Executive Summary

Informations
Name CVE-2019-1074 First vendor Publication 2019-07-15
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios., aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1082.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1074

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-08-08 Microsoft Windows COM object privilege escalation attempt
RuleID : 50665 - Revision : 1 - Type : OS-WINDOWS
2019-08-08 Microsoft Windows COM object privilege escalation attempt
RuleID : 50664 - Revision : 1 - Type : OS-WINDOWS

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1074

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:59:36
  • Multiple Updates
2024-02-01 12:16:31
  • Multiple Updates
2023-09-05 12:57:29
  • Multiple Updates
2023-09-05 01:16:12
  • Multiple Updates
2023-09-02 12:56:47
  • Multiple Updates
2023-09-02 01:16:29
  • Multiple Updates
2023-08-12 13:00:37
  • Multiple Updates
2023-08-12 01:15:46
  • Multiple Updates
2023-08-11 12:54:30
  • Multiple Updates
2023-08-11 01:16:13
  • Multiple Updates
2023-08-06 12:52:53
  • Multiple Updates
2023-08-06 01:15:43
  • Multiple Updates
2023-08-04 12:53:08
  • Multiple Updates
2023-08-04 01:15:51
  • Multiple Updates
2023-07-14 12:53:08
  • Multiple Updates
2023-07-14 01:15:49
  • Multiple Updates
2023-03-29 01:54:31
  • Multiple Updates
2023-03-28 12:16:08
  • Multiple Updates
2022-12-03 12:43:48
  • Multiple Updates
2021-05-04 13:21:51
  • Multiple Updates
2021-04-22 02:36:50
  • Multiple Updates
2020-09-03 01:24:48
  • Multiple Updates
2020-05-23 02:21:15
  • Multiple Updates
2019-07-17 09:18:56
  • Multiple Updates
2019-07-16 00:19:02
  • First insertion