All the vulnerabilites related to Microsoft - Windows 10 Servers
cve-2018-0959
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040843 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104031 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040843", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040843" }, { "name": "104031", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040843", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040843" }, { "name": "104031", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0959", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040843", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040843" }, { "name": "104031", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104031" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0959", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8201
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8211, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041098 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104331 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8201 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104331", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104331" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8201" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8211, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104331", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104331" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8201" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8211, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041098", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104331", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104331" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8201", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8201" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8201", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8345
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed, aka "LNK Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8346.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041473 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105027 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041473", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041473" }, { "name": "105027", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105027" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed, aka \"LNK Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8346." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041473", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041473" }, { "name": "105027", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105027" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8345", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed, aka \"LNK Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8346." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041473", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041473" }, { "name": "105027", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105027" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8345" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8345", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1012
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103597 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040656 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103597", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103597" }, { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040656" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103597", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103597" }, { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040656" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1013, CVE-2018-1015, CVE-2018-1016." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103597", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103597" }, { "name": "1040656", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040656" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1012" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1012", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8497
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041828 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105478 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041828", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041828" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497" }, { "name": "105478", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105478" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041828", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041828" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497" }, { "name": "105478", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105478" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8497", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041828", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041828" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8497" }, { "name": "105478", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105478" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8497", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0575
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106404 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106404", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106404" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106404", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106404" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0575", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106404", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106404" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0575" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0575", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8492
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105455 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041842 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105455", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105455" }, { "name": "1041842", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041842" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105455", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105455" }, { "name": "1041842", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041842" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105455", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105455" }, { "name": "1041842", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041842" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8492" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8492", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0974
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/44464/ | exploit, x_refsource_EXPLOIT-DB | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103661 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.706Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "44464", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44464/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974" }, { "name": "103661", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103661" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "44464", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44464/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974" }, { "name": "103661", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103661" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "44464", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44464/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0974" }, { "name": "103661", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103661" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0974", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8453
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041828 | vdb-entry, x_refsource_SECTRACK | |
https://securelist.com/cve-2018-8453-used-in-targeted-attack | x_refsource_MISC | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105467 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041828", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041828" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://securelist.com/cve-2018-8453-used-in-targeted-attack" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453" }, { "name": "105467", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105467" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-16T21:06:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041828", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041828" }, { "tags": [ "x_refsource_MISC" ], "url": "https://securelist.com/cve-2018-8453-used-in-targeted-attack" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453" }, { "name": "105467", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105467" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041828", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041828" }, { "name": "https://securelist.com/cve-2018-8453-used-in-targeted-attack", "refsource": "MISC", "url": "https://securelist.com/cve-2018-8453-used-in-targeted-attack" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453" }, { "name": "105467", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105467" }, { "name": "http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8453", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8472
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041823 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105488 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041823", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041823" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472" }, { "name": "105488", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105488" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041823", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041823" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472" }, { "name": "105488", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105488" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8472", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041823", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041823" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472" }, { "name": "105488", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105488" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8472", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8565
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka "Win32k Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105791 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565" }, { "name": "105791", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \"Win32k Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565" }, { "name": "105791", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105791" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \"Win32k Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8565" }, { "name": "105791", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105791" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8565", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0583
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106435 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.921Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106435", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106435", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0583", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106435", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106435" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0583" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0583", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.921Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0577
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106423 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106423", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106423" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106423", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106423" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106423", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106423" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0577", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8400
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8401, CVE-2018-8405, CVE-2018-8406.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041461 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105005 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.418Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400" }, { "name": "105005", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105005" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8401, CVE-2018-8405, CVE-2018-8406." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400" }, { "name": "105005", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105005" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8400", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8401, CVE-2018-8405, CVE-2018-8406." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041461", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041461" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8400" }, { "name": "105005", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105005" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8400", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0960
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103663 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960" }, { "name": "103663", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103663" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960" }, { "name": "103663", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103663" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0960" }, { "name": "103663", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103663" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0960", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8566
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Windows improperly suspends BitLocker Device Encryption, aka "BitLocker Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105806 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566" }, { "name": "105806", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105806" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Windows improperly suspends BitLocker Device Encryption, aka \"BitLocker Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566" }, { "name": "105806", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105806" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8566", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Windows improperly suspends BitLocker Device Encryption, aka \"BitLocker Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8566" }, { "name": "105806", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105806" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8566", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8490
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2018-8489.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105480 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041834 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490" }, { "name": "105480", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105480" }, { "name": "1041834", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041834" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2018-8489." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490" }, { "name": "105480", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105480" }, { "name": "1041834", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041834" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8490", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2018-8489." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8490" }, { "name": "105480", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105480" }, { "name": "1041834", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041834" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8490", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8219
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104353 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041096 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104353", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104353" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219" }, { "name": "1041096", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041096" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka \"Hypervisor Code Integrity Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104353", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104353" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219" }, { "name": "1041096", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041096" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8219", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka \"Hypervisor Code Integrity Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104353", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104353" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219" }, { "name": "1041096", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041096" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8219", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8271
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka "Windows Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105247 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105247", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105247" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka \"Windows Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105247", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105247" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8271", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka \"Windows Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105247", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105247" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8271" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8271", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8222
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041265 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8222 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104635 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041265", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041265" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8222" }, { "name": "104635", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104635" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041265", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041265" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8222" }, { "name": "104635", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104635" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8222", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041265", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041265" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8222", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8222" }, { "name": "104635", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104635" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8222", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8309
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka "Windows Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8309 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104648 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041262 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8309" }, { "name": "104648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104648" }, { "name": "1041262", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041262" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8309" }, { "name": "104648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104648" }, { "name": "1041262", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041262" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8309", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8309" }, { "name": "104648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104648" }, { "name": "1041262", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041262" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8309", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0551
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0550.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106386 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551" }, { "name": "106386", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0550." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551" }, { "name": "106386", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106386" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0550." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0551" }, { "name": "106386", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106386" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0551", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8406
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8401, CVE-2018-8405.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105012 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041461 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105012", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105012" }, { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8401, CVE-2018-8405." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105012", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105012" }, { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8406", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8401, CVE-2018-8405." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105012", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105012" }, { "name": "1041461", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041461" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8406", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8414
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105016 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041458 | vdb-entry, x_refsource_SECTRACK |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414" }, { "name": "105016", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105016" }, { "name": "1041458", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041458" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka \"Windows Shell Remote Code Execution Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414" }, { "name": "105016", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105016" }, { "name": "1041458", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041458" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka \"Windows Shell Remote Code Execution Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414" }, { "name": "105016", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105016" }, { "name": "1041458", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041458" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8414", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8554
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019. This CVE ID is unique from CVE-2018-8485, CVE-2018-8561.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105811 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1042135 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554" }, { "name": "105811", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105811" }, { "name": "1042135", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042135" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019. This CVE ID is unique from CVE-2018-8485, CVE-2018-8561." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554" }, { "name": "105811", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105811" }, { "name": "1042135", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042135" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019. This CVE ID is unique from CVE-2018-8485, CVE-2018-8561." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8554" }, { "name": "105811", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105811" }, { "name": "1042135", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042135" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8554", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0952
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105048 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/45244/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1041466 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.706Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105048", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105048" }, { "name": "45244", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45244/" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041466" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Microsoft Visual Studio", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2015 Update 3" }, { "status": "affected", "version": "2017" }, { "status": "affected", "version": "2017 Version 15.8" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka \"Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-24T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105048", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105048" }, { "name": "45244", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45244/" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041466" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0952", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Microsoft Visual Studio", "version": { "version_data": [ { "version_value": "2015 Update 3" }, { "version_value": "2017" }, { "version_value": "2017 Version 15.8" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka \"Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105048", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105048" }, { "name": "45244", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45244/" }, { "name": "1041466", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041466" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0952", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8450
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Search handles objects in memory, aka "Windows Search Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1042117 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105797 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450" }, { "name": "1042117", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042117" }, { "name": "105797", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105797" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Search handles objects in memory, aka \"Windows Search Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450" }, { "name": "1042117", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042117" }, { "name": "105797", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105797" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Search handles objects in memory, aka \"Windows Search Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8450" }, { "name": "1042117", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042117" }, { "name": "105797", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105797" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8450", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1035
Vulnerability from cvelistv5
Published
2018-04-19 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103927 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1035 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040791 | vdb-entry, x_refsource_SECTRACK |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103927", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103927" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1035" }, { "name": "1040791", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-18T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103927", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103927" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1035" }, { "name": "1040791", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040791" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1035", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "103927", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103927" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1035", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1035" }, { "name": "1040791", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040791" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1035", "datePublished": "2018-04-19T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8392
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8393.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041625 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105213 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392" }, { "name": "1041625", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041625" }, { "name": "105213", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8393." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392" }, { "name": "1041625", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041625" }, { "name": "105213", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8393." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392" }, { "name": "1041625", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041625" }, { "name": "105213", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105213" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8392", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8399
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8404.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041466 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104998 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041466" }, { "name": "104998", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104998" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8404." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041466" }, { "name": "104998", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104998" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8404." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8399" }, { "name": "1041466", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041466" }, { "name": "104998", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104998" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8399", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8514
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Remote Procedure Call runtime improperly initializes objects in memory, aka "Remote Procedure Call runtime Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106079 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8514 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106079", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106079" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8514" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Remote Procedure Call runtime improperly initializes objects in memory, aka \"Remote Procedure Call runtime Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106079", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106079" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8514" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Remote Procedure Call runtime improperly initializes objects in memory, aka \"Remote Procedure Call runtime Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106079", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106079" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8514", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8514" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8514", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8212
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041098 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104328 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104328", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104328" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104328", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104328" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041098", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104328", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104328" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8212", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8611
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106082 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8611 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106082", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8611" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106082", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8611" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8611", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "106082", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106082" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8611", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8611" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8611", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:26.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8475
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files, aka "Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041626 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105277 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041626", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041626" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475" }, { "name": "105277", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105277" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041626", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041626" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475" }, { "name": "105277", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105277" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8475", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041626", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041626" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475" }, { "name": "105277", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105277" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8475", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.470Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0547
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka "Windows DHCP Client Remote Code Execution Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106394 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547" }, { "name": "106394", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106394" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka \"Windows DHCP Client Remote Code Execution Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547" }, { "name": "106394", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106394" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka \"Windows DHCP Client Remote Code Execution Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0547" }, { "name": "106394", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106394" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0547", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.839Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8626
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly handle requests, aka "Windows DNS Server Heap Overflow Vulnerability." This affects Windows Server 2012 R2, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8626 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106076 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8626" }, { "name": "106076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106076" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly handle requests, aka \"Windows DNS Server Heap Overflow Vulnerability.\" This affects Windows Server 2012 R2, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8626" }, { "name": "106076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106076" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8626", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly handle requests, aka \"Windows DNS Server Heap Overflow Vulnerability.\" This affects Windows Server 2012 R2, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8626", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8626" }, { "name": "106076", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106076" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8626", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1040
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in the way that the Windows Code Integrity Module performs hashing, aka "Windows Code Integrity Module Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104389 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041112 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1040 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104389", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104389" }, { "name": "1041112", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041112" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1040" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in the way that the Windows Code Integrity Module performs hashing, aka \"Windows Code Integrity Module Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104389", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104389" }, { "name": "1041112", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041112" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1040" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in the way that the Windows Code Integrity Module performs hashing, aka \"Windows Code Integrity Module Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "104389", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104389" }, { "name": "1041112", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041112" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1040", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1040" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1040", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8333
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An Elevation of Privilege vulnerability exists in Filter Manager when it improperly handles objects in memory, aka "Microsoft Filter Manager Elevation Of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105507 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041831 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105507", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105507" }, { "name": "1041831", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041831" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An Elevation of Privilege vulnerability exists in Filter Manager when it improperly handles objects in memory, aka \"Microsoft Filter Manager Elevation Of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105507", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105507" }, { "name": "1041831", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041831" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8333", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Elevation of Privilege vulnerability exists in Filter Manager when it improperly handles objects in memory, aka \"Microsoft Filter Manager Elevation Of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105507", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105507" }, { "name": "1041831", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041831" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8333", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8209
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows allows a normal user to access the Wireless LAN profile of an administrative user, aka "Windows Wireless Network Profile Information Disclosure Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104393 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8209 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041101 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104393", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8209" }, { "name": "1041101", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041101" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows allows a normal user to access the Wireless LAN profile of an administrative user, aka \"Windows Wireless Network Profile Information Disclosure Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104393", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8209" }, { "name": "1041101", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041101" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows allows a normal user to access the Wireless LAN profile of an administrative user, aka \"Windows Wireless Network Profile Information Disclosure Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "104393", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104393" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8209", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8209" }, { "name": "1041101", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041101" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8209", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8136
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104044 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104044", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104044" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104044", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104044" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104044", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104044" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8136", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8445
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8446.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105225 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105225", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105225" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8446." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105225", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105225" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8445", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8446." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105225", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105225" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8445" }, { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8445", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0887
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/103629 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:10.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103629", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103629", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0887", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103629", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103629" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0887" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0887", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:10.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0965
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8439.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105229 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965" }, { "name": "105229", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105229" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8439." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965" }, { "name": "105229", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105229" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0965", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8439." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0965" }, { "name": "105229", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105229" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0965", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8417
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard, aka "Microsoft JScript Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1042120 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105795 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417" }, { "name": "1042120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042120" }, { "name": "105795", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105795" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard, aka \"Microsoft JScript Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417" }, { "name": "1042120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042120" }, { "name": "105795", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105795" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard, aka \"Microsoft JScript Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8417" }, { "name": "1042120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042120" }, { "name": "105795", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105795" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8417", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8637
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass, aka "Win32k Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8637 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106095 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8637" }, { "name": "106095", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106095" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass, aka \"Win32k Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8637" }, { "name": "106095", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106095" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass, aka \"Win32k Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8637", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8637" }, { "name": "106095", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106095" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8637", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0552
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An elevation of privilege exists in Windows COM Desktop Broker, aka "Windows COM Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/46162/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/106407 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46162", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46162/" }, { "name": "106407", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106407" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege exists in Windows COM Desktop Broker, aka \"Windows COM Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "46162", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46162/" }, { "name": "106407", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106407" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0552", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege exists in Windows COM Desktop Broker, aka \"Windows COM Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "46162", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46162/" }, { "name": "106407", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106407" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0552" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0552", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8436
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8437, CVE-2018-8438.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105236 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.322Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105236", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105236" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8437, CVE-2018-8438." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105236", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105236" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8436", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8437, CVE-2018-8438." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "105236", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105236" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8436" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8436", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8215
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8212, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041098 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104333 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.802Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041098" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215" }, { "name": "104333", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104333" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8212, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041098" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215" }, { "name": "104333", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104333" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8212, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041098", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041098" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215" }, { "name": "104333", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104333" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8215", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8468
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka "Windows Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105275 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/45502/ | exploit, x_refsource_EXPLOIT-DB | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105275", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105275" }, { "name": "45502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45502/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-29T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105275", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105275" }, { "name": "45502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45502/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] }, { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105275", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105275" }, { "name": "45502", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45502/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8468", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8489
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8490.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041834 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105479 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489" }, { "name": "1041834", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041834" }, { "name": "105479", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8490." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489" }, { "name": "1041834", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041834" }, { "name": "105479", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8489", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8490." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489" }, { "name": "1041834", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041834" }, { "name": "105479", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105479" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8489", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8405
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8401, CVE-2018-8406.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105011 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041461 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105011", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105011" }, { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8401, CVE-2018-8406." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105011", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105011" }, { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8401, CVE-2018-8406." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105011", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105011" }, { "name": "1041461", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041461" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8405" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8405", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8225
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka "Windows DNSAPI Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041095 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104395 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8225 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041095", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041095" }, { "name": "104395", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104395" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8225" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka \"Windows DNSAPI Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041095", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041095" }, { "name": "104395", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104395" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8225" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8225", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka \"Windows DNSAPI Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041095", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041095" }, { "name": "104395", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104395" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8225", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8225" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8225", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0964
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0957.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103646 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040662 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103646", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103646" }, { "name": "1040662", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040662" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0957." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103646", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103646" }, { "name": "1040662", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040662" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0964", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0957." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "103646", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103646" }, { "name": "1040662", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040662" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0964" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0964", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8221
