CVE-2019-1161

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the vulnerability and delete protected files on an affected system once MpSigStub.exe ran again. The update addresses the vulnerability and blocks the arbitrary deletion.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:microsoft:forefront_endpoint_protection_2010:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:security_essentials:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:r2:*:*:*:*:*:*

History

29 May 2024, 17:16

Type Values Removed Values Added
Summary (en) An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'. (en) An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the vulnerability and delete protected files on an affected system once MpSigStub.exe ran again. The update addresses the vulnerability and blocks the arbitrary deletion.

09 Sep 2021, 13:33

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:system_center_endpoint_protection_2012:r2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection_2012:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:system_center_endpoint_protection:2012:r2:*:*:*:*:*:*

Information

Published : 2019-08-14 21:15

Updated : 2024-05-29 17:16


NVD link : CVE-2019-1161

Mitre link : CVE-2019-1161

CVE.ORG link : CVE-2019-1161


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_server_2016
  • security_essentials
  • windows_7
  • windows_defender
  • windows_10
  • forefront_endpoint_protection_2010
  • system_center_endpoint_protection
  • windows_8.1
  • windows_rt_8.1
  • windows_server_2012