#VU18220 Input validation error in Windows and Windows Server


Published: 2019-04-10

Vulnerability identifier: #VU18220

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0786

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error within the Microsoft Server Message Block (SMB) Server when processing files. A local user can create a specially crafted file and open it over the SMB protocol on the same machine.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1709 - 10 1809

Windows Server: 2019 - 2019 1803


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0786


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability