VDB-128736 · CVE-2019-0549 · BID 106409

Microsoft Windows up to Server 2019 Kernel information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic has been found in Microsoft Windows (Operating System). Affected is some unknown processing of the component Kernel. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality.

The bug was discovered 01/08/2019. The weakness was released 01/08/2019 with Microsoft as confirmed security update guide (Website). The advisory is shared for download at portal.msrc.microsoft.com. The public release was coordinated with the vendor. This vulnerability is traded as CVE-2019-0549 since 11/26/2018. It is possible to launch the attack remotely. Required for exploitation is a authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 06/23/2023). The MITRE ATT&CK project declares the attack technique as T1592. The advisory points out:

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.

The vulnerability scanner Nessus provides a plugin with the ID 121011 (KB4480116: Windows 10 Version 1809 and Windows Server 2019 January 2019 Security Update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 91495 (Microsoft Windows Security Update January 2019).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (121011) and SecurityFocus (BID 106409†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.8
VulDB Meta Temp Score: 4.8

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Microsoft): 4.7
Vendor Vector (Microsoft): 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 121011
Nessus Name: KB4480116: Windows 10 Version 1809 and Windows Server 2019 January 2019 Security Update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

11/26/2018 🔍
01/08/2019 +43 days 🔍
01/08/2019 +0 days 🔍
01/08/2019 +0 days 🔍
01/08/2019 +0 days 🔍
01/08/2019 +0 days 🔍
01/08/2019 +0 days 🔍
01/08/2019 +0 days 🔍
06/23/2023 +1627 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: portal.msrc.microsoft.com
Organization: Microsoft
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2019-0549 (🔍)
SecurityFocus: 106409 - Microsoft Windows Kernel CVE-2019-0549 Local Information Disclosure Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161215

Entryinfo

Created: 01/08/2019 22:18
Updated: 06/23/2023 09:35
Changes: 01/08/2019 22:18 (85), 04/26/2020 14:30 (6), 06/23/2023 09:35 (4)
Complete: 🔍
Cache ID: 18:255:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!