Vulnerability CVE-2019-1043


Published: 2019-06-12

Description:
A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory, aka 'Comctl32 Remote Code Execution Vulnerability'.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2019 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1043

Copyright 2024, cxsecurity.com

 

Back to Top