Executive Summary

Informations
Name CVE-2020-1115 First vendor Publication 2020-09-11
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.

To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.

The security update addresses the vulnerability by correcting how CLFS handles objects in memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1115

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-10-06 Microsoft Windows CLFS Driver elevation of privilege attempt
RuleID : 55142 - Revision : 1 - Type : FILE-OTHER
2020-10-06 Microsoft Windows CLFS Driver elevation of privilege attempt
RuleID : 55141 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1115

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:11:56
  • Multiple Updates
2024-02-01 12:19:28
  • Multiple Updates
2024-01-01 00:27:40
  • Multiple Updates
2023-09-05 13:06:27
  • Multiple Updates
2023-09-05 01:19:07
  • Multiple Updates
2023-09-02 13:05:22
  • Multiple Updates
2023-09-02 01:19:24
  • Multiple Updates
2023-08-12 13:09:56
  • Multiple Updates
2023-08-12 01:18:38
  • Multiple Updates
2023-08-11 13:03:15
  • Multiple Updates
2023-08-11 01:19:15
  • Multiple Updates
2023-08-06 13:01:29
  • Multiple Updates
2023-08-06 01:18:29
  • Multiple Updates
2023-08-04 13:01:50
  • Multiple Updates
2023-08-04 01:18:45
  • Multiple Updates
2023-07-14 13:01:51
  • Multiple Updates
2023-07-14 01:18:38
  • Multiple Updates
2023-03-29 02:04:35
  • Multiple Updates
2023-03-28 12:18:53
  • Multiple Updates
2022-12-03 12:51:07
  • Multiple Updates
2021-08-05 01:36:29
  • Multiple Updates
2021-07-21 17:23:27
  • Multiple Updates
2021-05-04 13:44:45
  • Multiple Updates
2021-04-22 02:56:44
  • Multiple Updates
2020-10-06 21:22:53
  • Multiple Updates
2020-09-16 05:22:48
  • Multiple Updates
2020-09-11 21:23:07
  • First insertion