Privilege escalation in Microsoft Windows Setup



Published: 2020-10-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-16908
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU47593

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16908

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the way Windows Setup handles directories. A local user can run arbitrary code with elevated system privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 2004

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16908


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###