9.1
CRITICAL
CVE-2019-9565
Druide Antidote RX SMB Relay Vulnerability
Description

Druide Antidote RX, HD, 8 before 8.05.2287, 9 before 9.5.3937 and 10 before 10.1.2147 allows remote attackers to steal NTLM hashes or perform SMB relay attacks upon a direct launch of the product, or upon an indirect launch via an integration such as Chrome, Firefox, Word, Outlook, etc. This occurs because the product attempts to access a share with the PLUG-INS subdomain name; an attacker may be able to use Active Directory Domain Services to register that name.

INFO

Published Date :

March 4, 2019, 8:29 a.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-9565 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Druide antidote
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9565.

URL Resource
https://gosecure.net/2019/02/20/abusing-unsafe-defaults-in-active-directory/ Exploit Third Party Advisory
https://www.druide.com/en/news/security-improvement-antidote-windows Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9565 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9565 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://gosecure.net/2019/02/20/abusing-unsafe-defaults-in-active-directory/ No Types Assigned https://gosecure.net/2019/02/20/abusing-unsafe-defaults-in-active-directory/ Exploit, Third Party Advisory
    Changed Reference Type https://www.druide.com/en/news/security-improvement-antidote-windows No Types Assigned https://www.druide.com/en/news/security-improvement-antidote-windows Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:druide:antidote:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.05.2287 *cpe:2.3:a:druide:antidote:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.5.3937 *cpe:2.3:a:druide:antidote:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.2147
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9565 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9565 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.38 }} 1.01%

score

0.86562

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability