Lucene search

K
cve[email protected]CVE-2019-1255
HistorySep 23, 2019 - 8:15 p.m.

CVE-2019-1255

2019-09-2320:15:13
web.nvd.nist.gov
155
microsoft
defender
denial of service
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.9%

A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka ‘Microsoft Defender Denial of Service Vulnerability’.

Affected configurations

Vulners
NVD
Node
microsoftsecurity_essentials
OR
microsoftsystem_center_configuration_manager
OR
microsoftsystem_center_configuration_manager
OR
microsoftsystem_center_configuration_manager
OR
microsoftforefront_endpoint_protection
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_server_2008
OR
microsoftwindows_server_2008
OR
microsoftwindows_server_2008
OR
microsoftwindows_server_2008
OR
microsoftwindows_defender_on_windows_server_2012Matchunspecified
OR
microsoftwindows_defender_on_windows_server_2012Matchunspecified
OR
microsoftwindows_8.1
OR
microsoftwindows_8.1
OR
microsoftwindows_defender_on_windows_server_2012_r2Matchunspecified
OR
microsoftwindows_defender_on_windows_rt_8.1Matchunspecified
OR
microsoftwindows_defender_on_windows_server_2012_r2Matchunspecified
OR
microsoftwindows_defender
OR
microsoftwindows_defender
OR
microsoftwindows_defender_on_windows_server_2016Matchunspecified
OR
microsoftwindows_defender_on_windows_10_1607 for 32-bit systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1607 for x64-based systemsMatchunspecified
OR
microsoftwindows_server_2016
OR
microsoftwindows_defender_on_windows_10_1703 for 32-bit systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1703 for x64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1709 for 32-bit systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1709 for x64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1803 for 32-bit systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1803 for x64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_server,_1803 (server core installation)Matchunspecified
OR
microsoftwindows_defender_on_windows_10_1803 for arm64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1809 for 32-bit systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1809 for x64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1809 for arm64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_server_2019Matchunspecified
OR
microsoftwindows_server_2019
OR
microsoftwindows_defender_on_windows_10_1709 for arm64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1903 for 32-bit systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1903 for x64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_10_1903 for arm64-based systemsMatchunspecified
OR
microsoftwindows_defender_on_windows_server,_version_1903Matchunspecified
OR
microsoftwindows_server_2008
OR
microsoftwindows_server_2008
VendorProductVersionCPE
microsoftsecurity_essentials*cpe:2.3:a:microsoft:security_essentials:*:*:*:*:*:*:*:*
microsoftsystem_center_configuration_manager*cpe:2.3:a:microsoft:system_center_configuration_manager:*:*:*:*:*:*:*:*
microsoftsystem_center_configuration_manager*cpe:2.3:a:microsoft:system_center_configuration_manager:*:*:*:*:*:*:*:*
microsoftsystem_center_configuration_manager*cpe:2.3:a:microsoft:system_center_configuration_manager:*:*:*:*:*:*:*:*
microsoftforefront_endpoint_protection*cpe:2.3:a:microsoft:forefront_endpoint_protection:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_defender*cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*
microsoftwindows_server_2008*cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
microsoftwindows_server_2008*cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
microsoftwindows_server_2008*cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 441

CNA Affected

[
  {
    "product": "Microsoft Security Essentials",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft System Center",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2012 Endpoint Protection"
      },
      {
        "status": "affected",
        "version": "Endpoint Protection"
      },
      {
        "status": "affected",
        "version": "2012 R2 Endpoint Protection"
      }
    ]
  },
  {
    "product": "Microsoft Forefront Endpoint Protection",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2010"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 7 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 1"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 7 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 1"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2008 R2 for x64-based Systems (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 1"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2008 R2 for Itanium-Based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 1"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2008 R2 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 1"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2008 for 32-bit Systems (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 2"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2012",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2012 (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 8.1 for 32-bit systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 8.1 for x64-based systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2012 R2",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows RT 8.1",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2012 R2 (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2016",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1607 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1607 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2016  (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1703 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1703 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1709 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1709 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1803 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1803 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server, version 1803  (Server Core Installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1803 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1809 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1809 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1809 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2019",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2019  (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1709 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1903 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1903 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows 10 Version 1903 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server, version 1903 (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2008 for Itanium-Based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 2"
      }
    ]
  },
  {
    "product": "Windows Defender on Windows Server 2008 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Service Pack 2"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.9%