[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Defender Firewall Security Feature Bypass Vulnerability - CVE-2019-0637

ID: oval:org.secpod.oval:def:50735Date: (C)2019-02-13   (M)2024-03-06
Class: VULNERABILITYFamily: windows




A security feature bypass vulnerability exists when Windows Defender Firewall incorrectly applies firewall profiles to cellular network connections. This vulnerability occurs when Windows is connected to both an ethernet network and a cellular network. An attacker would have no way to trigger this vulnerability remotely, and this vulnerability by itself does not allow Windows to be exploited. This update addresses the behavior by correcting how Windows Defender Firewall handles firewall profiles when ethernet and cellular network connections are both present.

Platform:
Microsoft Windows Server
Microsoft Windows Server 2019
Microsoft Windows 10
Reference:
CVE-2019-0637
CVE    1
CVE-2019-0637
CPE    10
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
cpe:/o:microsoft:windows_10:1803:::x64
cpe:/o:microsoft:windows_10:1803:::x86
...

© SecPod Technologies