Lucene search

K
srcinciteSteven Seeley (mr_me) of Source InciteSRC-2019-0012
HistoryOct 10, 2018 - 12:00 a.m.

SRC-2019-0012 : Microsoft Windows Jet Database TblPage ColumnLvBinary Type Confusion Remote Code Execution Vulnerability

2018-10-1000:00:00
Steven Seeley (mr_me) of Source Incite
srcincite.io
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

87.0%

Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the JET database engine. Crafted data in an MDB file can trigger a type confusion condition which can result in a vtable call. An attacker can leverage this vulnerability to execute code in the context of the current process.

Affected Vendors:

Microsoft

Affected Products:

Windows

Vendor Response:

Microsoft has issued an update to correct this vulnerability. More details can be found at: <https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577&gt;

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

87.0%