Action not permitted
Modal body text goes here.
wid-sec-w-2023-0884
Vulnerability from csaf_certbund
Published
2019-11-12 23:00
Modified
2023-04-10 22:00
Summary
Microsoft Windows: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Windows ist ein Betriebssystem von Microsoft.
Microsoft Windows RT ist eine Version des Windows-Betriebssystems von Microsoft für Geräte basierend auf der ARM-Architektur, wie beispielsweise Tablet-Computer.
Die Windows Azure-Plattform ist eine Cloud Computing-Plattform von Microsoft.
Angriff
Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Microsoft Windows Betriebssystemen und Microsoft Windows Azure Stack ausnutzen, um einen Denial of Service Angriff durchzuführen, Code mit erweiterten Privilegien zur Ausführung zu bringen, Sicherheitsmechanismen zu umgehen, Spoofing Angriffe durchzuführen, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Windows ist ein Betriebssystem von Microsoft.\r\nMicrosoft Windows RT ist eine Version des Windows-Betriebssystems von Microsoft f\u00fcr Ger\u00e4te basierend auf der ARM-Architektur, wie beispielsweise Tablet-Computer.\r\nDie Windows Azure-Plattform ist eine Cloud Computing-Plattform von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Microsoft Windows Betriebssystemen und Microsoft Windows Azure Stack ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Code mit erweiterten Privilegien zur Ausf\u00fchrung zu bringen, Sicherheitsmechanismen zu umgehen, Spoofing Angriffe durchzuf\u00fchren, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0884 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0884.json" }, { "category": "self", "summary": "WID-SEC-2023-0884 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0884" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-04-10", "url": "https://www.cisa.gov/news-events/alerts/2023/04/07/cisa-adds-five-known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2019-11-12", "url": "https://portal.msrc.microsoft.com/de-de/security-guidance" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2019-311 vom 2019-12-05", "url": "http://www.hitachi.co.jp/products/it/storage-solutions/global/sec_info/2019/11.html" } ], "source_lang": "en-US", "title": "Microsoft Windows: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:39.962+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0884", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-12-04T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "3", "summary": "Exploit aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft Windows 10", "product": { "name": "Microsoft Windows 10", "product_id": "T005617", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:-" } } }, { "category": "product_name", "name": "Microsoft Windows 7", "product": { "name": "Microsoft Windows 7", "product_id": "100461", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_7:-" } } }, { "category": "product_name", "name": "Microsoft Windows 8.1", "product": { "name": "Microsoft Windows 8.1", "product_id": "T005302", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_8.1:-" } } }, { "category": "product_name", "name": "Microsoft Windows Azure Stack", "product": { "name": "Microsoft Windows Azure Stack", "product_id": "T010156", "product_identification_helper": { "cpe": "cpe:/a:microsoft:windows_azure:-" } } }, { "category": "product_name", "name": "Microsoft Windows RT 8.1", "product": { "name": "Microsoft Windows RT 8.1", "product_id": "T002137", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_rt_8.1:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server", "product": { "name": "Microsoft Windows Server", "product_id": "T012776", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008 SP2", "product": { "name": "Microsoft Windows Server 2008 SP2", "product_id": "160428", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008::sp2" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008 R2 SP1", "product": { "name": "Microsoft Windows Server 2008 R2 SP1", "product_id": "T013769", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008_r2:sp_1" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012", "product": { "name": "Microsoft Windows Server 2012", "product_id": "T005923", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012 R2", "product": { "name": "Microsoft Windows Server 2012 R2", "product_id": "T014786", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012_r2:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2016", "product": { "name": "Microsoft Windows Server 2016", "product_id": "T008880", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2016:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2019", "product": { "name": "Microsoft Windows Server 2019", "product_id": "T012979", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2019:-" } } } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0712", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0712" }, { "cve": "CVE-2019-1309", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1309" }, { "cve": "CVE-2019-1310", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1310" }, { "cve": "CVE-2019-1391", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1391" }, { "cve": "CVE-2019-1399", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1399" }, { "cve": "CVE-2019-1454", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1454" }, { "cve": "CVE-2019-1438", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1438" }, { "cve": "CVE-2019-1437", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1437" }, { "cve": "CVE-2019-1435", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1435" }, { "cve": "CVE-2019-1434", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1434" }, { "cve": "CVE-2019-1433", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1433" }, { "cve": "CVE-2019-1423", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1423" }, { "cve": "CVE-2019-1422", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1422" }, { "cve": "CVE-2019-1420", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1420" }, { "cve": "CVE-2019-1417", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1417" }, { "cve": "CVE-2019-1416", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1416" }, { "cve": "CVE-2019-1415", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1415" }, { "cve": "CVE-2019-1408", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1408" }, { "cve": "CVE-2019-1407", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1407" }, { "cve": "CVE-2019-1405", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1405" }, { "cve": "CVE-2019-1396", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1396" }, { "cve": "CVE-2019-1395", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1395" }, { "cve": "CVE-2019-1394", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1394" }, { "cve": "CVE-2019-1393", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1393" }, { "cve": "CVE-2019-1392", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1392" }, { "cve": "CVE-2019-1388", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1388" }, { "cve": "CVE-2019-1385", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1385" }, { "cve": "CVE-2019-1383", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1383" }, { "cve": "CVE-2019-1382", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1382" }, { "cve": "CVE-2019-1380", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1380" }, { "cve": "CVE-2019-1379", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1379" }, { "cve": "CVE-2019-1324", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Verarbeitung von IPv6-Flowlabel durch den Windows-TCP/IP-Stapel. Ein anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1324" }, { "cve": "CVE-2019-11135", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-1374", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1374" }, { "cve": "CVE-2019-1381", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1381" }, { "cve": "CVE-2019-1409", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1409" }, { "cve": "CVE-2019-1412", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1412" }, { "cve": "CVE-2019-1418", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1418" }, { "cve": "CVE-2019-1436", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1436" }, { "cve": "CVE-2019-1440", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1440" }, { "cve": "CVE-2019-1411", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1411" }, { "cve": "CVE-2019-1432", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1432" }, { "cve": "CVE-2019-1439", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1439" }, { "cve": "CVE-2019-0721", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0721" }, { "cve": "CVE-2019-1389", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1389" }, { "cve": "CVE-2019-1397", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1397" }, { "cve": "CVE-2019-1398", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1398" }, { "cve": "CVE-2019-1406", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1406" }, { "cve": "CVE-2019-1419", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1419" }, { "cve": "CVE-2019-1430", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1430" }, { "cve": "CVE-2019-1456", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1456" }, { "cve": "CVE-2019-1441", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie befindet sich in der Windows-Schriftartenbibliothek und beruht auf einem Fehler bei der Verarbeitung eingebetteter Schriftarten. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit administrativen Privilegien zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstelle ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1441" }, { "cve": "CVE-2019-1234", "notes": [ { "category": "description", "text": "Im Microsoft Windows Azure Stack existiert eine Schwachstelle. Sie beruht darauf, dass der Azure Stack bestimmte Anforderungen nicht validieren kann. Ein Angreifer kann dieses nutzen und einen Spoofing Angriff durchf\u00fchren." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1234" }, { "cve": "CVE-2019-1384", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Pr\u00fcfung von NTLM Netzwerkauthentifizierungsnachrichten. Ein authentisierter Angreifer kann dieses nutzen und die Sicherheitsfunktion umgehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1384" }, { "cve": "CVE-2019-1424", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler, wenn Windows NetLogon einen sicheren Kommunikationskanal nicht ordnungsgem\u00e4\u00df verarbeitet. Ein entfernter anonymer Angreifer in einer Man-in-the-Middle Position kann dieses nutzen und die Sicherheitsfunktionen umgehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1424" } ] }
cve-2019-1419
