MS.XmlDocument.Class.Privilege.Escalation

description-logoDescription

This indicates an attack attempt to exploit a Privilege Escalation vulnerability in Microsoft Windows.
This vulnerability is due to the improper permissions checking in the application. A remote attacker may be able to exploit this to escalate his/her privileges via a crafted file.

affected-products-logoAffected Products

Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows Server 2012 R2
Windows RT 8.1
Windows Server 2012 R2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows Server 2016
Windows 10 Version 1607 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows 10 Version 1703 for 32-bit Systems
Windows 10 Version 1703 for x64-based Systems
Windows 10 Version 1709 for 32-bit Systems
Windows 10 Version 1709 for x64-based Systems
Windows Server, version 1709 (Server Core Installation)
Windows 10 Version 1803 for 32-bit Systems
Windows 10 Version 1803 for x64-based Systems
Windows Server, version 1803 (Server Core Installation)
Windows 10 Version 1803 for ARM64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for ARM64-based Systems
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows 10 Version 1709 for ARM64-based Systems

Impact logoImpact

Privilege Escalation: Remote attackers can leverage their privilege on the vulnerable systems

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0555

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-02-01 14.540 Default_action:pass:drop
2019-01-08 13.519

References

2019-0555