Lucene search

K
symantecSymantec Security ResponseSMNTC-111076
HistoryDec 10, 2019 - 12:00 a.m.

Microsoft Windows CVE-2019-1476 Local Privilege Escalation Vulnerability

2019-12-1000:00:00
Symantec Security Response
www.symantec.com
34

0.001 Low

EPSS

Percentile

28.5%

Description

Microsoft Windows is prone to a local privilege-escalation vulnerability. A local attacker can exploit this issue to gain elevated privileges.

Technologies Affected

  • Microsoft Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Windows 10 Version 1607 for x64-based Systems
  • Microsoft Windows 10 Version 1709 for ARM64-based Systems
  • Microsoft Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Windows 10 Version 1803 for x64-based Systems
  • Microsoft Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Windows 10 Version 1809 for x64-based Systems
  • Microsoft Windows 10 Version 1903 for 32-bit Systems
  • Microsoft Windows 10 Version 1903 for ARM64-based Systems
  • Microsoft Windows 10 Version 1903 for x64-based Systems
  • Microsoft Windows 10 Version 1909 for 32-bit Systems
  • Microsoft Windows 10 Version 1909 for ARM64-based Systems
  • Microsoft Windows 10 Version 1909 for x64-based Systems
  • Microsoft Windows 10 version 1709 for x64-based Systems
  • Microsoft Windows Server 1803
  • Microsoft Windows Server 1903
  • Microsoft Windows Server 1909
  • Microsoft Windows Server 2016
  • Microsoft Windows Server 2019

Recommendations

Permit local access for trusted individuals only. Where possible, use restricted environments and restricted shells.
To exploit this vulnerability, an attacker requires local access to an affected computer. Grant local access for trusted and accountable users only.

Updates are available. Please see the references or vendor advisory for more information.