Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2019-1294: Windows Secure Boot Security Feature Bypass Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2019-1294: Windows Secure Boot Security Feature Bypass Vulnerability

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:N)
Published
09/10/2019
Created
09/11/2019
Added
09/10/2019
Modified
11/18/2021

Description

A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality. An attacker who successfully exploited this vulnerability could disclose protected kernel memory. To exploit the vulnerability, an attacker must gain physical access to the target system prior to the next system reboot. The security update addresses the vulnerability by preventing access to certain debugging options when Windows Secure Boot is enabled.

Solution(s)

  • msft-kb4512578-0cd62cca-3a16-480d-a189-e8ea147bb43f
  • msft-kb4512578-43bab29b-faba-4d28-ab68-daae07145e70
  • msft-kb4512578-83d97879-e87b-4658-a1f1-2d436c2b0a9f
  • msft-kb4515384-1fec8c01-d96f-4692-9c3f-533f1966ba0f
  • msft-kb4515384-afb67aeb-fdea-4890-8a09-28b41988eec6
  • msft-kb4515384-f440901e-4a8a-4ff0-b578-73ab9ec39370
  • msft-kb4516058-4d1b0989-a12b-4062-9692-ada2a53833aa
  • msft-kb4516058-aa4b167d-e6b6-4206-aa84-b9c135353b77
  • msft-kb4516058-f2bdd1f1-8f8f-429b-b798-905b82bdf629

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;