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-977/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka \u0027OpenType Font Parsing Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1456." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:57", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1419", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka \u0027OpenType Font Parsing Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1456." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1419", "datePublished": "2019-11-12T18:53:06", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1385
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges., aka 'Windows AppX Deployment Extensions Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-979/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges., aka \u0027Windows AppX Deployment Extensions Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:46", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges., aka \u0027Windows AppX Deployment Extensions Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1385", "datePublished": "2019-11-12T18:52:54", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1406
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1406 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1406" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \u0027Jet Database Engine Remote Code Execution Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1406" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1406", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \u0027Jet Database Engine Remote Code Execution Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1406", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1406" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1406", "datePublished": "2019-11-12T18:53:01", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1393
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-983/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:56", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1393", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1393", "datePublished": "2019-11-12T18:52:56", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1405
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.847Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1405" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155723/Microsoft-UPnP-Local-Privilege-Elevation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka \u0027Windows UPnP Service Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T23:05:59", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1405" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155723/Microsoft-UPnP-Local-Privilege-Elevation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka \u0027Windows UPnP Service Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1405", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1405" }, { "name": "http://packetstormsecurity.com/files/155723/Microsoft-UPnP-Local-Privilege-Elevation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155723/Microsoft-UPnP-Local-Privilege-Elevation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1405", "datePublished": "2019-11-12T18:53:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1407
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1433, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1407 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1407" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1433, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1407" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1407", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1433, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1407", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1407" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1407", "datePublished": "2019-11-12T18:53:01", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1391
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2018-12207.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka \u0027Windows Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2018-12207." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:55", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1391", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Windows improperly handles objects in memory, aka \u0027Windows Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2018-12207." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1391", "datePublished": "2019-11-12T18:52:55", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1435
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1437, CVE-2019-1438.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1435 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1435" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1437, CVE-2019-1438." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:13", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1435" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1435", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1437, CVE-2019-1438." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1435", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1435" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1435", "datePublished": "2019-11-12T18:53:13", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1454
Vulnerability from cvelistv5
Published
2020-01-24 20:50
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1454 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:28.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1454" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka \u0027Windows User Profile Service Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-24T20:50:27", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1454" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1454", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1703 for 32-bit Systems" }, { "version_value": "10 Version 1703 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka \u0027Windows User Profile Service Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1454", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1454" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1454", "datePublished": "2020-01-24T20:50:27", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:28.295Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1389
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1389 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1389" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Windows Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:54", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1389" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1389", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Windows Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1389", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1389" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1389", "datePublished": "2019-11-12T18:52:54", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1374
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1374 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1374" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka \u0027Windows Error Reporting Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:50", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1374" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1374", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka \u0027Windows Error Reporting Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1374", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1374" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1374", "datePublished": "2019-11-12T18:52:50", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1412
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka 'OpenType Font Driver Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-980/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka \u0027OpenType Font Driver Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:45", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1412", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka \u0027OpenType Font Driver Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1412", "datePublished": "2019-11-12T18:53:03", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.916Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1379
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1383, CVE-2019-1417.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1379 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1379" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \u0027Windows Data Sharing Service Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1383, CVE-2019-1417." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:51", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1379" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1379", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \u0027Windows Data Sharing Service Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1383, CVE-2019-1417." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1379", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1379" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1379", "datePublished": "2019-11-12T18:52:51", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1397
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Windows Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:58", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Windows Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1397" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1397", "datePublished": "2019-11-12T18:52:58", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1398
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Windows Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:59", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Windows Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1398" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1398", "datePublished": "2019-11-12T18:52:59", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1417
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1417 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1417" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \u0027Windows Data Sharing Service Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1417" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \u0027Windows Data Sharing Service Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1417", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1417" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1417", "datePublished": "2019-11-12T18:53:05", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1439
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1439 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1439" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \u0027Windows GDI Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:15", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1439" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \u0027Windows GDI Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1439", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1439" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1439", "datePublished": "2019-11-12T18:53:15", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1399
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1310.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1399 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1399" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1310." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:59", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1399" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1310." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1399", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1399" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1399", "datePublished": "2019-11-12T18:52:59", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1432
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1411.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-974/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.955Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka \u0027DirectWrite Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1411." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:51", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka \u0027DirectWrite Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1411." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1432", "datePublished": "2019-11-12T18:53:12", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1433
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1433 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1433" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:12", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1433" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1433", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1433" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1433", "datePublished": "2019-11-12T18:53:12", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1456
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1419.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-986/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka \u0027OpenType Font Parsing Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1419." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:58", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka \u0027OpenType Font Parsing Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-1419." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1456", "datePublished": "2019-11-12T18:53:20", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1310
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1399.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1310 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1310" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1399." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:48", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1310" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1399." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1310", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1310" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1310", "datePublished": "2019-11-12T18:52:48", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1381
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows Servicing Stack allows access to unprivileged file locations, aka 'Microsoft Windows Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1381 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1381" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows Servicing Stack allows access to unprivileged file locations, aka \u0027Microsoft Windows Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:52", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1381" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows", "version": { "version_data": [ { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows Servicing Stack allows access to unprivileged file locations, aka \u0027Microsoft Windows Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1381", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1381" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1381", "datePublished": "2019-11-12T18:52:52", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1423
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-978/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka \u0027Windows Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:52", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1423", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka \u0027Windows Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1423", "datePublished": "2019-11-12T18:53:07", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1411
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1432.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-973/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka \u0027DirectWrite Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1432." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:55", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka \u0027DirectWrite Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1432." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1411", "datePublished": "2019-11-12T18:53:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1420
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1422, CVE-2019-1423.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1420 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1420" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka \u0027Windows Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1422, CVE-2019-1423." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:06", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1420" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1420", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka \u0027Windows Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1422, CVE-2019-1423." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1420", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1420" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1420", "datePublished": "2019-11-12T18:53:06", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1437
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1438.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1437 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.440Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1437" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1438." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:14", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1437" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1438." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1437", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1437" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1437", "datePublished": "2019-11-12T18:53:14", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1394
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-984/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:47", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1394", "datePublished": "2019-11-12T18:52:57", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1438
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1437.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1438 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1438" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1437." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:14", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1438" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1438", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \u0027Windows Graphics Component Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1437." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1438", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1438" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1438", "datePublished": "2019-11-12T18:53:14", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1392
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1392 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows Server | |
Microsoft | Windows |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1392" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" } ] }, { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \u0027Windows Kernel Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:56", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1392" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" } ] } }, { "product_name": "Windows", "version": { "version_data": [ { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \u0027Windows Kernel Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1392", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1392" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1392", "datePublished": "2019-11-12T18:52:56", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0721
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0719.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-0719." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:47", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0721", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka \u0027Hyper-V Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-0719." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0721" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0721", "datePublished": "2019-11-12T18:52:47", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.295Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1324
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles IPv6 flowlabel filled in packets, aka 'Windows TCP/IP Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1324 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1324" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles IPv6 flowlabel filled in packets, aka \u0027Windows TCP/IP Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:49", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1324" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1324", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles IPv6 flowlabel filled in packets, aka \u0027Windows TCP/IP Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1324", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1324" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1324", "datePublished": "2019-11-12T18:52:49", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1395
