cve-2019-1069
Vulnerability from cvelistv5
Published
2019-06-12 13:49
Modified
2024-09-18 18:25
Severity ?
EPSS score ?
Summary
An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html | Exploit, Third Party Advisory | |
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069 | Patch, Vendor Advisory | |
secure@microsoft.com | https://www.kb.cert.org/vuls/id/119704 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/119704 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows |
Version: 10 for 32-bit Systems Version: 10 for x64-based Systems Version: 10 Version 1607 for 32-bit Systems Version: 10 Version 1607 for x64-based Systems Version: 10 Version 1703 for 32-bit Systems Version: 10 Version 1703 for x64-based Systems Version: 10 Version 1709 for 32-bit Systems Version: 10 Version 1709 for x64-based Systems Version: 10 Version 1803 for 32-bit Systems Version: 10 Version 1803 for x64-based Systems Version: 10 Version 1803 for ARM64-based Systems Version: 10 Version 1809 for 32-bit Systems Version: 10 Version 1809 for x64-based Systems Version: 10 Version 1809 for ARM64-based Systems Version: 10 Version 1709 for ARM64-based Systems |
||||||||||||||||||||
|
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-15
Due date: 2022-04-05
Required action: Apply updates per vendor instructions.
Used in ransomware: Known
Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1069
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#119704", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/119704" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windows_10", "vendor": "microsoft", "versions": [ { "status": "affected", "version": "1607" }, { "status": "affected", "version": "1703" }, { "status": "affected", "version": "1709" }, { "status": "affected", "version": "1803" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windows_server_2016", "vendor": "microsoft", "versions": [ { "status": "affected", "version": "1803" }, { "status": "affected", "version": "1903" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windows_server_2019", "vendor": "microsoft", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "dateAdded": "2024-09-18", "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json" }, "type": "kev" } }, { "other": { "content": { "id": "CVE-2019-1069", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T18:07:57.773732Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T18:25:47.913Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "10 for 32-bit Systems" }, { "status": "affected", "version": "10 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2016" }, { "status": "affected", "version": "2016 (Core installation)" }, { "status": "affected", "version": "version 1803 (Core Installation)" }, { "status": "affected", "version": "2019" }, { "status": "affected", "version": "2019 (Core installation)" } ] }, { "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka \u0027Task Scheduler Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-13T08:06:04", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "VU#119704", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/119704" }, { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1703 for 32-bit Systems" }, { "version_value": "10 Version 1703 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka \u0027Task Scheduler Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "VU#119704", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/119704" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069" }, { "name": "https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html", "refsource": "MISC", "url": "https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1069", "datePublished": "2019-06-12T13:49:41", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-09-18T18:25:47.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2019-1069", "cwes": "[\"CWE-59\"]", "dateAdded": "2022-03-15", "dueDate": "2022-04-05", "knownRansomwareCampaignUse": "Known", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2019-1069", "product": "Task Scheduler", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "A privilege escalation vulnerability exists in the way the Task Scheduler Service validates certain file operations.", "vendorProject": "Microsoft", "vulnerabilityName": "Microsoft Task Scheduler Privilege Escalation Vulnerability" }, "fkie_nvd": { "cisaActionDue": "2022-04-05", "cisaExploitAdd": "2022-03-15", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Microsoft Task Scheduler Privilege Escalation Vulnerability", "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"542DAEEC-73CC-46C6-A630-BF474A3446AC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"61019899-D7AF-46E4-A72C-D189180F66AB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1DD582C-1660-4E6E-81A1-537BD1307A99\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC160B20-3EA0-49A0-A857-4E7A1C2D74E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"00345596-E9E0-4096-8DC6-0212F4747A13\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E332666-2E03-468E-BC30-299816D6E8ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A363CE8F-F399-4B6E-9E7D-349792F95DDB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_server_1803:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"37097C39-D588-4018-B94D-5EB87B1E3D5A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_server_1903:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"530DF8C9-467C-4F4F-9FCA-CDD934BADF3C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB79EE26-FC32-417D-A49C-A1A63165A968\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka \u0027Task Scheduler Elevation of Privilege Vulnerability\u0027.