Lucene search

K
mscveMicrosoftMS:CVE-2020-0944
HistoryApr 14, 2020 - 7:00 a.m.

Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

2020-04-1407:00:00
Microsoft
msrc.microsoft.com
13

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.

An attacker could exploit this vulnerability by running a specially crafted application on the victim system.

The security update addresses the vulnerability by correcting how the Connected User Experiences and Telemetry Service handles file operations.

Affected configurations

Vulners
Node
microsoftwindows_10_1909_for_32-bit_systemsRange<2020-Apr
OR
microsoftwindows_server\,_1803_\(server_core_installation\)Range<2020-Apr
OR
microsoftwindows_server_2019Range<2020-Apr
OR
microsoftwindows_10_1909_for_x64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1809_for_arm64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1809_for_x64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1809_for_32-bit_systemsRange<2020-Apr
OR
microsoftwindows_10_1803_for_arm64-based_systemsRange<2020-Apr
OR
microsoftwindows_server\,_1803_\(server_core_installation\)Range<2020-Apr
OR
microsoftwindows_10_1803_for_x64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1803_for_32-bit_systemsRange<2020-Apr
OR
microsoftwindows_server\,_version_1903Range<2020-Apr
OR
microsoftwindows_10_1903_for_arm64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1903_for_x64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1903_for_32-bit_systemsRange<2020-Apr
OR
microsoftwindows_10_1709_for_arm64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1709_for_x64-based_systemsRange<2020-Apr
OR
microsoftwindows_10_1709_for_32-bit_systemsRange<2020-Apr
OR
microsoftwindows_server\,_version_1909Range<2020-Apr
OR
microsoftwindows_10_1909_for_arm64-based_systemsRange<2020-Apr

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%