From d805aa5bebcec63979285530262afd30cd383196 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 11 Apr 2018 21:06:21 -0400 Subject: [PATCH] - Synchronized data. --- 2018/0xxx/CVE-2018-0870.json | 5 ++++- 2018/0xxx/CVE-2018-0887.json | 5 ++++- 2018/0xxx/CVE-2018-0890.json | 7 +++++-- 2018/0xxx/CVE-2018-0892.json | 5 ++++- 2018/0xxx/CVE-2018-0920.json | 5 ++++- 2018/0xxx/CVE-2018-0950.json | 5 ++++- 2018/0xxx/CVE-2018-0956.json | 7 +++++-- 2018/0xxx/CVE-2018-0957.json | 5 ++++- 2018/0xxx/CVE-2018-0960.json | 5 ++++- 2018/0xxx/CVE-2018-0963.json | 7 +++++-- 2018/0xxx/CVE-2018-0964.json | 5 ++++- 2018/0xxx/CVE-2018-0966.json | 7 +++++-- 2018/0xxx/CVE-2018-0967.json | 7 +++++-- 2018/0xxx/CVE-2018-0968.json | 5 ++++- 2018/0xxx/CVE-2018-0969.json | 5 ++++- 2018/0xxx/CVE-2018-0970.json | 5 ++++- 2018/0xxx/CVE-2018-0971.json | 5 ++++- 2018/0xxx/CVE-2018-0972.json | 5 ++++- 2018/0xxx/CVE-2018-0973.json | 5 ++++- 2018/0xxx/CVE-2018-0974.json | 5 ++++- 2018/0xxx/CVE-2018-0975.json | 5 ++++- 2018/0xxx/CVE-2018-0976.json | 7 +++++-- 2018/0xxx/CVE-2018-0979.json | 5 ++++- 2018/0xxx/CVE-2018-0980.json | 5 ++++- 2018/0xxx/CVE-2018-0981.json | 5 ++++- 2018/0xxx/CVE-2018-0986.json | 5 +++-- 2018/0xxx/CVE-2018-0987.json | 5 ++++- 2018/0xxx/CVE-2018-0988.json | 5 ++++- 2018/0xxx/CVE-2018-0989.json | 5 ++++- 2018/0xxx/CVE-2018-0990.json | 5 ++++- 2018/0xxx/CVE-2018-0991.json | 5 ++++- 2018/0xxx/CVE-2018-0993.json | 5 ++++- 2018/0xxx/CVE-2018-0994.json | 5 ++++- 2018/0xxx/CVE-2018-0995.json | 5 ++++- 2018/0xxx/CVE-2018-0996.json | 5 ++++- 2018/0xxx/CVE-2018-0997.json | 5 ++++- 2018/0xxx/CVE-2018-0998.json | 5 ++++- 2018/1xxx/CVE-2018-1000.json | 5 ++++- 2018/1xxx/CVE-2018-1001.json | 5 ++++- 2018/1xxx/CVE-2018-1003.json | 7 +++++-- 2018/1xxx/CVE-2018-1004.json | 7 +++++-- 2018/1xxx/CVE-2018-1005.json | 5 ++++- 2018/1xxx/CVE-2018-1007.json | 5 ++++- 2018/1xxx/CVE-2018-1008.json | 7 +++++-- 2018/1xxx/CVE-2018-1009.json | 7 +++++-- 2018/1xxx/CVE-2018-1010.json | 5 ++++- 2018/1xxx/CVE-2018-1011.json | 5 ++++- 2018/1xxx/CVE-2018-1012.json | 5 ++++- 2018/1xxx/CVE-2018-1013.json | 5 ++++- 2018/1xxx/CVE-2018-1014.json | 5 ++++- 2018/1xxx/CVE-2018-1015.json | 5 ++++- 2018/1xxx/CVE-2018-1016.json | 5 ++++- 2018/1xxx/CVE-2018-1018.json | 5 ++++- 2018/1xxx/CVE-2018-1019.json | 5 ++++- 2018/1xxx/CVE-2018-1020.json | 5 ++++- 2018/1xxx/CVE-2018-1023.json | 7 +++++-- 2018/1xxx/CVE-2018-1026.json | 5 ++++- 2018/1xxx/CVE-2018-1027.json | 5 ++++- 2018/1xxx/CVE-2018-1028.json | 7 +++++-- 2018/1xxx/CVE-2018-1029.json | 5 ++++- 2018/1xxx/CVE-2018-1030.json | 5 ++++- 2018/1xxx/CVE-2018-1032.json | 5 ++++- 2018/1xxx/CVE-2018-1034.json | 5 ++++- 2018/1xxx/CVE-2018-1037.json | 7 +++++-- 2018/8xxx/CVE-2018-8116.json | 7 +++++-- 2018/8xxx/CVE-2018-8117.json | 7 +++++-- 66 files changed, 278 insertions(+), 82 deletions(-) diff --git a/2018/0xxx/CVE-2018-0870.json b/2018/0xxx/CVE-2018-0870.json index dbb3511b210..e0822e5075e 100644 --- a/2018/0xxx/CVE-2018-0870.json +++ b/2018/0xxx/CVE-2018-0870.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0870" + "ID" : "CVE-2018-0870", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -103,6 +104,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0870", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0870" } ] diff --git a/2018/0xxx/CVE-2018-0887.json b/2018/0xxx/CVE-2018-0887.json index 212b09fc804..dc2f5b829d8 100644 --- a/2018/0xxx/CVE-2018-0887.json +++ b/2018/0xxx/CVE-2018-0887.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0887" + "ID" : "CVE-2018-0887", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -187,6 +188,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887" } ] diff --git a/2018/0xxx/CVE-2018-0890.json b/2018/0xxx/CVE-2018-0890.json index 4e9bfa93e91..96a8cc52028 100644 --- a/2018/0xxx/CVE-2018-0890.json +++ b/2018/0xxx/CVE-2018-0890.