\"}, {\"lang\": \"es\", \"value\": \"Existe una vulnerabilidad de elevaci\\u00f3n de privilegios en la manera que Task Scheduler Service valida ciertos operaciones de archivo, conocido como Task Scheduler Elevation of Privilege Vulneraility.\"}]", "id": "CVE-2019-1069", "lastModified": "2024-11-21T04:35:57.170", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}, {\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2019-06-12T14:29:04.337", "references": "[{\"url\": \"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://www.kb.cert.org/vuls/id/119704\", \"source\": \"secure@microsoft.com\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://www.kb.cert.org/vuls/id/119704\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}]", "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-59\"}]}, {\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-59\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-1069\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2019-06-12T14:29:04.337\",\"lastModified\":\"2024-11-21T04:35:57.170\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka \u0027Task Scheduler Elevation of Privilege Vulnerability\u0027.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad de elevaci\u00f3n de privilegios en la manera que Task Scheduler Service valida ciertos operaciones de archivo, conocido como Task Scheduler Elevation of Privilege Vulneraility.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2022-03-15\",\"cisaActionDue\":\"2022-04-05\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Microsoft Task Scheduler Privilege Escalation Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"542DAEEC-73CC-46C6-A630-BF474A3446AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61019899-D7AF-46E4-A72C-D189180F66AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1DD582C-1660-4E6E-81A1-537BD1307A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC160B20-3EA0-49A0-A857-4E7A1C2D74E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00345596-E9E0-4096-8DC6-0212F4747A13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E332666-2E03-468E-BC30-299816D6E8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A363CE8F-F399-4B6E-9E7D-349792F95DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_1803:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37097C39-D588-4018-B94D-5EB87B1E3D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_1903:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"530DF8C9-467C-4F4F-9FCA-CDD934BADF3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"}]}]}],\"references\":[{\"url\":\"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/119704\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/119704\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.kb.cert.org/vuls/id/119704\", \"name\": \"VU#119704\", \"tags\": [\"third-party-advisory\", \"x_refsource_CERT-VN\", \"x_transferred\"]}, {\"url\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T18:06:31.512Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2024-09-18\", \"reference\": \"https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json\"}}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2019-1069\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-18T18:07:57.773732Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*\", \"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*\", \"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*\", \"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*\"], \"vendor\": \"microsoft\", \"product\": \"windows_10\", \"versions\": [{\"status\": \"affected\", \"version\": \"1607\"}, {\"status\": \"affected\", \"version\": \"1703\"}, {\"status\": \"affected\", \"version\": \"1709\"}, {\"status\": \"affected\", \"version\": \"1803\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\", \"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*\", \"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*\"], \"vendor\": \"microsoft\", \"product\": \"windows_server_2016\", \"versions\": [{\"status\": \"affected\", \"version\": \"1803\"}, {\"status\": \"affected\", \"version\": \"1903\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\"], \"vendor\": \"microsoft\", \"product\": \"windows_server_2019\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-59\", \"description\": \"CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-18T18:08:56.835Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Windows\", \"versions\": [{\"status\": \"affected\", \"version\": \"10 for 32-bit Systems\"}, {\"status\": \"affected\", \"version\": \"10 for x64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1607 for 