Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1271 First vendor Publication 2019-09-11
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege exists in hdAudio.sys which may lead to an out of band write, aka 'Windows Media Elevation of Privilege Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1271

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1271

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 02:01:09
  • Multiple Updates
2024-02-01 12:16:50
  • Multiple Updates
2023-09-05 12:58:23
  • Multiple Updates
2023-09-05 01:16:32
  • Multiple Updates
2023-09-02 12:57:41
  • Multiple Updates
2023-09-02 01:16:48
  • Multiple Updates
2023-08-12 13:01:32
  • Multiple Updates
2023-08-12 01:16:06
  • Multiple Updates
2023-08-11 12:55:23
  • Multiple Updates
2023-08-11 01:16:33
  • Multiple Updates
2023-08-06 12:53:45
  • Multiple Updates
2023-08-06 01:16:02
  • Multiple Updates
2023-08-04 12:54:01
  • Multiple Updates
2023-08-04 01:16:11
  • Multiple Updates
2023-07-14 12:54:00
  • Multiple Updates
2023-07-14 01:16:08
  • Multiple Updates
2023-03-29 01:55:22
  • Multiple Updates
2023-03-28 12:16:27
  • Multiple Updates
2022-12-03 12:44:28
  • Multiple Updates
2021-05-04 13:23:58
  • Multiple Updates
2021-04-22 02:39:00
  • Multiple Updates
2020-09-03 01:25:14
  • Multiple Updates
2020-05-23 02:22:19
  • Multiple Updates
2019-09-13 00:19:37
  • Multiple Updates
2019-09-12 05:18:47
  • First insertion