Zero-day vulnerability in Windows

Permissions, Privileges, and Access Controls
CVE-2019-0880

Vulnerability details

Advisory: SB2019070904 - Privilege escalation in Microsoft splwow64

Vulnerable component: Windows

CVE-ID: CVE-2019-0880

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:H/RL:O/RC:C

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Description:

The vulnerability allows a local to escalate privileges on the system.

The vulnerability exists due to the way splwow64.exe handles certain calls. A local user can abuse this functionality to elevate privileges on an affected system from low-integrity to medium-integrity.

Note, this vulnerability is being actively exploited in the wild.