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0890" + "ID" : "CVE-2018-0890", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -68,7 +69,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass vulnerability exists when Active Directory incorrectly applies Network Isolation settings, aka \"Active Directory Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "A security feature bypass vulnerability exists when Active Directory incorrectly applies Network Isolation settings, aka \"Active Directory Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -87,6 +88,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890" } ] diff --git a/2018/0xxx/CVE-2018-0892.json b/2018/0xxx/CVE-2018-0892.json index 45a3fe23cad..4e7ffe2ad41 100644 --- a/2018/0xxx/CVE-2018-0892.json +++ b/2018/0xxx/CVE-2018-0892.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0892" + "ID" : "CVE-2018-0892", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -76,6 +77,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892" } ] diff --git a/2018/0xxx/CVE-2018-0920.json b/2018/0xxx/CVE-2018-0920.json index ece607fe088..538bddcd5e8 100644 --- a/2018/0xxx/CVE-2018-0920.json +++ b/2018/0xxx/CVE-2018-0920.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0920" + "ID" : "CVE-2018-0920", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0920" } ] diff --git a/2018/0xxx/CVE-2018-0950.json b/2018/0xxx/CVE-2018-0950.json index ff42ad82fbe..87020108208 100644 --- a/2018/0xxx/CVE-2018-0950.json +++ b/2018/0xxx/CVE-2018-0950.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0950" + "ID" : "CVE-2018-0950", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -95,6 +96,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0950", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0950" } ] diff --git a/2018/0xxx/CVE-2018-0956.json b/2018/0xxx/CVE-2018-0956.json index 204b3225450..83b62a21857 100644 --- a/2018/0xxx/CVE-2018-0956.json +++ b/2018/0xxx/CVE-2018-0956.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0956" + "ID" : "CVE-2018-0956", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -80,7 +81,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka \"HTTP.sys Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka \"HTTP.sys Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -99,6 +100,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956" } ] diff --git a/2018/0xxx/CVE-2018-0957.json b/2018/0xxx/CVE-2018-0957.json index 9800aae9bcc..4875a162c27 100644 --- a/2018/0xxx/CVE-2018-0957.json +++ b/2018/0xxx/CVE-2018-0957.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0957" + "ID" : "CVE-2018-0957", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -114,6 +115,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957" } ] diff --git a/2018/0xxx/CVE-2018-0960.json b/2018/0xxx/CVE-2018-0960.json index bce2048db51..2002397aed3 100644 --- a/2018/0xxx/CVE-2018-0960.json +++ b/2018/0xxx/CVE-2018-0960.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0960" + "ID" : "CVE-2018-0960", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -187,6 +188,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960" } ] diff --git a/2018/0xxx/CVE-2018-0963.json b/2018/0xxx/CVE-2018-0963.json index 6323055fa7a..5452d2a1aad 100644 --- a/2018/0xxx/CVE-2018-0963.json +++ b/2018/0xxx/CVE-2018-0963.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0963" + "ID" : "CVE-2018-0963", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -68,7 +69,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -87,6 +88,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963" } ] diff --git a/2018/0xxx/CVE-2018-0964.json b/2018/0xxx/CVE-2018-0964.json index 6e90309be79..932bb99b49b 100644 --- a/2018/0xxx/CVE-2018-0964.json +++ b/2018/0xxx/CVE-2018-0964.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0964" + "ID" : "CVE-2018-0964", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964" } ] diff --git a/2018/0xxx/CVE-2018-0966.json b/2018/0xxx/CVE-2018-0966.json index bbc4e7d003a..ea3c28a5eea 100644 --- a/2018/0xxx/CVE-2018-0966.json +++ b/2018/0xxx/CVE-2018-0966.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0966" + "ID" : "CVE-2018-0966", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -80,7 +81,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. " + "value" : "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, @@ -99,6 +100,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966" } ] diff --git a/2018/0xxx/CVE-2018-0967.json b/2018/0xxx/CVE-2018-0967.json index 4a91e530b93..a9bd18edf06 100644 --- a/2018/0xxx/CVE-2018-0967.json +++ b/2018/0xxx/CVE-2018-0967.