Executive Summary

Informations
Name CVE-2020-1152 First vendor Publication 2020-09-11
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L
Overall CVSS Score 5.8
Base Score 5.8 Environmental Score 5.8
impact SubScore 4.7 Temporal Score 5.8
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application.

The update addresses the vulnerability by correcting how Windows handles calls to Win32k.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1152

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-10-06 Microsoft Windows kernel DirectComposition use after free attempt
RuleID : 55162 - Revision : 1 - Type : OS-WINDOWS
2020-10-06 Microsoft Windows kernel DirectComposition use after free attempt
RuleID : 55161 - Revision : 1 - Type : OS-WINDOWS

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1152

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:12:00
  • Multiple Updates
2024-02-01 12:19:30
  • Multiple Updates
2024-01-01 00:27:40
  • Multiple Updates
2023-09-05 13:06:31
  • Multiple Updates
2023-09-05 01:19:08
  • Multiple Updates
2023-09-02 13:05:25
  • Multiple Updates
2023-09-02 01:19:26
  • Multiple Updates
2023-08-12 13:10:00
  • Multiple Updates
2023-08-12 01:18:39
  • Multiple Updates
2023-08-11 13:03:18
  • Multiple Updates
2023-08-11 01:19:17
  • Multiple Updates
2023-08-06 13:01:33
  • Multiple Updates
2023-08-06 01:18:31
  • Multiple Updates
2023-08-04 13:01:54
  • Multiple Updates
2023-08-04 01:18:47
  • Multiple Updates
2023-07-14 13:01:55
  • Multiple Updates
2023-07-14 01:18:40
  • Multiple Updates
2023-03-29 02:04:38
  • Multiple Updates
2023-03-28 12:18:55
  • Multiple Updates
2022-12-03 12:51:10
  • Multiple Updates
2021-08-05 01:36:31
  • Multiple Updates
2021-07-21 17:23:27
  • Multiple Updates
2021-05-04 13:44:36
  • Multiple Updates
2021-04-22 02:56:44
  • Multiple Updates
2020-10-06 21:22:53
  • Multiple Updates
2020-09-17 00:22:49
  • Multiple Updates
2020-09-11 21:23:07
  • First insertion