Vulnerability Name: | CVE-2020-1151 (CCN-181063) |
Assigned: | 2019-11-04 |
Published: | 2020-05-12 |
Updated: | 2021-07-21 |
Summary: | An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1155, CVE-2020-1156, CVE-2020-1157, CVE-2020-1158, CVE-2020-1164.
|
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High | 7.0 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): High Privileges Required (PR): Low User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): Partial | 6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Local Access Complexity (AC): High Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete |
|
Vulnerability Type: | CWE-269
|
Vulnerability Consequences: | Gain Privileges |
References: | Source: MITRE Type: CNA CVE-2020-1151
Source: XF Type: UNKNOWN ms-windows-cve20201151-priv-esc(181063)
Source: CCN Type: Microsoft Security TechCenter - May 2020 Windows Runtime Elevation of Privilege Vulnerability
Source: MISC Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1151
|
Vulnerable Configuration: | Configuration 1: cpe:/o:microsoft:windows_10:1709:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1803:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1903:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:1909:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server_1803:-:*:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_1903:-:*:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_1909:-:*:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* Configuration CCN 1: cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*OR cpe:/o:microsoft:windows_10:::~~~~x64~:*:*:*:*:*OR cpe:/o:microsoft:windows_server:1803:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:arm64:*OR cpe:/o:microsoft:windows_server:1903:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server:1909:*:*:*:*:*:*:* Denotes that component is vulnerable |
BACK |
microsoft windows 10 1709
microsoft windows 10 1803
microsoft windows 10 1809
microsoft windows 10 1903
microsoft windows 10 1909
microsoft windows server 2016 1803
microsoft windows server 2016 1903
microsoft windows server 2016 1909
microsoft windows server 2019 -
microsoft windows 10 -
microsoft windows 10
microsoft windows server 1803
microsoft windows server 2019 -
microsoft windows 10 -
microsoft windows server 1903
microsoft windows server 1909