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0967" + "ID" : "CVE-2018-0967", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -174,7 +175,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists in the way that Windows SNMP Service handles malformed SNMP traps, aka \"Windows SNMP Service Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "A denial of service vulnerability exists in the way that Windows SNMP Service handles malformed SNMP traps, aka \"Windows SNMP Service Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0967", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0967" } ] diff --git a/2018/0xxx/CVE-2018-0968.json b/2018/0xxx/CVE-2018-0968.json index 212a4ec6aa7..b4dfd59d3d1 100644 --- a/2018/0xxx/CVE-2018-0968.json +++ b/2018/0xxx/CVE-2018-0968.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0968" + "ID" : "CVE-2018-0968", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -132,6 +133,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968" } ] diff --git a/2018/0xxx/CVE-2018-0969.json b/2018/0xxx/CVE-2018-0969.json index 16ab78be003..74f21abfa03 100644 --- a/2018/0xxx/CVE-2018-0969.json +++ b/2018/0xxx/CVE-2018-0969.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0969" + "ID" : "CVE-2018-0969", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969" } ] diff --git a/2018/0xxx/CVE-2018-0970.json b/2018/0xxx/CVE-2018-0970.json index 844d42150e7..ced89dc89df 100644 --- a/2018/0xxx/CVE-2018-0970.json +++ b/2018/0xxx/CVE-2018-0970.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0970" + "ID" : "CVE-2018-0970", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970" } ] diff --git a/2018/0xxx/CVE-2018-0971.json b/2018/0xxx/CVE-2018-0971.json index 96733751ec6..3e59187fe9b 100644 --- a/2018/0xxx/CVE-2018-0971.json +++ b/2018/0xxx/CVE-2018-0971.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0971" + "ID" : "CVE-2018-0971", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971" } ] diff --git a/2018/0xxx/CVE-2018-0972.json b/2018/0xxx/CVE-2018-0972.json index 56d41f2b4e9..3281d24cfbc 100644 --- a/2018/0xxx/CVE-2018-0972.json +++ b/2018/0xxx/CVE-2018-0972.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0972" + "ID" : "CVE-2018-0972", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972" } ] diff --git a/2018/0xxx/CVE-2018-0973.json b/2018/0xxx/CVE-2018-0973.json index ed9a0c1145c..bf6f1498237 100644 --- a/2018/0xxx/CVE-2018-0973.json +++ b/2018/0xxx/CVE-2018-0973.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0973" + "ID" : "CVE-2018-0973", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973" } ] diff --git a/2018/0xxx/CVE-2018-0974.json b/2018/0xxx/CVE-2018-0974.json index 1a1a531180b..53e6bc541c9 100644 --- a/2018/0xxx/CVE-2018-0974.json +++ b/2018/0xxx/CVE-2018-0974.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0974" + "ID" : "CVE-2018-0974", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974" } ] diff --git a/2018/0xxx/CVE-2018-0975.json b/2018/0xxx/CVE-2018-0975.json index cf9cba75951..2fab61de881 100644 --- a/2018/0xxx/CVE-2018-0975.json +++ b/2018/0xxx/CVE-2018-0975.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0975" + "ID" : "CVE-2018-0975", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975" } ] diff --git a/2018/0xxx/CVE-2018-0976.json b/2018/0xxx/CVE-2018-0976.json index d88a3aafd45..47748cffa0e 100644 --- a/2018/0xxx/CVE-2018-0976.json +++ b/2018/0xxx/CVE-2018-0976.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0976" + "ID" : "CVE-2018-0976", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -174,7 +175,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka \"Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka \"Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976" } ] diff --git a/2018/0xxx/CVE-2018-0979.json b/2018/0xxx/CVE-2018-0979.json index af44193c4e3..2a485c39c46 100644 --- a/2018/0xxx/CVE-2018-0979.json +++ b/2018/0xxx/CVE-2018-0979.