CVE Vulnerabilities

CVE-2019-0731

Published: Apr 09, 2019 | Modified: May 08, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka Windows Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2019-0730, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836, CVE-2019-0841.

Affected Software

Name Vendor Start Version End Version
Windows_server_2008 Microsoft r2 r2
Windows_server_2012 Microsoft r2 r2
Windows_server_2008 Microsoft r2 r2
Windows_10 Microsoft 1607 1607
Windows_server_2016 Microsoft - -
Windows_server_2008 Microsoft - -
Windows_7 Microsoft - -
Windows_rt_8.1 Microsoft - -
Windows_10 Microsoft 1703 1703
Windows_server_2012 Microsoft - -
Windows_10 Microsoft - -
Windows_10 Microsoft 1709 1709
Windows_server_2016 Microsoft 1709 1709
Windows_10 Microsoft 1803 1803
Windows_server_2016 Microsoft 1803 1803
Windows_server_2019 Microsoft - -
Windows_10 Microsoft 1809 1809
Windows_8.1 Microsoft - -

References