CVE-2019-1019

high

Description

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.

References

https://www.tenable.com/blog/tenable-roundup-for-microsofts-june-2019-patch-tuesday

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019

http://packetstormsecurity.com/files/153639/Microsoft-Windows-HTTP-To-SMB-NTLM-Reflection-Privilege-Escalation.html

Details

Source: Mitre, NVD

Published: 2019-06-12

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High