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0979" + "ID" : "CVE-2018-0979", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979" } ] diff --git a/2018/0xxx/CVE-2018-0980.json b/2018/0xxx/CVE-2018-0980.json index 89a4cc68f6b..376f120e2d1 100644 --- a/2018/0xxx/CVE-2018-0980.json +++ b/2018/0xxx/CVE-2018-0980.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0980" + "ID" : "CVE-2018-0980", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980" } ] diff --git a/2018/0xxx/CVE-2018-0981.json b/2018/0xxx/CVE-2018-0981.json index 75d34f85aa6..d7df45e60ea 100644 --- a/2018/0xxx/CVE-2018-0981.json +++ b/2018/0xxx/CVE-2018-0981.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0981" + "ID" : "CVE-2018-0981", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0981", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0981" } ] diff --git a/2018/0xxx/CVE-2018-0986.json b/2018/0xxx/CVE-2018-0986.json index ebfa6ae48d4..8088ade3270 100644 --- a/2018/0xxx/CVE-2018-0986.json +++ b/2018/0xxx/CVE-2018-0986.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0986" + "ID" : "CVE-2018-0986", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -171,7 +172,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka \"Microsoft Malware Protection Engine Remote Code Execution Vulnerability.\" This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection. " + "value" : "A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka \"Microsoft Malware Protection Engine Remote Code Execution Vulnerability.\" This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection." } ] }, diff --git a/2018/0xxx/CVE-2018-0987.json b/2018/0xxx/CVE-2018-0987.json index 519fc998ef4..8f328d42621 100644 --- a/2018/0xxx/CVE-2018-0987.json +++ b/2018/0xxx/CVE-2018-0987.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0987" + "ID" : "CVE-2018-0987", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0987", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0987" } ] diff --git a/2018/0xxx/CVE-2018-0988.json b/2018/0xxx/CVE-2018-0988.json index 233497cc0e7..1417ef5fa68 100644 --- a/2018/0xxx/CVE-2018-0988.json +++ b/2018/0xxx/CVE-2018-0988.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0988" + "ID" : "CVE-2018-0988", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0988", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0988" } ] diff --git a/2018/0xxx/CVE-2018-0989.json b/2018/0xxx/CVE-2018-0989.json index 790e6ee7679..ff2914b7225 100644 --- a/2018/0xxx/CVE-2018-0989.json +++ b/2018/0xxx/CVE-2018-0989.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0989" + "ID" : "CVE-2018-0989", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0989", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0989" } ] diff --git a/2018/0xxx/CVE-2018-0990.json b/2018/0xxx/CVE-2018-0990.json index cb1d5ed9858..94e987eff68 100644 --- a/2018/0xxx/CVE-2018-0990.json +++ b/2018/0xxx/CVE-2018-0990.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0990" + "ID" : "CVE-2018-0990", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990" } ] diff --git a/2018/0xxx/CVE-2018-0991.json b/2018/0xxx/CVE-2018-0991.json index b95f8edab7a..28500fed4e7 100644 --- a/2018/0xxx/CVE-2018-0991.json +++ b/2018/0xxx/CVE-2018-0991.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0991" + "ID" : "CVE-2018-0991", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -113,6 +114,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0991", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0991" } ] diff --git a/2018/0xxx/CVE-2018-0993.json b/2018/0xxx/CVE-2018-0993.json index f1fb714c802..8834c424bc8 100644 --- a/2018/0xxx/CVE-2018-0993.json +++ b/2018/0xxx/CVE-2018-0993.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0993" + "ID" : "CVE-2018-0993", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993" } ] diff --git a/2018/0xxx/CVE-2018-0994.json b/2018/0xxx/CVE-2018-0994.json index e3a8635395f..c7b3aa06362 100644 --- a/2018/0xxx/CVE-2018-0994.json +++ b/2018/0xxx/CVE-2018-0994.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0994" + "ID" : "CVE-2018-0994", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994" } ] diff --git a/2018/0xxx/CVE-2018-0995.json b/2018/0xxx/CVE-2018-0995.json index 7378b2e126e..802831e89a6 100644 --- a/2018/0xxx/CVE-2018-0995.json +++ b/2018/0xxx/CVE-2018-0995.