[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1019Date: (C)2019-06-17   (M)2024-03-06


A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.5CVSS Score : 6.0
Exploit Score: 1.8Exploit Score: 6.8
Impact Score: 6.0Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://packetstormsecurity.com/files/153639/Microsoft-Windows-HTTP-To-SMB-NTLM-Reflection-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019

CPE    10
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1803
...
CWE    1
CWE-200
OVAL    16
oval:org.secpod.oval:def:55437
oval:org.secpod.oval:def:55438
oval:org.secpod.oval:def:55430
oval:org.secpod.oval:def:55431
...

© SecPod Technologies