Lucene search

K
mscveMicrosoftMS:CVE-2020-1165
HistoryMay 12, 2020 - 7:00 a.m.

Windows Clipboard Service Elevation of Privilege Vulnerability

2020-05-1207:00:00
Microsoft
msrc.microsoft.com
16

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%

An elevation of privilege vulnerability exists when Windows improperly handles calls to Clipboard Service. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control over an affected system.

The update addresses the vulnerability by correcting how Windows handles calls to Clipboard Service.

Affected configurations

Vulners
Node
microsoftwindows_server\,_version_1903Range<2020-May
OR
microsoftwindows_10_1903_for_arm64-based_systemsRange<2020-May
OR
microsoftwindows_10_1903_for_x64-based_systemsRange<2020-May
OR
microsoftwindows_10_1903_for_32-bit_systemsRange<2020-May
OR
microsoftwindows_server\,_version_1909Range<2020-May
OR
microsoftwindows_10_1909_for_arm64-based_systemsRange<2020-May
OR
microsoftwindows_10_1909_for_x64-based_systemsRange<2020-May
OR
microsoftwindows_10_1909_for_32-bit_systemsRange<2020-May

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.5%