Show plain JSON{"containers": {"cna": {"title": "Windows GDI Information Disclosure Vulnerability", "datePublic": "2019-06-11T07:00:00.000Z", "cpeApplicability": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "versionStartIncluding": "6.1.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "versionStartIncluding": "6.1.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.0.6003.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.0.6003.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*", "versionStartIncluding": "6.0.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "versionStartIncluding": "6.0.6003.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:itanium:*", "versionStartIncluding": "6.1.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.1.7601.0", "versionEndExcluding": "publication"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.1.7601.0", "versionEndExcluding": "publication"}]}]}], "affected": [{"vendor": "Microsoft", "product": "Windows 7", "platforms": ["32-bit Systems"], "versions": [{"version": "6.1.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 7 Service Pack 1", "platforms": ["x64-based Systems"], "versions": [{"version": "6.1.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", "platforms": ["32-bit Systems"], "versions": [{"version": "6.0.6003.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "platforms": ["32-bit Systems", "x64-based Systems"], "versions": [{"version": "6.0.6003.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", "platforms": ["IA64-based Systems"], "versions": [{"version": "6.0.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", "platforms": ["x64-based Systems"], "versions": [{"version": "6.0.6003.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 R2 Systems Service Pack 1", "platforms": ["IA64-based Systems"], "versions": [{"version": "6.1.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", "platforms": ["x64-based Systems"], "versions": [{"version": "6.1.7601.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "platforms": ["x64-based Systems"], "versions": [{"version": "6.1.7601.0", "lessThan": "publication", "versionType": "custom", "status": "affected"}]}], "descriptions": [{"value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user\u2019s system.\nThere are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.\nThe security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.", "lang": "en-US"}], "problemTypes": [{"descriptions": [{"description": "Information Disclosure", "lang": "en-US", "type": "Impact"}]}], "providerMetadata": {"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", "dateUpdated": "2025-05-20T17:49:39.365Z"}, "references": [{"name": "Windows GDI Information Disclosure Vulnerability", "tags": ["vendor-advisory"], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1009"}], "metrics": [{"format": "CVSS", "scenarios": [{"lang": "en-US", "value": "GENERAL"}], "cvssV3_1": {"version": "3.1", "baseSeverity": "MEDIUM", "baseScore": 4.7, "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C"}}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-04T18:06:31.285Z"}, "title": "CVE Program Container", "references": [{"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1009"}, {"name": "[tika-dev] 20190809 security fixes for CVE-2019-10088 and CVE-2019-1009{3,4}", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "https://lists.apache.org/thread.html/fb6c84fd387de997e5e366d50b0ca331a328c466432c80f8c5eed33d%40%3Cdev.tika.apache.org%3E"}, {"name": "[tika-dev] 20190812 Re: security fixes for CVE-2019-10088 and CVE-2019-1009{3,4}", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "https://lists.apache.org/thread.html/da9ee189d1756f8508d0f2386d8e25aca5a6df541739829232be8a94%40%3Cdev.tika.apache.org%3E"}, {"name": "[tika-dev] 20190813 Re: security fixes for CVE-2019-10088 and CVE-2019-1009{3,4}", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "https://lists.apache.org/thread.html/39723d8227b248781898c200aa24b154683673287b150a204b83787d%40%3Cdev.tika.apache.org%3E"}]}]}, "cveMetadata": {"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1009", "datePublished": "2019-06-12T13:49:39", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2025-05-20T17:49:39.365Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}