Microsoft Active Directory CVE-2019-0683 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest. To exploit this vulnerability, an attacker would first need to compromise an Active Directory forest. An attacker who successfully exploited this vulnerability could request delegation of a TGT for an identity from the trusted forest. This update addresses the vulnerability by ensuring Active Directory Forest trusts disable TGT delegation by default.

affected-products-logoAffected Applications

Windows 7
Windows Server 2008

CVE References

CVE-2019-0683