CVE-2019-1096

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.
Overview
  • CVE ID
  • CVE-2019-1096
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-15T19:15:18
  • Last Modified Date
  • 2019-07-17T01:38:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:40:53 Added to TrackCVE
2022-12-03 23:19:01 2019-07-15T19:15Z 2019-07-15T19:15:18 CVE Published Date updated
2022-12-03 23:19:01 2019-07-17T01:38:48 CVE Modified Date updated
2022-12-03 23:19:01 Analyzed Vulnerability Status updated