Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2019-1074: Microsoft Windows Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2019-1074: Microsoft Windows Elevation of Privilege Vulnerability

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:N)
Published
07/09/2019
Created
07/10/2019
Added
07/09/2019
Modified
11/18/2021

Description

An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios.

Solution(s)

  • msft-kb4507435-3adf123b-b79a-4c3b-8ca8-12d1ae6dd2fd
  • msft-kb4507435-3c7e1698-7296-4ec8-90b1-8607410972c7
  • msft-kb4507435-7b795c0d-b4d5-49ed-94be-687e9c81fea8
  • msft-kb4507453-2e93d988-166a-4edf-811b-6bef2091599d
  • msft-kb4507453-8cedcb21-0200-433d-b32d-2d5ef741adec
  • msft-kb4507453-cf588052-676f-4530-8369-43c798c0c9e0
  • msft-kb4507455-b5c00614-8763-4439-9172-99e0d79b654c
  • msft-kb4507455-f708139b-3f47-4084-91aa-64c7b43f9c1b
  • msft-kb4507469-0784bfeb-5c3f-413c-8a87-494c8cca5348
  • msft-kb4507469-7d86f1ff-3201-412f-b6f3-fa4aac792617
  • msft-kb4507469-f95e51b9-03a6-4d85-aae7-86e48b69c96a

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;