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-981/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:53", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1395", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1395", "datePublished": "2019-11-12T18:52:57", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1416
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1416 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka \u0027Windows Subsystem for Linux Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:04", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1416" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka \u0027Windows Subsystem for Linux Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1416", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1416" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1416", "datePublished": "2019-11-12T18:53:04", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1434
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1434 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1434" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:12", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1434" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1434", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1434", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1434" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1434", "datePublished": "2019-11-12T18:53:12", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12207
Vulnerability from cvelistv5
Published
2019-11-14 19:08
Modified
2024-08-05 08:30
Severity ?
EPSS score ?
Summary
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | 2019.2 IPU – Intel(R) Processor Machine Check Error |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:58.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:57", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2018-12207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "name": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12207", "datePublished": "2019-11-14T19:08:45", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-08-05T08:30:58.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1436
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1440.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1436 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1436" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \u0027Win32k Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1440." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:13", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1436" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1436", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \u0027Win32k Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1440." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1436", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1436" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1436", "datePublished": "2019-11-12T18:53:13", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1382
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication, aka 'Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1382 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1382" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication, aka \u0027Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:52", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1382" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication, aka \u0027Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1382", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1382" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1382", "datePublished": "2019-11-12T18:52:52", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1418
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1418 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1418" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka \u0027Windows Modules Installer Service Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1418" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1418", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka \u0027Windows Modules Installer Service Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1418", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1418" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1418", "datePublished": "2019-11-12T18:53:05", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-0712
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 17:51
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1309, CVE-2019-1310, CVE-2019-1399.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0712 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0712" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-1309, CVE-2019-1310, CVE-2019-1399." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:46", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0712" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0712", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-1309, CVE-2019-1310, CVE-2019-1399." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0712", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0712" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0712", "datePublished": "2019-11-12T18:52:46", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1430
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'Microsoft Windows Media Foundation Remote Code Execution Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka \u0027Microsoft Windows Media Foundation Remote Code Execution Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T20:07:08", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka \u0027Microsoft Windows Media Foundation Remote Code Execution Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1430" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1430", "datePublished": "2019-11-12T18:53:11", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1422
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-972/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka \u0027Windows Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:45", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1422", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka \u0027Windows Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1422", "datePublished": "2019-11-12T18:53:07", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1380
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka 'Microsoft splwow64 Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-987/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka \u0027Microsoft splwow64 Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:59", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows", "version": { "version_data": [ { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka \u0027Microsoft splwow64 Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1380", "datePublished": "2019-11-12T18:52:51", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1396
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-982/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.760Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:56", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1396", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1396", "datePublished": "2019-11-12T18:52:58", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.760Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1408
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-976/ | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-1016/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-1016/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T16:06:23", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-1016/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1408", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \u0027Win32k Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-1016/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-1016/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1408", "datePublished": "2019-11-12T18:53:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1440
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1436.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1440 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1440" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \u0027Win32k Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1436." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:15", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1440" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1440", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \u0027Win32k Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1436." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1440", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1440" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1440", "datePublished": "2019-11-12T18:53:15", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1424
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel, aka 'NetLogon Security Feature Bypass Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1424 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1424" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel, aka \u0027NetLogon Security Feature Bypass Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:08", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1424" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1424", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel, aka \u0027NetLogon Security Feature Bypass Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1424", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1424" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1424", "datePublished": "2019-11-12T18:53:08", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1309
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1310, CVE-2019-1399.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1309 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1309" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0712, CVE-2019-1310, CVE-2019-1399." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:48", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1309" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka \u0027Windows Hyper-V Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0712, CVE-2019-1310, CVE-2019-1399." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1309", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1309" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1309", "datePublished": "2019-11-12T18:52:48", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11135
Vulnerability from cvelistv5
Published
2019-11-14 18:19
Modified
2024-08-04 22:48
Severity ?
