Microsoft Win32k CVE-2019-0960 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how Win32k handles objects in memory.

affected-products-logoAffected Applications

Windows 7
Windows Server 2008

CVE References

CVE-2019-0960