CVE-2019-1069
Microsoft Task Scheduler Privilege Escalation Vuln - [Actively Exploited]
Description
An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.
INFO
Published Date :
June 12, 2019, 2:29 p.m.
Last Modified :
Sept. 20, 2024, 1 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
A privilege escalation vulnerability exists in the way the Task Scheduler Service validates certain file operations.
Apply updates per vendor instructions.
Public PoC/Exploit Available at Github
CVE-2019-1069 has a 15 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2019-1069
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-1069
.
URL | Resource |
---|---|
https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html | Exploit Third Party Advisory |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069 | Patch Vendor Advisory |
https://www.kb.cert.org/vuls/id/119704 | US Government Resource Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Automation for internal Windows Penetrationtest / AD-Security
adsecurity automation exploitation pentest-tool pentesting powershell recon redteam
Shell PowerShell
None
Shell PowerShell
None
Shell PowerShell
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
cisa-kev vulnerability 0day cisa exploits
for this repo i wish to keep an archive of available POCs and Descriptions alike,
None
PowerShell
Extracted data & informations from the Conti & TrickBot leaks.
None
PowerShell
None
PowerShell
None
2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总
None
None
Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069
cve-2019-1069 privesc privilege-escalation-exploits
C#
Automation for internal Windows Penetrationtest / AD-Security
pentesting automation adsecurity privilege-escalation powersploit pentest-tool exploitation recon redteam powershell
PowerShell Shell
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-1069
vulnerability anywhere in the article.
- BleepingComputer
CISA warns of actively exploited Apache HugeGraph-Server bug
The U.S. Cybersecurity and Infrastructure Agency (CISA) has added five flaws to its Known Exploited Vulnerabilities (KEV) catalog, among which is a remote code execution (RCE) flaw impacting Apache Hu ... Read more
- The Cyber Express
5 New Vulnerabilities Added to CISA’s Known Exploited List: Urgent Action Required
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, highlighting the continued threat that these securit ... Read more
- Cybersecurity News
CISA Warns of Actively Exploited Apache, Microsoft, and Oracle Vulnerabilities
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning to federal agencies and organizations worldwide: five newly identified security vulnerabilities are being actively ... Read more
The following table lists the changes that have been made to the
CVE-2019-1069
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Sep. 20, 2024
Action Type Old Value New Value Changed Date Added 2024-09-18 2022-03-15 Changed Vulnerability Name Microsoft Windows Task Scheduler Privilege Escalation Vulnerability Microsoft Task Scheduler Privilege Escalation Vulnerability Changed Due Date 2024-10-09 2022-04-05 Changed Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Apply updates per vendor instructions. -
Modified Analysis by [email protected]
Sep. 19, 2024
Action Type Old Value New Value Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_1803:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_1903:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Sep. 19, 2024
Action Type Old Value New Value Changed Date Added 2022-03-15 2024-09-18 Changed Vulnerability Name Microsoft Task Scheduler Privilege Escalation Vulnerability Microsoft Windows Task Scheduler Privilege Escalation Vulnerability Changed Due Date 2022-04-05 2024-10-09 Changed Required Action Apply updates per vendor instructions. Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Sep. 18, 2024
Action Type Old Value New Value Added CWE CISA-ADP CWE-59 Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CWE Remap by [email protected]
Aug. 24, 2020
Action Type Old Value New Value Changed CWE CWE-264 CWE-59 -
Initial Analysis by [email protected]
Jun. 14, 2019
Action Type Old Value New Value Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C) Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html No Types Assigned https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html Exploit, Third Party Advisory Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1069 Patch, Vendor Advisory Changed Reference Type https://www.kb.cert.org/vuls/id/119704 No Types Assigned https://www.kb.cert.org/vuls/id/119704 Third Party Advisory, US Government Resource Added CWE CWE-264 Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Jun. 13, 2019
Action Type Old Value New Value Added Reference https://www.kb.cert.org/vuls/id/119704 [No Types Assigned] -
CVE Modified by [email protected]
Jun. 12, 2019
Action Type Old Value New Value Added Reference https://blog.0patch.com/2019/06/another-task-scheduler-0day-another.html [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-1069
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-1069
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.45 }} 0.08%
score
0.75678
percentile