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041098 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8221 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104338 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041098" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8221" }, { "name": "104338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104338" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041098" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8221" }, { "name": "104338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104338" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8221", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8201, CVE-2018-8211, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041098", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041098" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8221", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8221" }, { "name": "104338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104338" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8221", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0553
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka "Windows Subsystem for Linux Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106412 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106412", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106412" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka \"Windows Subsystem for Linux Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106412", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106412" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0553", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka \"Windows Subsystem for Linux Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106412", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106412" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0553" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0553", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8218
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041110 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104402 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041110", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041110" }, { "name": "104402", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104402" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041110", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041110" }, { "name": "104402", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104402" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8218", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "1041110", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041110" }, { "name": "104402", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104402" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8218" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8218", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8124
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8164, CVE-2018-8166.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104037 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124" }, { "name": "104037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104037" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8164, CVE-2018-8166." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124" }, { "name": "104037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104037" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8124", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8164, CVE-2018-8166." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8124" }, { "name": "104037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104037" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8124", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8170
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory, aka "Windows Image Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104068 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170" }, { "name": "104068", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104068" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory, aka \"Windows Image Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170" }, { "name": "104068", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104068" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory, aka \"Windows Image Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8170" }, { "name": "104068", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104068" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8170", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8233
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8233 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104383 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8233" }, { "name": "104383", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104383" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8233" }, { "name": "104383", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104383" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8233", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8233", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8233" }, { "name": "104383", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104383" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8233", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8449
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041642 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105272 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45435/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041642", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041642" }, { "name": "105272", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105272" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449" }, { "name": "45435", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45435/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-21T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041642", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041642" }, { "name": "105272", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105272" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449" }, { "name": "45435", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45435/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041642", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041642" }, { "name": "105272", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105272" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449" }, { "name": "45435", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45435/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8449", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0576
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106422 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576" }, { "name": "106422", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106422" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576" }, { "name": "106422", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106422" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0576", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0576" }, { "name": "106422", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106422" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0576", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8132
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8129.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104066 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104066", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104066" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8129." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104066", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104066" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8132", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8129." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104066", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104066" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8132" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8132", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8350
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory, aka "Windows PDF Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041465 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104985 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041465", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041465" }, { "name": "104985", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104985" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory, aka \"Windows PDF Remote Code Execution Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041465", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041465" }, { "name": "104985", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104985" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8350", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory, aka \"Windows PDF Remote Code Execution Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041465", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041465" }, { "name": "104985", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104985" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8350", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1013
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1015, CVE-2018-1016.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103599 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040656 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013" }, { "name": "103599", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103599" }, { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040656" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1015, CVE-2018-1016." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013" }, { "name": "103599", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103599" }, { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040656" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1013", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1015, CVE-2018-1016." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1013" }, { "name": "103599", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103599" }, { "name": "1040656", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040656" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1013", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0976
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka "Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103651 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040658 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.731Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103651", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103651" }, { "name": "1040658", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040658" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka \"Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103651", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103651" }, { "name": "1040658", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040658" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0976", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka \"Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "103651", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103651" }, { "name": "1040658", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040658" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0976" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0976", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0572
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0573, CVE-2019-0574.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/46157/ | exploit, x_refsource_EXPLOIT-DB | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106428 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46157", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46157/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572" }, { "name": "106428", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106428" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0573, CVE-2019-0574." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "46157", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46157/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572" }, { "name": "106428", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106428" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0572", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0573, CVE-2019-0574." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "46157", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46157/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572" }, { "name": "106428", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106428" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0572", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0550
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019. This CVE ID is unique from CVE-2019-0551.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106385 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550" }, { "name": "106385", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019. This CVE ID is unique from CVE-2019-0551." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550" }, { "name": "106385", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106385" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0550", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019. This CVE ID is unique from CVE-2019-0551." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0550" }, { "name": "106385", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106385" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0550", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8639
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8641.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106093 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8639 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106093", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106093" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8639" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8641." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106093", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106093" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8639" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8641." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] }, { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106093", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106093" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8639", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8639" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8639", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8214
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8208.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/44915/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/104394 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214" }, { "name": "44915", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44915/" }, { "name": "104394", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104394" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka \"Windows Desktop Bridge Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8208." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-22T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214" }, { "name": "44915", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44915/" }, { "name": "104394", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104394" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka \"Windows Desktop Bridge Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8208." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214" }, { "name": "44915", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44915/" }, { "name": "104394", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104394" }, { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8214", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8423
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in the Microsoft JET Database Engine, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html | x_refsource_MISC | |
http://www.securitytracker.com/id/1041837 | vdb-entry, x_refsource_SECTRACK | |
https://blog.0patch.com/2018/09/outrunning-attackers-on-jet-database.html | x_refsource_MISC | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html" }, { "name": "1041837", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041837" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.0patch.com/2018/09/outrunning-attackers-on-jet-database.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the Microsoft JET Database Engine, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T18:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html" }, { "name": "1041837", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041837" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.0patch.com/2018/09/outrunning-attackers-on-jet-database.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8423", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the Microsoft JET Database Engine, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html", "refsource": "MISC", "url": "https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html" }, { "name": "1041837", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041837" }, { "name": "https://blog.0patch.com/2018/09/outrunning-attackers-on-jet-database.html", "refsource": "MISC", "url": "https://blog.0patch.com/2018/09/outrunning-attackers-on-jet-database.html" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8423", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8174
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/44741/ | exploit, x_refsource_EXPLOIT-DB | |
https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html | x_refsource_MISC | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103998 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "44741", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44741/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174" }, { "name": "103998", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103998" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-21T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "44741", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44741/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174" }, { "name": "103998", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103998" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "44741", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44741/" }, { "name": "https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html", "refsource": "MISC", "url": "https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174" }, { "name": "103998", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103998" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8174", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1036
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when NTFS improperly checks access, aka "NTFS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041111 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1036 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104360 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041111", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041111" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1036" }, { "name": "104360", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104360" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when NTFS improperly checks access, aka \"NTFS Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041111", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041111" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1036" }, { "name": "104360", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104360" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1036", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when NTFS improperly checks access, aka \"NTFS Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041111", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041111" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1036", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1036" }, { "name": "104360", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104360" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1036", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8204
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8200.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105008 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041459 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.821Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204" }, { "name": "105008", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105008" }, { "name": "1041459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041459" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8200." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204" }, { "name": "105008", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105008" }, { "name": "1041459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041459" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8204", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8200." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8204" }, { "name": "105008", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105008" }, { "name": "1041459", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041459" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8204", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.821Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8165
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104038 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104038", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104038" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104038", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104038" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104038", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104038" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8165", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8481
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka "Windows Media Player Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8482.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105452 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041829 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105452", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105452" }, { "name": "1041829", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041829" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka \"Windows Media Player Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8482." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105452", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105452" }, { "name": "1041829", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041829" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka \"Windows Media Player Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8482." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105452", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105452" }, { "name": "1041829", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041829" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8481", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8337
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka "Windows Subsystem for Linux Security Feature Bypass Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105250 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.921Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105250", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105250" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka \"Windows Subsystem for Linux Security Feature Bypass Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105250", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105250" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8337", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka \"Windows Subsystem for Linux Security Feature Bypass Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105250", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105250" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8337", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.921Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8121
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8207.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041113 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104380 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041113", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041113" }, { "name": "104380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104380" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8207." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041113", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041113" }, { "name": "104380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104380" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8121", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8207." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041113", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041113" }, { "name": "104380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104380" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8121", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0973
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/44463/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/103660 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973" }, { "name": "44463", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44463/" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103660", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103660" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973" }, { "name": "44463", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44463/" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103660", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103660" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0973" }, { "name": "44463", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44463/" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103660", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103660" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0973", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8437
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8438.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105237 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105237", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105237" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8438." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105237", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105237" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8438." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "105237", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105237" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8437", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8308
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8308 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104669 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.837Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8308" }, { "name": "104669", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104669" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8308" }, { "name": "104669", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104669" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8308", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8308", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8308" }, { "name": "104669", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104669" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8308", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.837Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0570
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka "Windows Runtime Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106415 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/46184/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570" }, { "name": "106415", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106415" }, { "name": "46184", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46184/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \"Windows Runtime Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-17T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570" }, { "name": "106415", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106415" }, { "name": "46184", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46184/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \"Windows Runtime Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570" }, { "name": "106415", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106415" }, { "name": "46184", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46184/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0570", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8210
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8213.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104407 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104407", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104407" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8213." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104407", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104407" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8213." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104407", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104407" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210" }, { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8210", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0582
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106433 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582" }, { "name": "106433", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106433" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582" }, { "name": "106433", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106433" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0582", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0582" }, { "name": "106433", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106433" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0582", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8208
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/44914/ | exploit, x_refsource_EXPLOIT-DB | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104392 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "44914", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44914/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" }, { "name": "104392", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104392" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka \"Windows Desktop Bridge Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-22T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "44914", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44914/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" }, { "name": "104392", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104392" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka \"Windows Desktop Bridge Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "44914", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44914/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208" }, { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" }, { "name": "104392", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104392" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8208", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8398
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8394, CVE-2018-8396.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104995 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041460 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104995", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104995" }, { "name": "1041460", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041460" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8394, CVE-2018-8396." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104995", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104995" }, { "name": "1041460", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041460" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8394, CVE-2018-8396." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "104995", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104995" }, { "name": "1041460", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041460" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8398" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8398", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8439
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0965.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105233 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105233", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105233" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0965." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105233", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105233" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Remote Code Execution Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0965." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105233", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105233" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8439" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8439", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8344
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104983 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041475 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104983", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104983" }, { "name": "1041475", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041475" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104983", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104983" }, { "name": "1041475", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041475" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104983", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104983" }, { "name": "1041475", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041475" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8344" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8344", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8140
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An Elevation of Privilege vulnerability exists when Cortana retrieves data from user input services without consideration for status, aka "Cortana Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104354 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041108 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104354", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104354" }, { "name": "1041108", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041108" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An Elevation of Privilege vulnerability exists when Cortana retrieves data from user input services without consideration for status, aka \"Cortana Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104354", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104354" }, { "name": "1041108", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041108" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Elevation of Privilege vulnerability exists when Cortana retrieves data from user input services without consideration for status, aka \"Cortana Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104354", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104354" }, { "name": "1041108", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041108" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8140", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8343
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it, aka "Windows NDIS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8342.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104982 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041466 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343" }, { "name": "104982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104982" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041466" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it, aka \"Windows NDIS Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8342." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343" }, { "name": "104982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104982" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041466" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8343", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it, aka \"Windows NDIS Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8342." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8343" }, { "name": "104982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104982" }, { "name": "1041466", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041466" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8343", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8454
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Audio Service fails to properly handle objects in memory, aka "Windows Audio Service Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105799 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1042122 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454" }, { "name": "105799", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105799" }, { "name": "1042122", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042122" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Audio Service fails to properly handle objects in memory, aka \"Windows Audio Service Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454" }, { "name": "105799", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105799" }, { "name": "1042122", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042122" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8454", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Audio Service fails to properly handle objects in memory, aka \"Windows Audio Service Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8454" }, { "name": "105799", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105799" }, { "name": "1042122", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042122" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8454", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0554
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0549, CVE-2019-0569.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106411 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554" }, { "name": "106411", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106411" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0549, CVE-2019-0569." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554" }, { "name": "106411", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106411" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0549, CVE-2019-0569." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0554" }, { "name": "106411", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106411" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0554", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8404
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8399.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104999 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041466 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104999", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041466" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8399." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104999", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041466" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8404", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8399." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104999", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104999" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8404" }, { "name": "1041466", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041466" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8404", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8175
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory, aka "WEBDAV Denial of Service Vulnerability." This affects Windows 10 Servers, Windows 10.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041100 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104359 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8175 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041100", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041100" }, { "name": "104359", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104359" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8175" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory, aka \"WEBDAV Denial of Service Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041100", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041100" }, { "name": "104359", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104359" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8175" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory, aka \"WEBDAV Denial of Service Vulnerability.\" This affects Windows 10 Servers, Windows 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041100", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041100" }, { "name": "104359", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104359" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8175", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8175" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8175", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8207
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8121.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041113 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8207 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104379 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041113", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8207" }, { "name": "104379", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104379" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8121." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041113", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8207" }, { "name": "104379", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104379" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8121." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041113", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041113" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8207", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8207" }, { "name": "104379", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104379" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8207", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8349
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104984 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041466 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104984", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104984" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041466" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in \"Microsoft COM for Windows\" when it fails to properly handle serialized objects, aka \"Microsoft COM for Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104984", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104984" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041466" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8349", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in \"Microsoft COM for Windows\" when it fails to properly handle serialized objects, aka \"Microsoft COM for Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104984", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104984" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349" }, { "name": "1041466", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041466" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8349", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0579
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106425 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579" }, { "name": "106425", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106425" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579" }, { "name": "106425", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106425" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0579" }, { "name": "106425", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106425" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0579", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0971
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103648 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/44461/ | exploit, x_refsource_EXPLOIT-DB | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103648" }, { "name": "44461", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44461/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103648" }, { "name": "44461", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44461/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0971", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "103648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103648" }, { "name": "44461", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44461/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0971", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0854
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows Scripting Host which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0958, CVE-2018-8129, CVE-2018-8132.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104029 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.090Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104029" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows Scripting Host which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0958, CVE-2018-8129, CVE-2018-8132." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104029" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0854", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows Scripting Host which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0958, CVE-2018-8129, CVE-2018-8132." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104029", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104029" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0854" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0854", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.090Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8408
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105789 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1042127 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105789", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105789" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408" }, { "name": "1042127", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042127" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105789", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105789" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408" }, { "name": "1042127", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042127" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8408", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105789", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105789" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8408" }, { "name": "1042127", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042127" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8408", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8433
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka "Microsoft Graphics Component Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105264 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433" }, { "name": "105264", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105264" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka \"Microsoft Graphics Component Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433" }, { "name": "105264", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105264" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka \"Microsoft Graphics Component Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8433" }, { "name": "105264", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105264" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8433", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8341
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8348.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104987 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341" }, { "name": "104987", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104987" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8348." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341" }, { "name": "104987", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104987" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8341", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8348." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8341" }, { "name": "104987", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104987" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8341", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8164
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8124, CVE-2018-8166.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104033 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.437Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164" }, { "name": "104033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8124, CVE-2018-8166." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164" }, { "name": "104033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8124, CVE-2018-8166." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8164" }, { "name": "104033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104033" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8164", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0968
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103643 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/44465/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:12.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103643", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103643" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968" }, { "name": "44465", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44465/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103643", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103643" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968" }, { "name": "44465", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44465/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "103643", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103643" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0968" }, { "name": "44465", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44465/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0968", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:12.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8413
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when "Windows Theme API" does not properly decompress files, aka "Windows Theme API Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041824 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105448 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.322Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041824", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041824" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413" }, { "name": "105448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105448" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when \"Windows Theme API\" does not properly decompress files, aka \"Windows Theme API Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-21T20:06:06", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041824", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041824" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413" }, { "name": "105448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105448" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8413", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when \"Windows Theme API\" does not properly decompress files, aka \"Windows Theme API Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041824", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041824" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413" }, { "name": "105448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105448" }, { "name": "http://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8413", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8641
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8639.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8641 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106090 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.064Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8641" }, { "name": "106090", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106090" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8639." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8641" }, { "name": "106090", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106090" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8641", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8639." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8641", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8641" }, { "name": "106090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106090" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8641", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:26.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8200
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8204.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105007 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041459 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105007", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200" }, { "name": "1041459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041459" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8204." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105007", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200" }, { "name": "1041459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041459" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8204." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105007", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105007" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200" }, { "name": "1041459", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041459" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8200", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0581
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106432 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581" }, { "name": "106432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581" }, { "name": "106432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0581", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0581" }, { "name": "106432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106432" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0581", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8455
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105211 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105211", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105211" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105211", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105211" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8455", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105211", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105211" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8455" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8455", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8462
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041629 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105274 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462" }, { "name": "1041629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041629" }, { "name": "105274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105274" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462" }, { "name": "1041629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041629" }, { "name": "105274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105274" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8462", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8462" }, { "name": "1041629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041629" }, { "name": "105274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105274" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8462", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0536
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0549, CVE-2019-0554, CVE-2019-0569.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106406 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536" }, { "name": "106406", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106406" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0549, CVE-2019-0554, CVE-2019-0569." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536" }, { "name": "106406", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106406" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0536", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0549, CVE-2019-0554, CVE-2019-0569." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0536" }, { "name": "106406", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106406" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0536", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0957
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0964.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040662 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/103628 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957" }, { "name": "1040662", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040662" }, { "name": "103628", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103628" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Information Disclosure Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0964." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957" }, { "name": "1040662", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040662" }, { "name": "103628", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103628" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0957", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Information Disclosure Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0964." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957" }, { "name": "1040662", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040662" }, { "name": "103628", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103628" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0957", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8256
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042108 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105781 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.720Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042108" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "name": "105781", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105781" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Microsoft.PowerShell.Archive", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "1.2.2.0" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.0" }, { "status": "affected", "version": "6.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka \"Microsoft PowerShell Remote Code Execution Vulnerability.\" This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042108" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "name": "105781", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105781" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Microsoft.PowerShell.Archive", "version": { "version_data": [ { "version_value": "1.2.2.0" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.0" }, { "version_value": "6.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka \"Microsoft PowerShell Remote Code Execution Vulnerability.\" This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1042108", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042108" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256" }, { "name": "105781", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105781" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8256", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.720Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8335
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041634 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105224 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041634", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041634" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335" }, { "name": "105224", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105224" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041634", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041634" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335" }, { "name": "105224", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105224" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "1041634", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041634" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335" }, { "name": "105224", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105224" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8335", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8226
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka "HTTP.sys Denial of Service Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8226 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104361 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041094 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.769Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8226" }, { "name": "104361", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104361" }, { "name": "1041094", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka \"HTTP.sys Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8226" }, { "name": "104361", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104361" }, { "name": "1041094", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041094" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8226", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka \"HTTP.sys Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8226", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8226" }, { "name": "104361", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104361" }, { "name": "1041094", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041094" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8226", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.769Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8584
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka "Windows ALPC Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1042119 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/46104/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/105808 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.808Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584" }, { "name": "1042119", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042119" }, { "name": "46104", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46104/" }, { "name": "105808", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105808" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka \"Windows ALPC Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-10T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584" }, { "name": "1042119", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042119" }, { "name": "46104", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46104/" }, { "name": "105808", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105808" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8584", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka \"Windows ALPC Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584" }, { "name": "1042119", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042119" }, { "name": "46104", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46104/" }, { "name": "105808", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105808" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8584", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8612
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
A Denial Of Service vulnerability exists when Connected User Experiences and Telemetry Service fails to validate certain function values, aka "Connected User Experiences and Telemetry Service Denial of Service Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8612 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106087 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8612" }, { "name": "106087", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106087" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A Denial Of Service vulnerability exists when Connected User Experiences and Telemetry Service fails to validate certain function values, aka \"Connected User Experiences and Telemetry Service Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8612" }, { "name": "106087", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106087" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Denial Of Service vulnerability exists when Connected User Experiences and Telemetry Service fails to validate certain function values, aka \"Connected User Experiences and Telemetry Service Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8612", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8612" }, { "name": "106087", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106087" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8612", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8142
Vulnerability from cvelistv5
Published
2018-05-21 13:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass exists when Windows incorrectly validates kernel driver signatures, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1035.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103962 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103962", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103962" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass exists when Windows incorrectly validates kernel driver signatures, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1035." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-22T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103962", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103962" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8142", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass exists when Windows incorrectly validates kernel driver signatures, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1035." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "103962", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103962" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8142", "datePublished": "2018-05-21T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8634
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Windows where Microsoft text-to-speech fails to properly handle objects in the memory, aka "Microsoft Text-To-Speech Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106078 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106078", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106078" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Windows where Microsoft text-to-speech fails to properly handle objects in the memory, aka \"Microsoft Text-To-Speech Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106078", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106078" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8634", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Windows where Microsoft text-to-speech fails to properly handle objects in the memory, aka \"Microsoft Text-To-Speech Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106078", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106078" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8634" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8634", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8332
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105248 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041628 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105248", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105248" }, { "name": "1041628", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041628" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Microsoft Office", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016 Click-to-Run (C2R) for 32-bit editions" }, { "status": "affected", "version": "2016 Click-to-Run (C2R) for 64-bit editions" }, { "status": "affected", "version": "2016 for Mac" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Win32k Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105248", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105248" }, { "name": "1041628", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041628" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Microsoft Office", "version": { "version_data": [ { "version_value": "2016 Click-to-Run (C2R) for 32-bit editions" }, { "version_value": "2016 Click-to-Run (C2R) for 64-bit editions" }, { "version_value": "2016 for Mac" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Win32k Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105248", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105248" }, { "name": "1041628", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041628" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8332", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8596
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8595.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106086 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8596 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106086", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106086" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8596" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8595." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106086", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106086" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8596" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8596", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8595." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106086", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106086" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8596", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8596" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8596", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8410
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka "Windows Registry Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/45436/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/105256 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "45436", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45436/" }, { "name": "105256", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105256" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka \"Windows Registry Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-21T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "45436", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45436/" }, { "name": "105256", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105256" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka \"Windows Registry Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8410" }, { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" }, { "name": "45436", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45436/" }, { "name": "105256", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105256" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8410", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0569
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0549, CVE-2019-0554.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0569 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106414 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0569" }, { "name": "106414", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106414" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0549, CVE-2019-0554." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0569" }, { "name": "106414", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106414" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0569", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0549, CVE-2019-0554." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0569", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0569" }, { "name": "106414", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106414" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0569", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8485
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8554, CVE-2018-8561.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042124 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105770 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042124", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042124" }, { "name": "105770", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105770" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8554, CVE-2018-8561." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042124", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042124" }, { "name": "105770", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105770" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8554, CVE-2018-8561." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1042124", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042124" }, { "name": "105770", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105770" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8485", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8231
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when HTTP Protocol Stack (Http.sys) improperly handles objects in memory, aka "HTTP Protocol Stack Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104373 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041094 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.857Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231" }, { "name": "104373", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104373" }, { "name": "1041094", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when HTTP Protocol Stack (Http.sys) improperly handles objects in memory, aka \"HTTP Protocol Stack Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231" }, { "name": "104373", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104373" }, { "name": "1041094", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041094" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when HTTP Protocol Stack (Http.sys) improperly handles objects in memory, aka \"HTTP Protocol Stack Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231" }, { "name": "104373", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104373" }, { "name": "1041094", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041094" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8231", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.857Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0890
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Active Directory incorrectly applies Network Isolation settings, aka "Active Directory Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103649 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040663 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890" }, { "name": "103649", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103649" }, { "name": "1040663", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040663" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Active Directory incorrectly applies Network Isolation settings, aka \"Active Directory Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890" }, { "name": "103649", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103649" }, { "name": "1040663", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040663" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0890", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Active Directory incorrectly applies Network Isolation settings, aka \"Active Directory Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0890" }, { "name": "103649", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103649" }, { "name": "1040663", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040663" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0890", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8211
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8201, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041098 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104326 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 Servers | |
Microsoft | Windows 10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8201, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041098", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka \"Device Guard Code Integrity Policy Security Feature Bypass Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8201, CVE-2018-8212, CVE-2018-8215, CVE-2018-8216, CVE-2018-8217, CVE-2018-8221." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041098", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041098" }, { "name": "104326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104326" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8211", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8424
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8422.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105261 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424" }, { "name": "105261", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105261" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8422." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424" }, { "name": "105261", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105261" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8424", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8422." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424" }, { "name": "105261", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105261" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8424", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8494
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041844 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105457 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041844" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494" }, { "name": "105457", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka \"MS XML Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041844" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494" }, { "name": "105457", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka \"MS XML Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041844" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494" }, { "name": "105457", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105457" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8494", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8595
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8596.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8595 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106083 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8595" }, { "name": "106083", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106083" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8596." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8595" }, { "name": "106083", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106083" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8595", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8596." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8595", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8595" }, { "name": "106083", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106083" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8595", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8304
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka "Windows DNSAPI Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8304 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104617 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041262 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8304" }, { "name": "104617", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104617" }, { "name": "1041262", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041262" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka \"Windows DNSAPI Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8304" }, { "name": "104617", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104617" }, { "name": "1041262", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041262" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka \"Windows DNSAPI Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8304", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8304" }, { "name": "104617", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104617" }, { "name": "1041262", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041262" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8304", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8116
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in the way that Windows handles objects in memory, aka "Microsoft Graphics Component Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103705 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040656 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116" }, { "name": "103705", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103705" }, { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040656" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in the way that Windows handles objects in memory, aka \"Microsoft Graphics Component Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116" }, { "name": "103705", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103705" }, { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040656" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8116", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in the way that Windows handles objects in memory, aka \"Microsoft Graphics Component Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8116" }, { "name": "103705", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103705" }, { "name": "1040656", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040656" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8116", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8239
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104401 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8239 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041102 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.825Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104401", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104401" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8239" }, { "name": "1041102", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104401", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104401" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8239" }, { "name": "1041102", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041102" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8239", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "104401", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104401" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8239", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8239" }, { "name": "1041102", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041102" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8239", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8599
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka "Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability." This affects Microsoft Visual Studio, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8599 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106094 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8599" }, { "name": "106094", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Visual Studio", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2015 Update 3" }, { "status": "affected", "version": "2017" }, { "status": "affected", "version": "2017 version 15.9" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka \"Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.\" This affects Microsoft Visual Studio, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8599" }, { "name": "106094", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106094" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8599", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Visual Studio", "version": { "version_data": [ { "version_value": "2015 Update 3" }, { "version_value": "2017" }, { "version_value": "2017 version 15.9" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka \"Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.\" This affects Microsoft Visual Studio, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8599", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8599" }, { "name": "106094", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106094" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8599", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0975
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103662 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/44458/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.833Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103662", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103662" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975" }, { "name": "44458", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44458/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103662", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103662" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975" }, { "name": "44458", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44458/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0975", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "103662", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103662" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0975" }, { "name": "44458", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44458/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0975", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0958
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-8129, CVE-2018-8132.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104064 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958" }, { "name": "104064", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104064" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-8129, CVE-2018-8132." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958" }, { "name": "104064", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104064" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-8129, CVE-2018-8132." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958" }, { "name": "104064", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104064" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0958", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0982
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104382 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/44888/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0982 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.821Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104382", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104382" }, { "name": "44888", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44888/" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0982" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104382", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104382" }, { "name": "44888", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44888/" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0982" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0982", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104382", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104382" }, { "name": "44888", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44888/" }, { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0982", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0982" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0982", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.821Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0963
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103647 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.688Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103647" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103647" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0963", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "103647", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103647" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0963" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0963", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.688Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8320
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in DNS Global Blocklist feature, aka "Windows DNS Security Feature Bypass Vulnerability." This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105503 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041830 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105503", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320" }, { "name": "1041830", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041830" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in DNS Global Blocklist feature, aka \"Windows DNS Security Feature Bypass Vulnerability.\" This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105503", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320" }, { "name": "1041830", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041830" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8320", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in DNS Global Blocklist feature, aka \"Windows DNS Security Feature Bypass Vulnerability.\" This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105503", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105503" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320" }, { "name": "1041830", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041830" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8320", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8401
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8405, CVE-2018-8406.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041461 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105006 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401" }, { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041461" }, { "name": "105006", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8405, CVE-2018-8406." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401" }, { "name": "1041461", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041461" }, { "name": "105006", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105006" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8401", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8400, CVE-2018-8405, CVE-2018-8406." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8401" }, { "name": "1041461", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041461" }, { "name": "105006", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105006" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8401", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8394
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8396, CVE-2018-8398.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041460 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105001 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041460", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041460" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394" }, { "name": "105001", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8396, CVE-2018-8398." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041460", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041460" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394" }, { "name": "105001", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105001" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \"Windows GDI Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8396, CVE-2018-8398." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041460", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041460" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394" }, { "name": "105001", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105001" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8394", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0574
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0573.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106431 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/46160/ | exploit, x_refsource_EXPLOIT-DB | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106431", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106431" }, { "name": "46160", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46160/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0573." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106431", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106431" }, { "name": "46160", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46160/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0574", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0573." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "106431", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106431" }, { "name": "46160", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46160/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0574" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0574", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0969
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/103644 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/44459/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.759Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103644", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103644" }, { "name": "44459", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44459/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103644", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103644" }, { "name": "44459", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44459/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0969", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0969" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "103644", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103644" }, { "name": "44459", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44459/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0969", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8347
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104988 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347" }, { "name": "104988", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104988" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347" }, { "name": "104988", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104988" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8347", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka \"Windows Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8347" }, { "name": "104988", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104988" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8347", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8205
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka "Windows Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041114 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8205 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104391 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041114", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041114" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8205" }, { "name": "104391", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104391" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041114", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041114" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8205" }, { "name": "104391", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104391" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "1041114", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041114" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8205", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8205" }, { "name": "104391", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104391" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8205", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8340
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka "AD FS Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041474 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105029 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041474", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041474" }, { "name": "105029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105029" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka \"AD FS Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041474", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041474" }, { "name": "105029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105029" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8340", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka \"AD FS Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041474", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041474" }, { "name": "105029", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105029" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8340", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8329
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An Elevation of Privilege vulnerability exists in Windows Subsystem for Linux when it fails to properly handle objects in memory, aka "Linux On Windows Elevation Of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105505 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105505", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105505" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An Elevation of Privilege vulnerability exists in Windows Subsystem for Linux when it fails to properly handle objects in memory, aka \"Linux On Windows Elevation Of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105505", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105505" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8329", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Elevation of Privilege vulnerability exists in Windows Subsystem for Linux when it fails to properly handle objects in memory, aka \"Linux On Windows Elevation Of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105505", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105505" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8329" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8329", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8442
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105234 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105234", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105234" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105234", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105234" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8442", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8442" }, { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" }, { "name": "105234", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105234" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8442", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0966
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040660 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/44466/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/103622 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966" }, { "name": "1040660", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040660" }, { "name": "44466", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44466/" }, { "name": "103622", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103622" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966" }, { "name": "1040660", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040660" }, { "name": "44466", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44466/" }, { "name": "103622", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103622" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0966", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka \"Device Guard Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0966" }, { "name": "1040660", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040660" }, { "name": "44466", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44466/" }, { "name": "103622", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103622" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0966", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0580
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106429 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.178Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106429", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106429" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106429", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106429" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0580", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106429", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106429" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0580" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0580", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8348
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8341.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104992 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348" }, { "name": "104992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104992" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8341." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348" }, { "name": "104992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104992" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8348", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8341." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8348" }, { "name": "104992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104992" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8348", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8167
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104063 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104063", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104063" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka \"Windows Common Log File System Driver Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104063", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104063" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka \"Windows Common Log File System Driver Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104063", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104063" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8167" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8167", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8169
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory, aka "HIDParser Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104356 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104356", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104356" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory, aka \"HIDParser Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104356", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104356" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory, aka \"HIDParser Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "104356", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104356" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169" }, { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8169", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0970
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103645 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/44460/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.710Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970" }, { "name": "103645", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103645" }, { "name": "44460", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44460/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970" }, { "name": "103645", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103645" }, { "name": "44460", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44460/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0970", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0970" }, { "name": "103645", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103645" }, { "name": "44460", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44460/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0970", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8438
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8437.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105249 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105249", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105249" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8437." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105249", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105249" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8438", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \"Windows Hyper-V Denial of Service Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8437." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "105249", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105249" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8438" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8438", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8307
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Microsoft WordPad improperly handles embedded OLE objects, aka "WordPad Security Feature Bypass Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8307 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104631 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041272 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8307" }, { "name": "104631", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104631" }, { "name": "1041272", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041272" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft WordPad improperly handles embedded OLE objects, aka \"WordPad Security Feature Bypass Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8307" }, { "name": "104631", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104631" }, { "name": "1041272", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041272" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft WordPad improperly handles embedded OLE objects, aka \"WordPad Security Feature Bypass Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8307", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8307" }, { "name": "104631", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104631" }, { "name": "1041272", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041272" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8307", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8443
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8445, CVE-2018-8446.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105228 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.509Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105228", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105228" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8445, CVE-2018-8446." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105228", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105228" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8443", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8445, CVE-2018-8446." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105228", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105228" }, { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8443", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.509Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8206
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Windows improperly handles File Transfer Protocol (FTP) connections, aka "Windows FTP Server Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8206 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104629 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041262 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8206" }, { "name": "104629", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104629" }, { "name": "1041262", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041262" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Windows improperly handles File Transfer Protocol (FTP) connections, aka \"Windows FTP Server Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8206" }, { "name": "104629", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104629" }, { "name": "1041262", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041262" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8206", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Windows improperly handles File Transfer Protocol (FTP) connections, aka \"Windows FTP Server Denial of Service Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8206", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8206" }, { "name": "104629", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104629" }, { "name": "1041262", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041262" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8206", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8561
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8485, CVE-2018-8554.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1042135 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105813 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561" }, { "name": "1042135", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042135" }, { "name": "105813", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105813" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8485, CVE-2018-8554." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561" }, { "name": "1042135", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042135" }, { "name": "105813", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105813" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8561", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8485, CVE-2018-8554." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8561" }, { "name": "1042135", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042135" }, { "name": "105813", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105813" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8561", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1009
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory, aka "Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103654 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040673 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103654", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103654" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009" }, { "name": "1040673", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040673" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory, aka \"Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-14T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103654", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103654" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009" }, { "name": "1040673", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040673" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory, aka \"Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "103654", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103654" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009" }, { "name": "1040673", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040673" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1009", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8141
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8127.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104078 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141" }, { "name": "104078", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104078" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8127." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141" }, { "name": "104078", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104078" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8127." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141" }, { "name": "104078", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104078" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8141", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8476
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory, aka "Windows Deployment Services TFTP Server Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042109 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105774 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2019/pxe-dust-finding-a-vulnerability-in-windows-servers-deployment-services/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042109", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042109" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476" }, { "name": "105774", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105774" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2019/pxe-dust-finding-a-vulnerability-in-windows-servers-deployment-services/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory, aka \"Windows Deployment Services TFTP Server Remote Code Execution Vulnerability.\" This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T18:36:16", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042109", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042109" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476" }, { "name": "105774", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105774" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2019/pxe-dust-finding-a-vulnerability-in-windows-servers-deployment-services/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8476", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory, aka \"Windows Deployment Services TFTP Server Remote Code Execution Vulnerability.\" This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1042109", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042109" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8476" }, { "name": "105774", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105774" }, { "name": "https://research.checkpoint.com/2019/pxe-dust-finding-a-vulnerability-in-windows-servers-deployment-services/", "refsource": "MISC", "url": "https://research.checkpoint.com/2019/pxe-dust-finding-a-vulnerability-in-windows-servers-deployment-services/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8476", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8434
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105239 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434" }, { "name": "105239", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105239" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434" }, { "name": "105239", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105239" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8434", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \"Windows Hyper-V Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8434" }, { "name": "105239", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105239" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8434", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8339
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior, aka "Windows Installer Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105030 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041466 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105030", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105030" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041466" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior, aka \"Windows Installer Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105030", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105030" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339" }, { "name": "1041466", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041466" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8339", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior, aka \"Windows Installer Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105030", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105030" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8339" }, { "name": "1041466", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041466" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8339", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8562
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105790 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.810Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562" }, { "name": "105790", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105790" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562" }, { "name": "105790", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105790" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8562", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8562" }, { "name": "105790", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105790" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8562", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8547
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Active Directory Federation Services XSS Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105801 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547" }, { "name": "105801", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105801" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka \"Active Directory Federation Services XSS Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547" }, { "name": "105801", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105801" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka \"Active Directory Federation Services XSS Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8547" }, { "name": "105801", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105801" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8547", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8330
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105477 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330" }, { "name": "105477", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105477" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330" }, { "name": "105477", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105477" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8330", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8330" }, { "name": "105477", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105477" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8330", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8477
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8621, CVE-2018-8622.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8477 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106081 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8477" }, { "name": "106081", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8621, CVE-2018-8622." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8477" }, { "name": "106081", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106081" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8621, CVE-2018-8622." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8477", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8477" }, { "name": "106081", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106081" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8477", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8282
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8282 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041263 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104668 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8282" }, { "name": "1041263", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041263" }, { "name": "104668", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104668" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8282" }, { "name": "1041263", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041263" }, { "name": "104668", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104668" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8282", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] }, { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8282", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8282" }, { "name": "1041263", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041263" }, { "name": "104668", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104668" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8282", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8440
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka "Windows ALPC Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440 | x_refsource_CONFIRM | |
https://blog.0patch.com/2018/09/comparing-our-micropatch-with.html | x_refsource_MISC | |
https://blog.0patch.com/2018/08/how-we-micropatched-publicly-dropped.html | x_refsource_MISC | |
http://www.securitytracker.com/id/1041578 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105153 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.0patch.com/2018/09/comparing-our-micropatch-with.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.0patch.com/2018/08/how-we-micropatched-publicly-dropped.html" }, { "name": "1041578", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041578" }, { "name": "105153", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105153" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka \"Windows ALPC Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T15:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.0patch.com/2018/09/comparing-our-micropatch-with.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.0patch.com/2018/08/how-we-micropatched-publicly-dropped.html" }, { "name": "1041578", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041578" }, { "name": "105153", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105153" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8440", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka \"Windows ALPC Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440" }, { "name": "https://blog.0patch.com/2018/09/comparing-our-micropatch-with.html", "refsource": "MISC", "url": "https://blog.0patch.com/2018/09/comparing-our-micropatch-with.html" }, { "name": "https://blog.0patch.com/2018/08/how-we-micropatched-publicly-dropped.html", "refsource": "MISC", "url": "https://blog.0patch.com/2018/08/how-we-micropatched-publicly-dropped.html" }, { "name": "1041578", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041578" }, { "name": "105153", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105153" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8440", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0956
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka "HTTP.sys Denial of Service Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103650 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040661 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956" }, { "name": "103650", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103650" }, { "name": "1040661", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040661" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka \"HTTP.sys Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956" }, { "name": "103650", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103650" }, { "name": "1040661", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040661" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka \"HTTP.sys Denial of Service Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0956" }, { "name": "103650", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103650" }, { "name": "1040661", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040661" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0956", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8134
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/44630/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/104041 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134" }, { "name": "44630", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44630/" }, { "name": "104041", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104041" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-19T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134" }, { "name": "44630", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44630/" }, { "name": "104041", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104041" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134" }, { "name": "44630", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44630/" }, { "name": "104041", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104041" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8134", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8415
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka "Microsoft PowerShell Tampering Vulnerability." This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042108 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105792 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042108" }, { "name": "105792", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105792" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "PowerShell Core", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "6.0" }, { "status": "affected", "version": "6.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka \"Microsoft PowerShell Tampering Vulnerability.\" This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Tampering", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042108", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042108" }, { "name": "105792", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105792" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "PowerShell Core", "version": { "version_data": [ { "version_value": "6.0" }, { "version_value": "6.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka \"Microsoft PowerShell Tampering Vulnerability.\" This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Tampering" } ] } ] }, "references": { "reference_data": [ { "name": "1042108", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042108" }, { "name": "105792", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105792" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8415" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8415", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8419
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105238 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105238", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105238" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105238", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105238" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419" }, { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8419", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445, CVE-2018-8446." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105238", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105238" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8419" }, { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8419", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8493
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041843 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105456 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041843", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041843" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493" }, { "name": "105456", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105456" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka \"Windows TCP/IP Information Disclosure Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041843", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041843" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493" }, { "name": "105456", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105456" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka \"Windows TCP/IP Information Disclosure Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041843", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041843" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493" }, { "name": "105456", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105456" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8493", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8486
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041823 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105501 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.718Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041823", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041823" }, { "name": "105501", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105501" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041823", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041823" }, { "name": "105501", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105501" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8486", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka \"DirectX Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041823", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041823" }, { "name": "105501", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105501" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8486" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8486", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.718Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8166
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8124, CVE-2018-8164.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104062 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166" }, { "name": "104062", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104062" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8124, CVE-2018-8164." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166" }, { "name": "104062", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104062" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8166", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8120, CVE-2018-8124, CVE-2018-8164." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8166" }, { "name": "104062", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104062" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8166", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0961
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate vSMB packet data, aka "Hyper-V vSMB Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040843 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104032 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.740Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040843", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040843" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961" }, { "name": "104032", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate vSMB packet data, aka \"Hyper-V vSMB Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040843", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040843" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961" }, { "name": "104032", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104032" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0961", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate vSMB packet data, aka \"Hyper-V vSMB Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040843", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040843" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0961" }, { "name": "104032", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104032" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0961", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.740Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8313
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8314.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8313 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104670 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041263 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8313" }, { "name": "104670", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104670" }, { "name": "1041263", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041263" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8314." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8313" }, { "name": "104670", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104670" }, { "name": "1041263", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041263" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka \"Windows Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8314." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8313", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8313" }, { "name": "104670", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104670" }, { "name": "1041263", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041263" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8313", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8495
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Shell improperly handles URIs, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://leucosite.com/Microsoft-Edge-RCE/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/105461 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://leucosite.com/Microsoft-Edge-RCE/" }, { "name": "105461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Shell improperly handles URIs, aka \"Windows Shell Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-20T06:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://leucosite.com/Microsoft-Edge-RCE/" }, { "name": "105461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8495", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Shell improperly handles URIs, aka \"Windows Shell Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://leucosite.com/Microsoft-Edge-RCE/", "refsource": "MISC", "url": "https://leucosite.com/Microsoft-Edge-RCE/" }, { "name": "105461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105461" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8495", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8506
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An Information Disclosure vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka "Microsoft Windows Codecs Library Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041833 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105466 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041833", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041833" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506" }, { "name": "105466", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105466" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An Information Disclosure vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka \"Microsoft Windows Codecs Library Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041833", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041833" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506" }, { "name": "105466", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105466" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8506", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Information Disclosure vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka \"Microsoft Windows Codecs Library Information Disclosure Vulnerability.\" This affects Windows 10 Servers, Windows 10, Windows Server 2019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041833", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041833" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506" }, { "name": "105466", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105466" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8506", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8127
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8141.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104040 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104040", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104040" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8141." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104040", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104040" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8127", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8141." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104040", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104040" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8127", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8544
