Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2019-1193: Microsoft Browser Memory Corruption Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2019-1193: Microsoft Browser Memory Corruption Vulnerability

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
08/13/2019
Created
08/14/2019
Added
08/13/2019
Modified
09/24/2024

Description

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4512497
  • microsoft-windows-windows_10-1607-kb4512517
  • microsoft-windows-windows_10-1703-kb4512507
  • microsoft-windows-windows_10-1709-kb4512516
  • microsoft-windows-windows_10-1803-kb4512501
  • microsoft-windows-windows_10-1809-kb4511553
  • microsoft-windows-windows_10-1903-kb4512508
  • microsoft-windows-windows_server_2012-kb4511872
  • microsoft-windows-windows_server_2012_r2-kb4511872
  • microsoft-windows-windows_server_2016-1607-kb4512517
  • microsoft-windows-windows_server_2019-1809-kb4511553
  • msft-kb4511872-0710c38d-2587-428e-91b3-bcbe58792bc7
  • msft-kb4511872-199c803e-6f6b-4aa8-a6d1-e1c1b0954638
  • msft-kb4511872-26ba4f22-1443-455e-98ee-67ef24d1f7e6
  • msft-kb4511872-558d9688-1522-4939-97e2-4906daa40d2e
  • msft-kb4511872-62ad1b12-2f42-4953-bfe4-f993f2c2754a
  • msft-kb4511872-7a7657ef-dc23-4b7e-9019-9cf8d45b5af7
  • msft-kb4511872-7cca2c5f-5c5f-4105-a430-d290bc01bb9f
  • msft-kb4511872-aea66d9b-f2e8-4b1f-af95-32f3024584f7
  • msft-kb4511872-d62f200e-475a-4de5-9935-4d8476977b40
  • msft-kb4511872-d7db9028-779d-4074-960b-86bf855625a5
  • msft-kb4511872-f138d712-b2c3-4510-ad2f-8e2cf7e096e3
  • msft-kb4511872-f7a4ad13-e7ce-4300-80db-b917ac83d36c
  • msft-kb4511872-fe5f51b2-4551-4151-8b5a-a3e4257ee39a
  • msft-kb4512508-35cff443-e9f5-4d0a-a8fc-7fe8a39ab515

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;