Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-0707 First vendor Publication 2019-05-16
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to elevate the attacker's privilege level, aka 'Windows NDIS Elevation of Privilege Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-06-11 Microsoft Windows NDIS elevation of privilege attempt
RuleID : 50091 - Revision : 1 - Type : OS-WINDOWS
2019-06-11 Microsoft Windows NDIS elevation of privilege attempt
RuleID : 50090 - Revision : 1 - Type : OS-WINDOWS

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0707

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:58:58
  • Multiple Updates
2024-02-01 12:16:22
  • Multiple Updates
2023-09-05 12:56:53
  • Multiple Updates
2023-09-05 01:16:04
  • Multiple Updates
2023-09-02 12:56:11
  • Multiple Updates
2023-09-02 01:16:20
  • Multiple Updates
2023-08-12 13:00:00
  • Multiple Updates
2023-08-12 01:15:37
  • Multiple Updates
2023-08-11 12:53:55
  • Multiple Updates
2023-08-11 01:16:04
  • Multiple Updates
2023-08-06 12:52:19
  • Multiple Updates
2023-08-06 01:15:34
  • Multiple Updates
2023-08-04 12:52:33
  • Multiple Updates
2023-08-04 01:15:43
  • Multiple Updates
2023-07-14 12:52:33
  • Multiple Updates
2023-07-14 01:15:41
  • Multiple Updates
2023-03-29 01:53:57
  • Multiple Updates
2023-03-28 12:16:00
  • Multiple Updates
2022-12-03 12:43:18
  • Multiple Updates
2021-05-04 13:21:24
  • Multiple Updates
2021-04-22 02:36:20
  • Multiple Updates
2020-09-03 01:24:32
  • Multiple Updates
2020-05-23 02:20:41
  • Multiple Updates
2019-05-21 21:19:29
  • Multiple Updates
2019-05-17 00:19:06
  • First insertion