Microsoft Windows Audio Service CVE-2019-1022 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with one or more vulnerabilities (e.g. a remote code execution vulnerability and another elevation of privilege) that could take advantage of the elevated privileges when running. The update addresses the vulnerability by correcting how the Windows Audio Service handles processes these requests.

affected-products-logoAffected Applications

Windows 10
Windows Server version 1903 (Server Core installation)
Windows Server 2019

CVE References

CVE-2019-1022