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0995" + "ID" : "CVE-2018-0995", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995" } ] diff --git a/2018/0xxx/CVE-2018-0996.json b/2018/0xxx/CVE-2018-0996.json index 154c7c9c2fc..9fac53e9f02 100644 --- a/2018/0xxx/CVE-2018-0996.json +++ b/2018/0xxx/CVE-2018-0996.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0996" + "ID" : "CVE-2018-0996", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0996", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0996" } ] diff --git a/2018/0xxx/CVE-2018-0997.json b/2018/0xxx/CVE-2018-0997.json index 8f17942c1b5..8b3b7a6c79a 100644 --- a/2018/0xxx/CVE-2018-0997.json +++ b/2018/0xxx/CVE-2018-0997.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0997" + "ID" : "CVE-2018-0997", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -103,6 +104,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0997", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0997" } ] diff --git a/2018/0xxx/CVE-2018-0998.json b/2018/0xxx/CVE-2018-0998.json index d0ea97201f7..b2bad0c7c95 100644 --- a/2018/0xxx/CVE-2018-0998.json +++ b/2018/0xxx/CVE-2018-0998.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-0998" + "ID" : "CVE-2018-0998", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -70,6 +71,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998" } ] diff --git a/2018/1xxx/CVE-2018-1000.json b/2018/1xxx/CVE-2018-1000.json index 473b09db909..985d32b58b8 100644 --- a/2018/1xxx/CVE-2018-1000.json +++ b/2018/1xxx/CVE-2018-1000.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1000" + "ID" : "CVE-2018-1000", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1000", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1000" } ] diff --git a/2018/1xxx/CVE-2018-1001.json b/2018/1xxx/CVE-2018-1001.json index 3488c5f1e01..3cc76de2ee0 100644 --- a/2018/1xxx/CVE-2018-1001.json +++ b/2018/1xxx/CVE-2018-1001.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1001" + "ID" : "CVE-2018-1001", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1001", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1001" } ] diff --git a/2018/1xxx/CVE-2018-1003.json b/2018/1xxx/CVE-2018-1003.json index 63c5779d980..f6c27b446ab 100644 --- a/2018/1xxx/CVE-2018-1003.json +++ b/2018/1xxx/CVE-2018-1003.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1003" + "ID" : "CVE-2018-1003", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -161,7 +162,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10. " + "value" : "A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10." } ] }, @@ -180,6 +181,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1003", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1003" } ] diff --git a/2018/1xxx/CVE-2018-1004.json b/2018/1xxx/CVE-2018-1004.json index 539ee2c2bf9..aa0e4186412 100644 --- a/2018/1xxx/CVE-2018-1004.json +++ b/2018/1xxx/CVE-2018-1004.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1004" + "ID" : "CVE-2018-1004", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -155,7 +156,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Internet Explorer 9, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10. " + "value" : "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Internet Explorer 9, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10." } ] }, @@ -174,6 +175,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1004", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1004" } ] diff --git a/2018/1xxx/CVE-2018-1005.json b/2018/1xxx/CVE-2018-1005.json index f185bbe1a50..7e4246ca303 100644 --- a/2018/1xxx/CVE-2018-1005.json +++ b/2018/1xxx/CVE-2018-1005.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1005" + "ID" : "CVE-2018-1005", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1005", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1005" } ] diff --git a/2018/1xxx/CVE-2018-1007.json b/2018/1xxx/CVE-2018-1007.json index d83618d2a93..7bc52d1f87f 100644 --- a/2018/1xxx/CVE-2018-1007.json +++ b/2018/1xxx/CVE-2018-1007.