Microsoft Windows Defender Application Control CVE-2020-0951 Security Feature Bypass Vulnerability

description-logoDescription

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC. To exploit the vulnerability, an attacker need administrator access on a local machine where PowerShell is running. The attacker could then connect to a PowerShell session and send commands to execute arbitrary code. The update addresses the vulnerability by correcting how PowerShell commands are validated when WDAC protection is enabled.

affected-products-logoAffected Applications

Windows Server version 2004 (Server Core installation)
Windows Server version 1903 (Server Core installation)
Windows Server 2016
Windows 10
Windows Server version 1909 (Server Core installation)
Windows Server 2019

CVE References

CVE-2020-0951