CVE-2019-1408

high

Description

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408

https://www.zerodayinitiative.com/advisories/ZDI-19-1016/

https://www.zerodayinitiative.com/advisories/ZDI-19-976/

Details

Source: Mitre, NVD

Published: 2019-11-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High