c44ba324..35547364e42 100644 --- a/2018/4xxx/CVE-2018-4960.json +++ b/2018/4xxx/CVE-2018-4960.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4960", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4961.json b/2018/4xxx/CVE-2018-4961.json index 237a22f8909..fb8d6cc1c68 100644 --- a/2018/4xxx/CVE-2018-4961.json +++ b/2018/4xxx/CVE-2018-4961.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4961", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4962.json b/2018/4xxx/CVE-2018-4962.json index 39703ea7b16..5e1491c6a84 100644 --- a/2018/4xxx/CVE-2018-4962.json +++ b/2018/4xxx/CVE-2018-4962.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4962", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4963.json b/2018/4xxx/CVE-2018-4963.json index 9eea3bdfc28..1e8b6acbbd5 100644 --- a/2018/4xxx/CVE-2018-4963.json +++ b/2018/4xxx/CVE-2018-4963.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4963", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4964.json b/2018/4xxx/CVE-2018-4964.json index 05621cd6f7b..b086e5923af 100644 --- a/2018/4xxx/CVE-2018-4964.json +++ b/2018/4xxx/CVE-2018-4964.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4964", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4965.json b/2018/4xxx/CVE-2018-4965.json index b0be8f07e18..9940647f53b 100644 --- a/2018/4xxx/CVE-2018-4965.json +++ b/2018/4xxx/CVE-2018-4965.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4965", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Memory Corruption vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Memory Corruption" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4966.json b/2018/4xxx/CVE-2018-4966.json index 4e3a8c037bf..a8a4f655c6a 100644 --- a/2018/4xxx/CVE-2018-4966.json +++ b/2018/4xxx/CVE-2018-4966.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4966", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4967.json b/2018/4xxx/CVE-2018-4967.json index 54e6e3618a7..76e5d36e796 100644 --- a/2018/4xxx/CVE-2018-4967.json +++ b/2018/4xxx/CVE-2018-4967.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4967", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4968.json b/2018/4xxx/CVE-2018-4968.json index a1c5f56e0c5..42e433c6184 100644 --- a/2018/4xxx/CVE-2018-4968.json +++ b/2018/4xxx/CVE-2018-4968.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4968", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4969.json b/2018/4xxx/CVE-2018-4969.json index 583ebeb6148..223a5be33b2 100644 --- a/2018/4xxx/CVE-2018-4969.json +++ b/2018/4xxx/CVE-2018-4969.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4969", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4970.json b/2018/4xxx/CVE-2018-4970.json index afb929bc63d..b22965886f5 100644 --- a/2018/4xxx/CVE-2018-4970.json +++ b/2018/4xxx/CVE-2018-4970.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4970", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4971.json b/2018/4xxx/CVE-2018-4971.json index 962964d84d7..786d3fb9e1e 100644 --- a/2018/4xxx/CVE-2018-4971.json +++ b/2018/4xxx/CVE-2018-4971.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4971", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4972.json b/2018/4xxx/CVE-2018-4972.json index a286c676c84..4ec34b074d9 100644 --- a/2018/4xxx/CVE-2018-4972.json +++ b/2018/4xxx/CVE-2018-4972.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4972", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4973.json b/2018/4xxx/CVE-2018-4973.json index 41fd50b9287..ea2493dbbd5 100644 --- a/2018/4xxx/CVE-2018-4973.json +++ b/2018/4xxx/CVE-2018-4973.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4973", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4974.json b/2018/4xxx/CVE-2018-4974.json index 5ba0cd5dc90..5c5d7a8b728 100644 --- a/2018/4xxx/CVE-2018-4974.json +++ b/2018/4xxx/CVE-2018-4974.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4974", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4975.json b/2018/4xxx/CVE-2018-4975.json index f8fa29550f6..479d28a6c12 100644 --- a/2018/4xxx/CVE-2018-4975.json +++ b/2018/4xxx/CVE-2018-4975.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4975", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4976.json b/2018/4xxx/CVE-2018-4976.json index f1f9ba6de2e..12d79f5d74e 100644 --- a/2018/4xxx/CVE-2018-4976.json +++ b/2018/4xxx/CVE-2018-4976.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4976", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4977.json b/2018/4xxx/CVE-2018-4977.json index d8bf0256abd..cb0c9f9bfc3 100644 --- a/2018/4xxx/CVE-2018-4977.json +++ b/2018/4xxx/CVE-2018-4977.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4977", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4978.json b/2018/4xxx/CVE-2018-4978.json index cc3399b0477..53d273d4bf6 100644 --- a/2018/4xxx/CVE-2018-4978.json +++ b/2018/4xxx/CVE-2018-4978.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4978", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4979.json b/2018/4xxx/CVE-2018-4979.json index f65e79c7551..ef183ff1291 100644 --- a/2018/4xxx/CVE-2018-4979.json +++ b/2018/4xxx/CVE-2018-4979.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4979", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Security Bypass vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Security Bypass" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4980.json b/2018/4xxx/CVE-2018-4980.json index 70e0d408072..7cb6daef4e2 100644 --- a/2018/4xxx/CVE-2018-4980.json +++ b/2018/4xxx/CVE-2018-4980.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4980", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4981.json b/2018/4xxx/CVE-2018-4981.json index aba83798589..457e9c3ea7e 100644 --- a/2018/4xxx/CVE-2018-4981.json +++ b/2018/4xxx/CVE-2018-4981.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4981", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4982.json b/2018/4xxx/CVE-2018-4982.json index 180e494e4ec..bf3bd80b5f2 100644 --- a/2018/4xxx/CVE-2018-4982.json +++ b/2018/4xxx/CVE-2018-4982.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4982", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4983.json b/2018/4xxx/CVE-2018-4983.json index 5bd04a7b594..08992fb04b1 100644 --- a/2018/4xxx/CVE-2018-4983.json +++ b/2018/4xxx/CVE-2018-4983.