CVE Vulnerabilities

CVE-2019-0808

Published: Apr 09, 2019 | Modified: Aug 24, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2019-0797.

Affected Software

Name Vendor Start Version End Version
Windows_7 Microsoft sp1 sp1
Windows_server_2008 Microsoft - -
Windows_server_2008 Microsoft r2 r2
Windows_server_2008 Microsoft r2 r2

References