Vulnerability Name:

CVE-2020-17008 (CCN-193705)

Assigned:2020-09-25
Published:2020-09-25
Updated:2020-09-25
Summary:Microsoft Windows could allow a local authenticated attacker to gain elevated privileges on the system, caused by a buffer overflow in the user-mode printer driver host process splwow64.exe. By executing a specially-crafted program, an authenticated attacker could exploit this vulnerability to execute arbitrary code on the system with elevated privileges.
CVSS v3 Severity:7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2020-17008

Source: CCN
Type: Google Security Research Issue 2096
Windows: splWOW64 Elevation of Privilege

Source: XF
Type: UNKNOWN
ms-windows-cve202017008-priv-esc(193705)

Source: CCN
Type: Packet Storm Security [12-23-2020]
Microsoft Windows splWOW64 Privilege Escalation

Source: CCN
Type: Microsoft Web site
Microsoft Windows

Source: CCN
Type: ZDI-20-1432
(0Day) Microsoft Windows splwow64 Out-Of-Bounds Write Privilege Escalation Vulnerability

Source: CCN
Type: ZDI-20-1433
(0Day) Microsoft Windows splwow64 Out-Of-Bounds Read Information Disclosure Vulnerability

Source: CCN
Type: ZDI-20-1434
(0Day) Microsoft Windows splwow64 Untrusted Pointer Dereference Information Disclosure Vulnerability

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:1709:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:1803:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:1903:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:1909:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:2004:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows server 2012
    microsoft windows 8.1 - -
    microsoft windows 8.1
    microsoft windows server 2012 r2
    microsoft windows 10 -
    microsoft windows 10
    microsoft windows server 2016
    microsoft windows server 1709
    microsoft windows server 1803
    microsoft windows server 2019
    microsoft windows server 1903
    microsoft windows server 1909
    microsoft windows server 2004