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4983", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4984.json b/2018/4xxx/CVE-2018-4984.json index 4211f839e7a..8ab29857d4f 100644 --- a/2018/4xxx/CVE-2018-4984.json +++ b/2018/4xxx/CVE-2018-4984.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4984", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Heap Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4985.json b/2018/4xxx/CVE-2018-4985.json index f3af8014b33..19eeff9a873 100644 --- a/2018/4xxx/CVE-2018-4985.json +++ b/2018/4xxx/CVE-2018-4985.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4985", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4986.json b/2018/4xxx/CVE-2018-4986.json index 60125c3c3a1..e1031bc6358 100644 --- a/2018/4xxx/CVE-2018-4986.json +++ b/2018/4xxx/CVE-2018-4986.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4986", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4987.json b/2018/4xxx/CVE-2018-4987.json index 9bc3ccfde0a..06af1709a03 100644 --- a/2018/4xxx/CVE-2018-4987.json +++ b/2018/4xxx/CVE-2018-4987.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4987", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Untrusted pointer dereference" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4988.json b/2018/4xxx/CVE-2018-4988.json index f8c773821e2..4eb7b0ca7a9 100644 --- a/2018/4xxx/CVE-2018-4988.json +++ b/2018/4xxx/CVE-2018-4988.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4988", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4989.json b/2018/4xxx/CVE-2018-4989.json index bfaddcf1954..8adf419d2d0 100644 --- a/2018/4xxx/CVE-2018-4989.json +++ b/2018/4xxx/CVE-2018-4989.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4989", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4990.json b/2018/4xxx/CVE-2018-4990.json index 7d61bf1498c..192d2150571 100644 --- a/2018/4xxx/CVE-2018-4990.json +++ b/2018/4xxx/CVE-2018-4990.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4990", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Double Free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4993.json b/2018/4xxx/CVE-2018-4993.json index 02e19c9b4c7..96bcf86be9c 100644 --- a/2018/4xxx/CVE-2018-4993.json +++ b/2018/4xxx/CVE-2018-4993.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4993", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an NTLM SSO hash theft vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "NTLM SSO hash theft" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4995.json b/2018/4xxx/CVE-2018-4995.json index dd669ca735b..c598cb596c9 100644 --- a/2018/4xxx/CVE-2018-4995.json +++ b/2018/4xxx/CVE-2018-4995.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4995", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an XFA '\\n' POST injection vulnerability. Successful exploitation could lead to a security bypass." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "XFA '\\n' POST injection" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4996.json b/2018/4xxx/CVE-2018-4996.json index 02dba3318a1..484c63a2db4 100644 --- a/2018/4xxx/CVE-2018-4996.json +++ b/2018/4xxx/CVE-2018-4996.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4996", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Use-after-free" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" } ] } diff --git a/2018/4xxx/CVE-2018-4997.json b/2018/4xxx/CVE-2018-4997.json index 1be3fc97abd..f07d86ab38e 100644 --- a/2018/4xxx/CVE-2018-4997.json +++ b/2018/4xxx/CVE-2018-4997.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4997", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds write" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html" } ] } diff --git a/2018/4xxx/CVE-2018-4998.json b/2018/4xxx/CVE-2018-4998.json index b88627f5896..62cc3740d39 100644 --- a/2018/4xxx/CVE-2018-4998.json +++ b/2018/4xxx/CVE-2018-4998.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4998", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Memory corruption" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html" } ] } diff --git a/2018/4xxx/CVE-2018-4999.json b/2018/4xxx/CVE-2018-4999.json index c63c1a8f9f4..506e1004e32 100644 --- a/2018/4xxx/CVE-2018-4999.json +++ b/2018/4xxx/CVE-2018-4999.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-4999", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Acrobat and Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Acrobat and Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html" } ] } diff --git a/2018/5xxx/CVE-2018-5000.json b/2018/5xxx/CVE-2018-5000.json index 76c028c0a0c..18d5bc5007e 100644 --- a/2018/5xxx/CVE-2018-5000.json +++ b/2018/5xxx/CVE-2018-5000.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-5000", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Flash Player 29.0.0.171 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Flash Player 29.0.0.171 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Integer overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html" } ] } diff --git a/2018/5xxx/CVE-2018-5001.json b/2018/5xxx/CVE-2018-5001.json index 334dae0091f..9f20be20570 100644 --- a/2018/5xxx/CVE-2018-5001.json +++ b/2018/5xxx/CVE-2018-5001.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-5001", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Flash Player 29.0.0.171 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Flash Player 29.0.0.171 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Out-of-bounds read" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html" } ] } diff --git a/2018/5xxx/CVE-2018-5002.json b/2018/5xxx/CVE-2018-5002.json index 2eb5e57e29c..18f963a1ce8 100644 --- a/2018/5xxx/CVE-2018-5002.json +++ b/2018/5xxx/CVE-2018-5002.json @@ -1,8 +1,31 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@adobe.com", "ID" : "CVE-2018-5002", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Adobe Flash Player 29.0.0.171 and earlier versions", + "version" : { + "version_data" : [ + { + "version_value" : "Adobe Flash Player 29.0.0.171 and earlier versions" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Stack-based buffer overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html", + "refsource" : "MISC", + "url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-19.html" } ] }