Microsoft Diagnostic Hub Standard Collector, Visual Studio Standard Collector CVE-2019-0727 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file deletion in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses the vulnerability by not permitting Diagnostics Hub Standard Collector or the Visual Studio Standard Collector to delete files in arbitrary locations.

affected-products-logoAffected Applications

Microsoft Visual Studio 2015 Update 3
Microsoft Visual Studio 2019 version 16.0
Windows Server version 1903 (Server Core installation)
Windows Server 2016
Windows Server version 1803 (Server Core Installation)
Microsoft Visual Studio 2017 version 15.9
Windows 10
Microsoft Visual Studio 2017 version 15.0
Windows Server 2019

CVE References

CVE-2019-0727