EPSS score ?
Summary
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | 2019.2 IPU – TSX Asynchronous Abort |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.004Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 TSX Asynchronous Abort", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T14:42:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 TSX Asynchronous Abort", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "name": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-11135", "datePublished": "2019-11-14T18:19:25", "dateReserved": "2019-04-11T00:00:00", "dateUpdated": "2024-08-04T22:48:09.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1234
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A spoofing vulnerability exists when Azure Stack fails to validate certain requests, aka 'Azure Stack Spoofing Vulnerability'.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Azure Stack |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:29.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1234" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2020/remote-cloud-execution-critical-vulnerabilities-in-azure-cloud-infrastructure-part-i/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Azure Stack", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Azure Stack fails to validate certain requests, aka \u0027Azure Stack Spoofing Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T19:51:34", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1234" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2020/remote-cloud-execution-critical-vulnerabilities-in-azure-cloud-infrastructure-part-i/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Azure Stack", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Azure Stack fails to validate certain requests, aka \u0027Azure Stack Spoofing Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1234", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1234" }, { "name": "https://research.checkpoint.com/2020/remote-cloud-execution-critical-vulnerabilities-in-azure-cloud-infrastructure-part-i/", "refsource": "MISC", "url": "https://research.checkpoint.com/2020/remote-cloud-execution-critical-vulnerabilities-in-azure-cloud-infrastructure-part-i/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1234", "datePublished": "2019-11-12T18:52:47", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:29.584Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1441
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Win32k Graphics Remote Code Execution Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-985/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.437Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \u0027Win32k Graphics Remote Code Execution Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:49", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka \u0027Win32k Graphics Remote Code Execution Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1441", "datePublished": "2019-11-12T18:53:16", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:27.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1409
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists when the Windows Remote Procedure Call (RPC) runtime improperly initializes objects in memory, aka 'Windows Remote Procedure Call Information Disclosure Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1409 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1409" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Windows Remote Procedure Call (RPC) runtime improperly initializes objects in memory, aka \u0027Windows Remote Procedure Call Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1409" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1409", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Windows Remote Procedure Call (RPC) runtime improperly initializes objects in memory, aka \u0027Windows Remote Procedure Call Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1409", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1409" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1409", "datePublished": "2019-11-12T18:53:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1415
Vulnerability from cvelistv5
Published
2019-11-12 18:53
Modified
2024-08-04 18:20
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1415 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:26.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1415" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka \u0027Windows Installer Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:53:04", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1415" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka \u0027Windows Installer Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1415", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1415" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1415", "datePublished": "2019-11-12T18:53:04", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:20:26.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1383
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1417.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1383 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | Windows | |
Microsoft | Windows Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1383" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \u0027Windows Data Sharing Service Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1379, CVE-2019-1417." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:53", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1383" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1383", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \u0027Windows Data Sharing Service Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2019-1379, CVE-2019-1417." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1383", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1383" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1383", "datePublished": "2019-11-12T18:52:53", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1388
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-19-975/ | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka \u0027Windows Certificate Dialog Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T00:06:50", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka \u0027Windows Certificate Dialog Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1388", "datePublished": "2019-11-12T18:52:54", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1384
Vulnerability from cvelistv5
Published
2019-11-12 18:52
Modified
2024-08-04 18:13
Severity ?
EPSS score ?
Summary
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1384 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:30.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1384" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "8.1 for 32-bit systems" }, { "status": "affected", "version": "8.1 for x64-based systems" }, { "status": "affected", "version": "RT 8.1" }, { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2012" }, { "status": "affected", "version": "2012 (Core installation)" }, { "status": "affected", "version": "2012 R2" }, { "status": "affected", "version": "2012 R2 (Core installation)" }, { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka \u0027Microsoft Windows Security Feature Bypass Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-12T18:52:53", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1384" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka \u0027Microsoft Windows Security Feature Bypass Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1384", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1384" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1384", "datePublished": "2019-11-12T18:52:53", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:30.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.