32-bit Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1607 for x64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1703 for 32-bit Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1703 for x64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1709 for 32-bit Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1709 for x64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1803 for 32-bit Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1803 for x64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1803 for ARM64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1809 for 32-bit Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1809 for x64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1809 for ARM64-based Systems\"}, {\"status\": \"affected\", \"version\": \"10 Version 1709 for ARM64-based Systems\"}]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server\", \"versions\": [{\"status\": \"affected\", \"version\": \"2016\"}, {\"status\": \"affected\", \"version\": \"2016 (Core installation)\"}, {\"status\": \"affected\", \"version\": \"version 1803 (Core Installation)\"}, {\"status\": \"affected\", \"version\": \"2019\"}, {\"status\": \"affected\", \"version\": \"2019 (Core installation)\"}]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1903 for 32-bit Systems\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\"}]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1903 for x64-based Systems\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\"}]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1903 for ARM64-based Systems\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\"}]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server, version 1903 (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\"}]}], \"references\": [{\"url\": \"https://www.kb.cert.org/vuls/id/119704\", \"name\": \"VU#119704\", \"tags\": [\"third-party-advisory\", \"x_refsource_CERT-VN\"]}, {\"url\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka \u0027Task Scheduler Elevation of Privilege Vulnerability\u0027.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"Elevation of Privilege\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2019-06-13T08:06:04\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"10 for 32-bit Systems\"}, {\"version_value\": \"10 for x64-based Systems\"}, {\"version_value\": \"10 Version 1607 for 32-bit Systems\"}, {\"version_value\": \"10 Version 1607 for x64-based Systems\"}, {\"version_value\": \"10 Version 1703 for 32-bit Systems\"}, {\"version_value\": \"10 Version 1703 for x64-based Systems\"}, {\"version_value\": \"10 Version 1709 for 32-bit Systems\"}, {\"version_value\": \"10 Version 1709 for x64-based Systems\"}, {\"version_value\": \"10 Version 1803 for 32-bit Systems\"}, {\"version_value\": \"10 Version 1803 for x64-based Systems\"}, {\"version_value\": \"10 Version 1803 for ARM64-based Systems\"}, {\"version_value\": \"10 Version 1809 for 32-bit Systems\"}, {\"version_value\": \"10 Version 1809 for x64-based Systems\"}, {\"version_value\": \"10 Version 1809 for ARM64-based Systems\"}, {\"version_value\": \"10 Version 1709 for ARM64-based Systems\"}]}, \"product_name\": \"Windows\"}, {\"version\": {\"version_data\": [{\"version_value\": \"2016\"}, {\"version_value\": \"2016 (Core installation)\"}, {\"version_value\": \"version 1803 (Core Installation)\"}, {\"version_value\": \"2019\"}, {\"version_value\": \"2019 (Core installation)\"}]}, \"product_name\": \"Windows Server\"}, {\"version\": {\"version_data\": [{\"version_value\": \"\"}]}, \"product_name\": \"Windows 10 Version 1903 for 32-bit Systems\"}, {\"version\": {\"version_data\": [{\"version_value\": \"\"}]}, \"product_name\": \"Windows 10 Version 1903 for x64-based Systems\"}, {\"version\": {\"version_data\": [{\"version_value\": \"\"}]}, \"product_name\": \"Windows 10 Version 1903 for ARM64-based Systems\"}, {\"version\": {\"version_data\": [{\"version_value\": \"\"}]}, \"product_name\": \"Windows Server, version 1903 (Server Core installation)\"}]}, \"vendor_name\": \"Microsoft\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://www.kb.cert.org/vuls/id/119704\", \"name\": \"VU#119704\", \"refsource\": \"CERT-VN\"}, {\"url\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\", \"name\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069\", \"refsource\": \"MISC\"}, {\"url\": \"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\", \"name\": \"https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html\", \"refsource\": \"MISC\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka \u0027Task Scheduler Elevation of Privilege Vulnerability\u0027.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Elevation of Privilege\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2019-1069\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"secure@microsoft.com\"}}}}", "cveMetadata": "{\"cveId\": \"CVE-2019-1069\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-18T18:25:47.913Z\", \"dateReserved\": \"2018-11-26T00:00:00\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2019-06-12T13:49:41\", \"assignerShortName\": \"microsoft\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.