Lucene search

K
cve[email protected]CVE-2020-1506
HistorySep 11, 2020 - 5:15 p.m.

CVE-2020-1506

2020-09-1117:15:21
web.nvd.nist.gov
59
cve-2020-1506
elevation of privilege
wininit.dll
windows start-up application

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.5%

<p>An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p>
<p>There are multiple ways an attacker could exploit the vulnerability:</p>
<ul>
<li><p>In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker’s website, or by opening an attachment sent through email.</p>
</li>
<li><p>In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.</p>
</li>
</ul>
<p>The security update addresses the vulnerability by ensuring the Wininit.dll properly handles objects in memory.</p>

Affected configurations

Vulners
NVD
Node
microsoftinternet_explorer_11Match1.0.0
VendorProductVersionCPE
microsoftinternet_explorer_111.0.0cpe:2.3:a:microsoft:internet_explorer_11:1.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Internet Explorer 11",
    "cpes": [
      "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows 10 Version 2004 for 32-bit Systems",
      "Windows 10 Version 2004 for ARM64-based Systems",
      "Windows 10 Version 2004 for x64-based Systems",
      "Windows 10 Version 1803 for 32-bit Systems",
      "Windows 10 Version 1803 for x64-based Systems",
      "Windows 10 Version 1803 for ARM64-based Systems",
      "Windows 10 Version 1809 for 32-bit Systems",
      "Windows 10 Version 1809 for x64-based Systems",
      "Windows 10 Version 1809 for ARM64-based Systems",
      "Windows Server 2019",
      "Windows 10 Version 1909 for 32-bit Systems",
      "Windows 10 Version 1909 for x64-based Systems",
      "Windows 10 Version 1909 for ARM64-based Systems",
      "Windows 10 Version 1709 for 32-bit Systems",
      "Windows 10 Version 1709 for x64-based Systems",
      "Windows 10 Version 1709 for ARM64-based Systems",
      "Windows 10 Version 1903 for 32-bit Systems",
      "Windows 10 Version 1903 for x64-based Systems",
      "Windows 10 Version 1903 for ARM64-based Systems"
    ],
    "versions": [
      {
        "version": "1.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.5%