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1007" + "ID" : "CVE-2018-1007", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1007", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1007" } ] diff --git a/2018/1xxx/CVE-2018-1008.json b/2018/1xxx/CVE-2018-1008.json index cd3bfd55c39..a9a866eb89d 100644 --- a/2018/1xxx/CVE-2018-1008.json +++ b/2018/1xxx/CVE-2018-1008.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1008" + "ID" : "CVE-2018-1008", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -171,7 +172,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka \"OpenType Font Driver Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka \"OpenType Font Driver Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -190,6 +191,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008" } ] diff --git a/2018/1xxx/CVE-2018-1009.json b/2018/1xxx/CVE-2018-1009.json index 4e39067db7a..8050bc45952 100644 --- a/2018/1xxx/CVE-2018-1009.json +++ b/2018/1xxx/CVE-2018-1009.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1009" + "ID" : "CVE-2018-1009", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -123,7 +124,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory, aka \"Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. " + "value" : "An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory, aka \"Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, @@ -142,6 +143,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009" } ] diff --git a/2018/1xxx/CVE-2018-1010.json b/2018/1xxx/CVE-2018-1010.json index 566ad6d4b95..48158e77306 100644 --- a/2018/1xxx/CVE-2018-1010.json +++ b/2018/1xxx/CVE-2018-1010.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1010" + "ID" : "CVE-2018-1010", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1010", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1010" } ] diff --git a/2018/1xxx/CVE-2018-1011.json b/2018/1xxx/CVE-2018-1011.json index 1f9233a8895..45e9eff1254 100644 --- a/2018/1xxx/CVE-2018-1011.json +++ b/2018/1xxx/CVE-2018-1011.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1011" + "ID" : "CVE-2018-1011", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -64,6 +65,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1011", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1011" } ] diff --git a/2018/1xxx/CVE-2018-1012.json b/2018/1xxx/CVE-2018-1012.json index f094c4ec3aa..6276f04820e 100644 --- a/2018/1xxx/CVE-2018-1012.json +++ b/2018/1xxx/CVE-2018-1012.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1012" + "ID" : "CVE-2018-1012", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012" } ] diff --git a/2018/1xxx/CVE-2018-1013.json b/2018/1xxx/CVE-2018-1013.json index 6cae9ef81b7..e35f9a31c8e 100644 --- a/2018/1xxx/CVE-2018-1013.json +++ b/2018/1xxx/CVE-2018-1013.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1013" + "ID" : "CVE-2018-1013", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013" } ] diff --git a/2018/1xxx/CVE-2018-1014.json b/2018/1xxx/CVE-2018-1014.json index 05f54bc1a4b..19de00930f3 100644 --- a/2018/1xxx/CVE-2018-1014.json +++ b/2018/1xxx/CVE-2018-1014.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1014" + "ID" : "CVE-2018-1014", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -55,6 +56,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014" } ] diff --git a/2018/1xxx/CVE-2018-1015.json b/2018/1xxx/CVE-2018-1015.json index 29f2776f146..d75449e8f1f 100644 --- a/2018/1xxx/CVE-2018-1015.json +++ b/2018/1xxx/CVE-2018-1015.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1015" + "ID" : "CVE-2018-1015", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015" } ] diff --git a/2018/1xxx/CVE-2018-1016.json b/2018/1xxx/CVE-2018-1016.json index b0082093aa8..c3ed4eea96f 100644 --- a/2018/1xxx/CVE-2018-1016.json +++ b/2018/1xxx/CVE-2018-1016.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1016" + "ID" : "CVE-2018-1016", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1016", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1016" } ] diff --git a/2018/1xxx/CVE-2018-1018.json b/2018/1xxx/CVE-2018-1018.json index 021578fae79..cd830fb5e89 100644 --- a/2018/1xxx/CVE-2018-1018.json +++ b/2018/1xxx/CVE-2018-1018.