#VU17645 Security restrictions bypass in Windows and Windows Server


Published: 2019-02-13

Vulnerability identifier: #VU17645

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0637

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to Windows Defender Firewall incorrectly applies firewall profiles to cellular network connections, when Windows is connected to both an ethernet and a cellular network. A remote attacker can bypass configured firewall policies and perform unauthorized actions against the affected system.

Note, this vulnerability cannot be triggered remotely.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1709 10.0.16299.19, 10 1803 10.0.17134.48, 10 1809 10.0.17763.1

Windows Server: 2019 10.0.17763.1 - 2019 1803


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability