Executive Summary

Informations
Name CVE-2019-1017 First vendor Publication 2019-06-12
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1014.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1017

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-07-11 Microsoft Windows win32k NtGdiExtFloodFill memory corruption attempt
RuleID : 50364 - Revision : 1 - Type : OS-WINDOWS
2019-07-11 Microsoft Windows win32k NtGdiExtFloodFill memory corruption attempt
RuleID : 50363 - Revision : 1 - Type : OS-WINDOWS

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1017

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:59:18
  • Multiple Updates
2024-02-01 12:16:27
  • Multiple Updates
2023-09-05 12:57:12
  • Multiple Updates
2023-09-05 01:16:08
  • Multiple Updates
2023-09-02 12:56:30
  • Multiple Updates
2023-09-02 01:16:25
  • Multiple Updates
2023-08-12 13:00:20
  • Multiple Updates
2023-08-12 01:15:42
  • Multiple Updates
2023-08-11 12:54:13
  • Multiple Updates
2023-08-11 01:16:09
  • Multiple Updates
2023-08-06 12:52:37
  • Multiple Updates
2023-08-06 01:15:39
  • Multiple Updates
2023-08-04 12:52:52
  • Multiple Updates
2023-08-04 01:15:47
  • Multiple Updates
2023-07-14 12:52:51
  • Multiple Updates
2023-07-14 01:15:46
  • Multiple Updates
2023-03-29 01:54:15
  • Multiple Updates
2023-03-28 12:16:04
  • Multiple Updates
2022-12-03 12:43:34
  • Multiple Updates
2021-05-04 13:21:30
  • Multiple Updates
2021-04-22 02:36:28
  • Multiple Updates
2020-09-03 01:24:41
  • Multiple Updates
2020-05-23 02:20:59
  • Multiple Updates
2019-06-14 00:20:32
  • Multiple Updates
2019-06-12 21:19:21
  • First insertion