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1018" + "ID" : "CVE-2018-1018", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -103,6 +104,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1018", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1018" } ] diff --git a/2018/1xxx/CVE-2018-1019.json b/2018/1xxx/CVE-2018-1019.json index adc96aab969..2baa952db5e 100644 --- a/2018/1xxx/CVE-2018-1019.json +++ b/2018/1xxx/CVE-2018-1019.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1019" + "ID" : "CVE-2018-1019", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019" } ] diff --git a/2018/1xxx/CVE-2018-1020.json b/2018/1xxx/CVE-2018-1020.json index 5ced5135394..b27a9b6d52d 100644 --- a/2018/1xxx/CVE-2018-1020.json +++ b/2018/1xxx/CVE-2018-1020.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1020" + "ID" : "CVE-2018-1020", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -126,6 +127,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1020", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1020" } ] diff --git a/2018/1xxx/CVE-2018-1023.json b/2018/1xxx/CVE-2018-1023.json index 7e67c27f945..bf6fcc8bf02 100644 --- a/2018/1xxx/CVE-2018-1023.json +++ b/2018/1xxx/CVE-2018-1023.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1023" + "ID" : "CVE-2018-1023", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -73,7 +74,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. " + "value" : "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore." } ] }, @@ -92,6 +93,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023" } ] diff --git a/2018/1xxx/CVE-2018-1026.json b/2018/1xxx/CVE-2018-1026.json index 15d74697571..e9785837d32 100644 --- a/2018/1xxx/CVE-2018-1026.json +++ b/2018/1xxx/CVE-2018-1026.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1026" + "ID" : "CVE-2018-1026", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -70,6 +71,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1026", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1026" } ] diff --git a/2018/1xxx/CVE-2018-1027.json b/2018/1xxx/CVE-2018-1027.json index bdea7efb72d..c492d4a17a0 100644 --- a/2018/1xxx/CVE-2018-1027.json +++ b/2018/1xxx/CVE-2018-1027.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1027" + "ID" : "CVE-2018-1027", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -77,6 +78,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1027", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1027" } ] diff --git a/2018/1xxx/CVE-2018-1028.json b/2018/1xxx/CVE-2018-1028.json index 42e4d24b15b..a6f17bfedb0 100644 --- a/2018/1xxx/CVE-2018-1028.json +++ b/2018/1xxx/CVE-2018-1028.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1028" + "ID" : "CVE-2018-1028", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -100,7 +101,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts, aka \"Microsoft Office Graphics Remote Code Execution Vulnerability.\" This affects Word, Microsoft Office, Microsoft SharePoint, Excel, Microsoft SharePoint Server. " + "value" : "A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts, aka \"Microsoft Office Graphics Remote Code Execution Vulnerability.\" This affects Word, Microsoft Office, Microsoft SharePoint, Excel, Microsoft SharePoint Server." } ] }, @@ -119,6 +120,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1028", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1028" } ] diff --git a/2018/1xxx/CVE-2018-1029.json b/2018/1xxx/CVE-2018-1029.json index d00fc84759f..91c88eb82fd 100644 --- a/2018/1xxx/CVE-2018-1029.json +++ b/2018/1xxx/CVE-2018-1029.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1029" + "ID" : "CVE-2018-1029", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -102,6 +103,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029" } ] diff --git a/2018/1xxx/CVE-2018-1030.json b/2018/1xxx/CVE-2018-1030.json index 32c783a7ee7..5118470c733 100644 --- a/2018/1xxx/CVE-2018-1030.json +++ b/2018/1xxx/CVE-2018-1030.