ID

VAR-201903-1504


CVE

CVE-2019-0627


TITLE

plural Microsoft Windows Vulnerabilities that bypass security functions in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-002191

DESCRIPTION

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks

Trust: 1.98

sources: NVD: CVE-2019-0627 // JVNDB: JVNDB-2019-002191 // BID: 106857 // VULMON: CVE-2019-0627

AFFECTED PRODUCTS

vendor:microsoftmodel:powershell corescope:eqversion:6.2

Trust: 2.1

vendor:microsoftmodel:powershell corescope:eqversion:6.1

Trust: 2.1

vendor:microsoftmodel:windows server 2016scope:eqversion:1803

Trust: 1.0

vendor:microsoftmodel:windows server 2019scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1607

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion:1709

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1709

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1809

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1703

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1803

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1607 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1607 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1703 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1703 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1709 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1709 for 64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1709 for arm64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1803 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1803 for arm64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1803 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1809 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1809 for arm64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1809 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:version 1709 (server core installation)

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:version 1803 (server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2016scope:eqversion:none

Trust: 0.8

vendor:microsoftmodel:windows server 2016scope:eqversion:(server core installation)

Trust: 0.8

vendor:microsoftmodel:windows server 2019scope:eqversion:none

Trust: 0.8

vendor:microsoftmodel:windows server 2019scope:eqversion:(server core installation)

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:20190

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20160

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:18030

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:17090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for arm64-based systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for arm64-based systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for arm64-based systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:100

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systemsscope:eqversion:100

Trust: 0.3

sources: BID: 106857 // JVNDB: JVNDB-2019-002191 // NVD: CVE-2019-0627

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0627
value: HIGH

Trust: 1.0

NVD: CVE-2019-0627
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201902-347
value: HIGH

Trust: 0.6

VULMON: CVE-2019-0627
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-0627
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2019-0627
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULMON: CVE-2019-0627 // JVNDB: JVNDB-2019-002191 // CNNVD: CNNVD-201902-347 // NVD: CVE-2019-0627

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-264

Trust: 0.8

sources: JVNDB: JVNDB-2019-002191 // NVD: CVE-2019-0627

THREAT TYPE

local

Trust: 0.9

sources: BID: 106857 // CNNVD: CNNVD-201902-347

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201902-347

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002191

PATCH

title:CVE-2019-0627 | Windows Security Feature Bypass Vulnerabilityurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0627

Trust: 0.8

title:CVE-2019-0627 | Windows のセキュリティ機能のバイパスの脆弱性url:https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2019-0627

Trust: 0.8

title:Microsoft Windows Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89161

Trust: 0.6

title: - url:https://github.com/mattifestation/mattifestation

Trust: 0.1

title:Symantec Threat Intelligence Blogurl:https://www.symantec.com/blogs/threat-intelligence/microsoft-patch-tuesday-february-2019

Trust: 0.1

sources: VULMON: CVE-2019-0627 // JVNDB: JVNDB-2019-002191 // CNNVD: CNNVD-201902-347

EXTERNAL IDS

db:NVDid:CVE-2019-0627

Trust: 2.8

db:BIDid:106857

Trust: 2.0

db:JVNDBid:JVNDB-2019-002191

Trust: 0.8

db:CNNVDid:CNNVD-201902-347

Trust: 0.6

db:VULMONid:CVE-2019-0627

Trust: 0.1

sources: VULMON: CVE-2019-0627 // BID: 106857 // JVNDB: JVNDB-2019-002191 // CNNVD: CNNVD-201902-347 // NVD: CVE-2019-0627

REFERENCES

url:http://www.securityfocus.com/bid/106857

Trust: 2.4

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-0627

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-0627

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0627

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20190213-ms.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2019/at190006.html

Trust: 0.8

url:https://github.com/powershell/announcements/issues/13

Trust: 0.3

url:http://www.microsoft.com

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/106857

Trust: 0.1

sources: VULMON: CVE-2019-0627 // BID: 106857 // JVNDB: JVNDB-2019-002191 // CNNVD: CNNVD-201902-347 // NVD: CVE-2019-0627

CREDITS

Matt Graeber from SpecterOps.

Trust: 0.9

sources: BID: 106857 // CNNVD: CNNVD-201902-347

SOURCES

db:VULMONid:CVE-2019-0627
db:BIDid:106857
db:JVNDBid:JVNDB-2019-002191
db:CNNVDid:CNNVD-201902-347
db:NVDid:CVE-2019-0627

LAST UPDATE DATE

2024-08-14T14:19:36.416000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-0627date:2020-08-24T00:00:00
db:BIDid:106857date:2019-02-21T05:00:00
db:JVNDBid:JVNDB-2019-002191date:2019-04-04T00:00:00
db:CNNVDid:CNNVD-201902-347date:2020-08-25T00:00:00
db:NVDid:CVE-2019-0627date:2020-08-24T17:37:01.140

SOURCES RELEASE DATE

db:VULMONid:CVE-2019-0627date:2019-03-05T00:00:00
db:BIDid:106857date:2019-02-12T00:00:00
db:JVNDBid:JVNDB-2019-002191date:2019-04-04T00:00:00
db:CNNVDid:CNNVD-201902-347date:2019-02-12T00:00:00
db:NVDid:CVE-2019-0627date:2019-03-05T23:29:01.223