Microsoft SMB Server CVE-2019-0786 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists in the Microsoft Server Message Block (SMB) Server when an attacker with valid credentials attempts to open a specially crafted file over the SMB protocol on the same machine. An attacker who successfully exploited this vulnerability could bypass certain security checks in the operating system. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses the vulnerability by correcting how Windows SMB Server handles such specially crafted files.

affected-products-logoAffected Applications

Windows 10
Windows Server version 1803 (Server Core Installation)
Windows Server version 1709 (Server Core Installation)
Windows Server 2019

CVE References

CVE-2019-0786