[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-0972Date: (C)2019-06-14   (M)2024-03-06


This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service Vulnerability'.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0972

CPE    10
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1803
...
OVAL    16
oval:org.secpod.oval:def:55437
oval:org.secpod.oval:def:55438
oval:org.secpod.oval:def:55430
oval:org.secpod.oval:def:55431
...

© SecPod Technologies