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1030" + "ID" : "CVE-2018-1030", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -70,6 +71,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030" } ] diff --git a/2018/1xxx/CVE-2018-1032.json b/2018/1xxx/CVE-2018-1032.json index 65e978d6122..ff83817bef8 100644 --- a/2018/1xxx/CVE-2018-1032.json +++ b/2018/1xxx/CVE-2018-1032.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1032" + "ID" : "CVE-2018-1032", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -65,6 +66,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1032", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1032" } ] diff --git a/2018/1xxx/CVE-2018-1034.json b/2018/1xxx/CVE-2018-1034.json index dcb71271785..ed0bcde6cec 100644 --- a/2018/1xxx/CVE-2018-1034.json +++ b/2018/1xxx/CVE-2018-1034.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1034" + "ID" : "CVE-2018-1034", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -52,6 +53,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1034", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1034" } ] diff --git a/2018/1xxx/CVE-2018-1037.json b/2018/1xxx/CVE-2018-1037.json index c1771991503..3dce00674de 100644 --- a/2018/1xxx/CVE-2018-1037.json +++ b/2018/1xxx/CVE-2018-1037.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-1037" + "ID" : "CVE-2018-1037", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -51,7 +52,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files, aka \"Microsoft Visual Studio Information Disclosure Vulnerability.\" This affects Microsoft Visual Studio. " + "value" : "An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files, aka \"Microsoft Visual Studio Information Disclosure Vulnerability.\" This affects Microsoft Visual Studio." } ] }, @@ -70,6 +71,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1037", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1037" } ] diff --git a/2018/8xxx/CVE-2018-8116.json b/2018/8xxx/CVE-2018-8116.json index f78255702f9..67209a294ec 100644 --- a/2018/8xxx/CVE-2018-8116.json +++ b/2018/8xxx/CVE-2018-8116.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8116" + "ID" : "CVE-2018-8116", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -174,7 +175,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A denial of service vulnerability exists in the way that Windows handles objects in memory, aka \"Microsoft Graphics Component Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. " + "value" : "A denial of service vulnerability exists in the way that Windows handles objects in memory, aka \"Microsoft Graphics Component Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, @@ -193,6 +194,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116" } ] diff --git a/2018/8xxx/CVE-2018-8117.json b/2018/8xxx/CVE-2018-8117.json index 22af99b88db..96f0f0de6cc 100644 --- a/2018/8xxx/CVE-2018-8117.json +++ b/2018/8xxx/CVE-2018-8117.json @@ -1,7 +1,8 @@ { "CVE_data_meta" : { "ASSIGNER" : "Secure@Microsoft.com", - "ID" : "CVE-2018-8117" + "ID" : "CVE-2018-8117", + "STATE" : "PUBLIC" }, "affects" : { "vendor" : { @@ -33,7 +34,7 @@ "description_data" : [ { "lang" : "eng", - "value" : "A security feature bypass vulnerability exists in the Microsoft Wireless Keyboard 850 which could allow an attacker to reuse an AES encryption key to send keystrokes to other keyboard devices or to read keystrokes sent by other keyboards for the affected devices, aka \"Microsoft Wireless Keyboard 850 Security Feature Bypass Vulnerability.\" This affects Microsoft Wireless Keyboard 850. " + "value" : "A security feature bypass vulnerability exists in the Microsoft Wireless Keyboard 850 which could allow an attacker to reuse an AES encryption key to send keystrokes to other keyboard devices or to read keystrokes sent by other keyboards for the affected devices, aka \"Microsoft Wireless Keyboard 850 Security Feature Bypass Vulnerability.\" This affects Microsoft Wireless Keyboard 850." } ] }, @@ -52,6 +53,8 @@ "references" : { "reference_data" : [ { + "name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8117", + "refsource" : "CONFIRM", "url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8117" } ]