Vulnerability Name: | CVE-2020-17008 (CCN-193705) | ||||||
Assigned: | 2020-09-25 | ||||||
Published: | 2020-09-25 | ||||||
Updated: | 2020-09-25 | ||||||
Summary: | Microsoft Windows could allow a local authenticated attacker to gain elevated privileges on the system, caused by a buffer overflow in the user-mode printer driver host process splwow64.exe. By executing a specially-crafted program, an authenticated attacker could exploit this vulnerability to execute arbitrary code on the system with elevated privileges. | ||||||
CVSS v3 Severity: | 7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
| ||||||
CVSS v2 Severity: | 6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
| ||||||
Vulnerability Consequences: | Gain Privileges | ||||||
References: | Source: MITRE Type: CNA CVE-2020-17008 Source: CCN Type: Google Security Research Issue 2096 Windows: splWOW64 Elevation of Privilege Source: XF Type: UNKNOWN ms-windows-cve202017008-priv-esc(193705) Source: CCN Type: Packet Storm Security [12-23-2020] Microsoft Windows splWOW64 Privilege Escalation Source: CCN Type: Microsoft Web site Microsoft Windows Source: CCN Type: ZDI-20-1432 (0Day) Microsoft Windows splwow64 Out-Of-Bounds Write Privilege Escalation Vulnerability Source: CCN Type: ZDI-20-1433 (0Day) Microsoft Windows splwow64 Out-Of-Bounds Read Information Disclosure Vulnerability Source: CCN Type: ZDI-20-1434 (0Day) Microsoft Windows splwow64 Untrusted Pointer Dereference Information Disclosure Vulnerability | ||||||
Vulnerable Configuration: | Configuration CCN 1: Denotes that component is vulnerable | ||||||
BACK |