Microsoft Windows Common Log File System Driver CVE-2019-0959 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system. The security update addresses the vulnerability by correcting how CLFS handles objects in memory.

affected-products-logoAffected Applications

Windows 10
Windows Server version 1903 (Server Core installation)
Windows Server version 1803 (Server Core Installation)
Windows Server 2019

CVE References

CVE-2019-0959