// For flags

CVE-2019-1161

Microsoft Defender Elevation of Privilege Vulnerability

Severity Score

7.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.
To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the vulnerability and delete protected files on an affected system once MpSigStub.exe ran again.
The update addresses the vulnerability and blocks the arbitrary deletion.

Existe una vulnerabilidad de elevación de privilegios cuando el archivo MpSigStub.exe para Defender permite la eliminación de archivos en ubicaciones arbitrarias. Para explotar la vulnerabilidad, un atacante primero tiene que iniciar sesión en el sistema, también se conoce como "Microsoft Defender Elevation of Privilege Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-26 CVE Reserved
  • 2019-08-14 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
-
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1703
Search vendor "Microsoft" for product "Windows 10" and version "1703"
-
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1709
Search vendor "Microsoft" for product "Windows 10" and version "1709"
-
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, itanium
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Safe
Microsoft
Search vendor "Microsoft"
Windows Defender
Search vendor "Microsoft" for product "Windows Defender"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Safe
Microsoft
Search vendor "Microsoft"
Forefront Endpoint Protection 2010
Search vendor "Microsoft" for product "Forefront Endpoint Protection 2010"
--
Affected
Microsoft
Search vendor "Microsoft"
Security Essentials
Search vendor "Microsoft" for product "Security Essentials"
--
Affected
Microsoft
Search vendor "Microsoft"
System Center Endpoint Protection
Search vendor "Microsoft" for product "System Center Endpoint Protection"
*-
Affected
Microsoft
Search vendor "Microsoft"
System Center Endpoint Protection
Search vendor "Microsoft" for product "System Center Endpoint Protection"
2012
Search vendor "Microsoft" for product "System Center Endpoint Protection" and version "2012"
-
Affected
Microsoft
Search vendor "Microsoft"
System Center Endpoint Protection
Search vendor "Microsoft" for product "System Center Endpoint Protection"
2012
Search vendor "Microsoft" for product "System Center Endpoint Protection" and version "2012"
r2
Affected