mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
175 lines
6.3 KiB
JSON
175 lines
6.3 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2019-0707",
|
||
|
"sourceIdentifier": "secure@microsoft.com",
|
||
|
"published": "2019-05-16T19:29:00.347",
|
||
|
"lastModified": "2020-08-24T17:37:01.140",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to elevate the attacker's privilege level, aka 'Windows NDIS Elevation of Privilege Vulnerability'."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Hay una vulnerabilidad de elevaci\u00f3n de privilegios en la Network Driver Interface Specification (NDIS), cuando ndis.sys no puede comprobar la longitud de un b\u00fafer antes de copiar en la memoria. Para aprovechar la vulnerabilidad, en un escenario de ataque local, un atacante podr\u00eda ejecutar una aplicaci\u00f3n especialmente dise\u00f1ada para aumentar el nivel de privilegios del atacante, conocida como 'Windows NDIS Elevation of Privilege Vulnerability'."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "HIGH",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 7.0,
|
||
|
"baseSeverity": "HIGH"
|
||
|
},
|
||
|
"exploitabilityScore": 1.0,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||
|
"accessVector": "LOCAL",
|
||
|
"accessComplexity": "MEDIUM",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "COMPLETE",
|
||
|
"integrityImpact": "COMPLETE",
|
||
|
"availabilityImpact": "COMPLETE",
|
||
|
"baseScore": 6.9
|
||
|
},
|
||
|
"baseSeverity": "MEDIUM",
|
||
|
"exploitabilityScore": 3.4,
|
||
|
"impactScore": 10.0,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-787"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "3FB5CDAE-C713-4D9D-9D6A-2C2E8924A4BB"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "5B921FDB-8E7D-427E-82BE-4432585080CF"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "3E4E76DC-838A-46D7-BC09-E2C149699050"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0707",
|
||
|
"source": "secure@microsoft.com",
|
||
|
"tags": [
|
||
|
"Patch",
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|