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042118 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105787 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45923/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042118", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042118" }, { "name": "105787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105787" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544" }, { "name": "45923", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45923/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042118", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042118" }, { "name": "105787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105787" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544" }, { "name": "45923", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45923/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8544", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \"Windows VBScript Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1042118", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042118" }, { "name": "105787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105787" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544" }, { "name": "45923", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45923/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8544", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8484
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041823 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105500 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041823", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041823" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484" }, { "name": "105500", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105500" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041823", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041823" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484" }, { "name": "105500", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105500" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8484", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka \"DirectX Graphics Kernel Elevation of Privilege Vulnerability.\" This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041823", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041823" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484" }, { "name": "105500", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105500" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8484", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0571
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0572, CVE-2019-0573, CVE-2019-0574.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106426 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/46159/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571" }, { "name": "106426", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106426" }, { "name": "46159", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46159/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0572, CVE-2019-0573, CVE-2019-0574." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571" }, { "name": "106426", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106426" }, { "name": "46159", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46159/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0572, CVE-2019-0573, CVE-2019-0574." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0571" }, { "name": "106426", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106426" }, { "name": "46159", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46159/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0571", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8420
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041627 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105259 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.432Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041627", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041627" }, { "name": "105259", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka \"MS XML Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041627", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041627" }, { "name": "105259", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8420", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka \"MS XML Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041627", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041627" }, { "name": "105259", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105259" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8420", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.432Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8129
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8132.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040849 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104065 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129" }, { "name": "104065", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104065" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8132." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129" }, { "name": "104065", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104065" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka \"Windows Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-8132." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8129" }, { "name": "104065", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104065" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8129", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0549
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0554, CVE-2019-0569.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106409 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.732Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549" }, { "name": "106409", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106409" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0554, CVE-2019-0569." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549" }, { "name": "106409", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106409" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0549", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0536, CVE-2019-0554, CVE-2019-0569." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0549" }, { "name": "106409", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106409" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0549", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8482
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka "Windows Media Player Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8481.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105469 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041829 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.723Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105469", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105469" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482" }, { "name": "1041829", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041829" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka \"Windows Media Player Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8481." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105469", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105469" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482" }, { "name": "1041829", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041829" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka \"Windows Media Player Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8481." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105469", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105469" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482" }, { "name": "1041829", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041829" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8482", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8411
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when NTFS improperly checks access, aka "NTFS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45624/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securitytracker.com/id/1041832 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105508 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411" }, { "name": "45624", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45624/" }, { "name": "1041832", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041832" }, { "name": "105508", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105508" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when NTFS improperly checks access, aka \"NTFS Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411" }, { "name": "45624", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45624/" }, { "name": "1041832", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041832" }, { "name": "105508", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105508" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when NTFS improperly checks access, aka \"NTFS Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411" }, { "name": "45624", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45624/" }, { "name": "1041832", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041832" }, { "name": "105508", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105508" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8411", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1008
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka "OpenType Font Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103658 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040673 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.798Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103658", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103658" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008" }, { "name": "1040673", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040673" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka \"OpenType Font Driver Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-14T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103658", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103658" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008" }, { "name": "1040673", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040673" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1008", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka \"OpenType Font Driver Elevation of Privilege Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "103658", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103658" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1008" }, { "name": "1040673", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040673" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1008", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.798Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8213
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8210.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/104406 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041093 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104406", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104406" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041093" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8210." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104406", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104406" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213" }, { "name": "1041093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041093" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka \"Windows Remote Code Execution Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8210." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104406", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104406" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213" }, { "name": "1041093", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041093" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8213", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8393
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8392.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105214 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1041625 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393" }, { "name": "105214", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105214" }, { "name": "1041625", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041625" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8392." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393" }, { "name": "105214", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105214" }, { "name": "1041625", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041625" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8393", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka \"Microsoft JET Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8392." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8393" }, { "name": "105214", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105214" }, { "name": "1041625", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041625" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8393", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.321Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8251
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka "Media Foundation Memory Corruption Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041103 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/104398 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.724Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251" }, { "name": "1041103", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041103" }, { "name": "104398", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104398" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \"Media Foundation Memory Corruption Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251" }, { "name": "1041103", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041103" }, { "name": "104398", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104398" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \"Media Foundation Memory Corruption Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251" }, { "name": "1041103", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041103" }, { "name": "104398", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104398" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8251", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1015
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1016.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1040656 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/103600 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.851Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040656" }, { "name": "103600", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103600" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1016." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040656", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040656" }, { "name": "103600", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103600" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \"Microsoft Graphics Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1010, CVE-2018-1012, CVE-2018-1013, CVE-2018-1016." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040656", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040656" }, { "name": "103600", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103600" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1015" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1015", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.851Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0584
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106436 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584" }, { "name": "106436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106436" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584" }, { "name": "106436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106436" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0584", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \"Jet Database Engine Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0576, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0584" }, { "name": "106436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106436" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0584", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0573
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0574.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/106430 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/46158/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573" }, { "name": "106430", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106430" }, { "name": "46158", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46158/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0574." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573" }, { "name": "106430", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106430" }, { "name": "46158", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46158/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0573", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \"Windows Data Sharing Service Elevation of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0574." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573" }, { "name": "106430", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106430" }, { "name": "46158", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46158/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0573", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0972
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103659 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1040657 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/44462/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972" }, { "name": "103659", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103659" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "44462", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44462/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-18T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972" }, { "name": "103659", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103659" }, { "name": "1040657", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040657" }, { "name": "44462", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44462/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0972", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1511 for 32-bit Systems" }, { "version_value": "Version 1511 for x64-based Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972" }, { "name": "103659", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103659" }, { "name": "1040657", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040657" }, { "name": "44462", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44462/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0972", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8407
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when "Kernel Remote Procedure Call Provider" driver improperly initializes objects in memory, aka "MSRPC Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1042123 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105794 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042123", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042123" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407" }, { "name": "105794", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105794" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Version 1809 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when \"Kernel Remote Procedure Call Provider\" driver improperly initializes objects in memory, aka \"MSRPC Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042123", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042123" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407" }, { "name": "105794", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105794" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8407", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for ARM64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for ARM64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "Version 1809 for 32-bit Systems" }, { "version_value": "Version 1809 for ARM64-based Systems" }, { "version_value": "Version 1809 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when \"Kernel Remote Procedure Call Provider\" driver improperly initializes objects in memory, aka \"MSRPC Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1042123", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042123" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407" }, { "name": "105794", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105794" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8407", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8446
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041635 | vdb-entry, x_refsource_SECTRACK | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105217 | vdb-entry, x_refsource_BID |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446" }, { "name": "105217", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105217" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows RT 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" } ] }, { "product": "Windows Server 2008", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems Service Pack 2" }, { "status": "affected", "version": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "status": "affected", "version": "Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2" }, { "status": "affected", "version": "x64-based Systems Service Pack 2 (Server Core installation)" } ] }, { "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit systems" }, { "status": "affected", "version": "x64-based systems" } ] }, { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows Server 2008 R2", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1" }, { "status": "affected", "version": "x64-based Systems Service Pack 1 (Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "32-bit Systems" }, { "status": "affected", "version": "Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446" }, { "name": "105217", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105217" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8446", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 7", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server 2012 R2", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows RT 8.1", "version": { "version_data": [ { "version_value": "Windows RT 8.1" } ] } }, { "product_name": "Windows Server 2008", "version": { "version_data": [ { "version_value": "32-bit Systems Service Pack 2" }, { "version_value": "32-bit Systems Service Pack 2 (Server Core installation)" }, { "version_value": "Itanium-Based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2" }, { "version_value": "x64-based Systems Service Pack 2 (Server Core installation)" } ] } }, { "product_name": "Windows Server 2012", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 8.1", "version": { "version_data": [ { "version_value": "32-bit systems" }, { "version_value": "x64-based systems" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows Server 2008 R2", "version": { "version_data": [ { "version_value": "Itanium-Based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1" }, { "version_value": "x64-based Systems Service Pack 1 (Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "32-bit Systems" }, { "version_value": "Version 1607 for 32-bit Systems" }, { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for 32-bit Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for 32-bit Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \"Windows Kernel Information Disclosure Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8443, CVE-2018-8445." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041635", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041635" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446" }, { "name": "105217", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105217" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8446", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8441
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka "Windows Subsystem for Linux Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041641 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105271 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows 10 | |
Microsoft | Windows 10 Servers |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441" }, { "name": "1041641", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041641" }, { "name": "105271", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105271" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka \"Windows Subsystem for Linux Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441" }, { "name": "1041641", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041641" }, { "name": "105271", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105271" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1803 for 32-bit Systems" }, { "version_value": "Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka \"Windows Subsystem for Linux Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441" }, { "name": "1041641", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041641" }, { "name": "105271", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105271" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8441", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8435
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka "Windows Hyper-V Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/105240 | vdb-entry, x_refsource_BID | |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1041624 | vdb-entry, x_refsource_SECTRACK |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105240", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105240" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "(Server Core installation)" } ] }, { "product": "Windows 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Version 1803 for x64-based Systems" }, { "status": "affected", "version": "x64-based Systems" } ] }, { "product": "Windows 10 Servers", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1709 (Server Core Installation)" }, { "status": "affected", "version": "version 1803 (Server Core Installation)" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka \"Windows Hyper-V Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105240", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105240" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435" }, { "name": "1041624", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8435", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_value": "(Server Core installation)" } ] } }, { "product_name": "Windows 10", "version": { "version_data": [ { "version_value": "Version 1607 for x64-based Systems" }, { "version_value": "Version 1703 for x64-based Systems" }, { "version_value": "Version 1709 for x64-based Systems" }, { "version_value": "Version 1803 for x64-based Systems" }, { "version_value": "x64-based Systems" } ] } }, { "product_name": "Windows 10 Servers", "version": { "version_data": [ { "version_value": "version 1709 (Server Core Installation)" }, { "version_value": "version 1803 (Server Core Installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka \"Windows Hyper-V Security Feature Bypass Vulnerability.\" This affects Windows Server 2016, Windows 10, Windows 10 Servers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105240", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105240" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8435" }, { "name": "1041624", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8435", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }