Kaspersky ID:
KLA11807
Дата обнаружения:
09/06/2020
Обновлено:
02/02/2024

Описание

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, gain privileges, cause denial of service, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka ‘Microsoft Graphics Component Information Disclosure Vulnerability’.
  2. A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka ‘Windows OLE Remote Code Execution Vulnerability’.
  3. An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka ‘Windows WalletService Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1294.
  4. An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka ‘Windows GDI Information Disclosure Vulnerability’.
  5. A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka ‘Windows SMB Remote Code Execution Vulnerability’.
  6. An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1247, CVE-2020-1251, CVE-2020-1253, CVE-2020-1310.
  7. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  8. An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka ‘Windows Error Reporting Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1261.
  9. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  10. An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1207, CVE-2020-1251, CVE-2020-1253, CVE-2020-1310.
  11. A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1236.
  12. A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious cabinet file disguised as a printer driver.The update addresses the vulnerability by correcting how Windows handles cabinet files., aka ‘Windows Remote Code Execution Vulnerability’.
  13. An elevation of privilege vulnerability exists in the way that the printconfig.dll handles objects in memory, aka ‘Windows Print Configuration Elevation of Privilege Vulnerability’.
  14. A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations, aka ‘Windows Registry Denial of Service Vulnerability’.
  15. A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka ‘LNK Remote Code Execution Vulnerability’.
  16. An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka ‘Windows Network Connections Service Elevation of Privilege Vulnerability’.
  17. An elevation of privilege vulnerability exists when Group Policy improperly checks access, aka ‘Group Policy Elevation of Privilege Vulnerability’.
  18. A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka ‘Media Foundation Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1238.
  19. A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1208.
  20. An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server fails to properly handle messages sent from TSF clients, aka ‘Windows Text Service Framework Elevation of Privilege Vulnerability’.
  21. An elevation of privilege vulnerability exists when an OLE Automation component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘OLE Automation Elevation of Privilege Vulnerability’.
  22. An elevation of privilege vulnerability exists when Component Object Model (COM) client uses special case IIDs, aka ‘Component Object Model Elevation of Privilege Vulnerability’.
  23. An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content, aka ‘Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability’.
  24. An elevation of privilege vulnerability exists when Windows Modules Installer Service improperly handles class object members.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka ‘Windows Modules Installer Service Elevation of Privilege Vulnerability’.
  25. An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows Backup Service Elevation of Privilege Vulnerability’.
  26. An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka ‘Windows WLAN Service Elevation of Privilege Vulnerability’.
  27. An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1253, CVE-2020-1310.
  28. An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1251, CVE-2020-1310.
  29. An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka ‘Windows Installer Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1277, CVE-2020-1302, CVE-2020-1312.
  30. An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka ‘Windows Installer Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1272, CVE-2020-1277, CVE-2020-1312.
  31. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  32. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  33. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
  34. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  35. An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka ‘Windows Error Reporting Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2020-1263.
  36. An information disclosure vulnerability exists when a Windows service improperly handles objects in memory, aka ‘Windows Service Information Disclosure Vulnerability’.
  37. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  38. An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka ‘Win32k Information Disclosure Vulnerability’.
  39. An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1257, CVE-2020-1278.
  40. An elevation of privilege vulnerability exists in OpenSSH for Windows when it does not properly restrict access to configuration settings, aka ‘OpenSSH for Windows Elevation of Privilege Vulnerability’.
  41. An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka ‘Windows WalletService Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1287.
  42. A vulnerability exists in the way the Windows Diagnostics & feedback settings app handles objects in memory, aka ‘Windows Diagnostics & feedback Information Disclosure Vulnerability’.
  43. A security feature bypass vulnerability exists when Windows Host Guardian Service improperly handles hashes recorded and logged, aka ‘Windows Host Guardian Service Security Feature Bypass Vulnerability’.
  44. An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka ‘Connected Devices Platform Service Elevation of Privilege Vulnerability’.
  45. An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1324.
  46. An information disclosure vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Information Disclosure Vulnerability’.
  47. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
  48. A denial of service vulnerability exists when Windows improperly handles objects in memory, aka ‘Windows Denial of Service Vulnerability’.
  49. An elevation of privilege vulnerability exists in the way that the Windows Bluetooth Service handles objects in memory, aka ‘Windows Bluetooth Service Elevation of Privilege Vulnerability’.
  50. A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths.An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user, aka ‘Windows Shell Remote Code Execution Vulnerability’.
  51. A denial of service vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka ‘Windows SMBv3 Client/Server Denial of Service Vulnerability’.
  52. An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka ‘Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1203.
  53. An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka ‘Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1202.
  54. An elevation of privilege vulnerability exists in the way the Windows Now Playing Session Manager handles objects in memory, aka ‘Windows Now Playing Session Manager Elevation of Privilege Vulnerability’.
  55. An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka ‘Windows SMBv3 Client/Server Information Disclosure Vulnerability’.
  56. An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka ‘Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability’.
  57. An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka ‘Windows Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1162.
  58. An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka ‘Windows Network List Service Elevation of Privilege Vulnerability’.
  59. A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka ‘Media Foundation Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-1239.
  60. An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  61. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
  62. An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Windows Error Reporting Elevation of Privilege Vulnerability’.
  63. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
  64. An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka ‘Media Foundation Information Disclosure Vulnerability’.
  65. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
  66. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306.
  67. An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Microsoft Store Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1309.
  68. An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka ‘Microsoft Store Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1222.
  69. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1316.
  70. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1334.
  71. An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka ‘Windows State Repository Service Elevation of Privilege Vulnerability’.
  72. An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1306, CVE-2020-1334.
  73. An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka ‘Windows Error Reporting Manager Elevation of Privilege Vulnerability’.
  74. An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory, aka ‘Windows Feedback Hub Elevation of Privilege Vulnerability’.
  75. A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka ‘Connected User Experiences and Telemetry Service Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-1244.
  76. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307.
  77. An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka ‘Win32k Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1251, CVE-2020-1253.
  78. An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka ‘DirectX Elevation of Privilege Vulnerability’.
  79. An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka ‘Windows Installer Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1272, CVE-2020-1277, CVE-2020-1302.
  80. An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka ‘Windows Update Orchestrator Service Elevation of Privilege Vulnerability’.
  81. An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1278, CVE-2020-1293.
  82. A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka ‘GDI+ Remote Code Execution Vulnerability’.
  83. A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka ‘Connected User Experiences and Telemetry Service Denial of Service Vulnerability’. This CVE ID is unique from CVE-2020-1120.
  84. A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka ‘Windows Kernel Security Feature Bypass Vulnerability’.
  85. An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka ‘Windows GDI Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0916.
  86. An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka ‘Windows GDI Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0915.
  87. An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly load spotlight images from a secure location, aka ‘Windows Lockscreen Elevation of Privilege Vulnerability’.
  88. An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka ‘Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1257, CVE-2020-1293.
  89. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  90. An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka ‘Windows Installer Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1272, CVE-2020-1302, CVE-2020-1312.
  91. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1307, CVE-2020-1316.
  92. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
  93. An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka ‘Windows Kernel Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.

Первичный источник обнаружения

Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2020-1160
    high
  • CVE-2020-1281
    critical
  • CVE-2020-1287
    critical
  • CVE-2020-1348
    high
  • CVE-2020-1301
    critical
  • CVE-2020-1207
    critical
  • CVE-2020-1262
    critical
  • CVE-2020-1263
    high
  • CVE-2020-1246
    critical
  • CVE-2020-1247
    critical
  • CVE-2020-1208
    critical
  • CVE-2020-1300
    critical
  • CVE-2020-1196
    critical
  • CVE-2020-1194
    high
  • CVE-2020-1299
    critical
  • CVE-2020-1291
    critical
  • CVE-2020-1317
    critical
  • CVE-2020-1239
    critical
  • CVE-2020-1236
    critical
  • CVE-2020-1314
    critical
  • CVE-2020-1212
    critical
  • CVE-2020-1311
    critical
  • CVE-2020-1255
    critical
  • CVE-2020-1254
    critical
  • CVE-2020-1271
    critical
  • CVE-2020-1270
    critical
  • CVE-2020-1251
    high
  • CVE-2020-1253
    high
  • CVE-2020-1272
    critical
  • CVE-2020-1302
    critical
  • CVE-2020-0986
    critical
  • CVE-2020-1264
    critical
  • CVE-2020-1265
    critical
  • CVE-2020-1266
    critical
  • CVE-2020-1261
    high
  • CVE-2020-1268
    high
  • CVE-2020-1269
    critical
  • CVE-2020-1290
    high
  • CVE-2020-1293
    critical
  • CVE-2020-1292
    critical
  • CVE-2020-1294
    critical
  • CVE-2020-1296
    high
  • CVE-2020-1259
    warning
  • CVE-2020-1211
    critical
  • CVE-2020-1162
    critical
  • CVE-2020-1217
    critical
  • CVE-2020-1282
    critical
  • CVE-2020-1283
    high
  • CVE-2020-1280
    critical
  • CVE-2020-1286
    critical
  • CVE-2020-1284
    high
  • CVE-2020-1202
    critical
  • CVE-2020-1203
    critical
  • CVE-2020-1201
    critical
  • CVE-2020-1206
    critical
  • CVE-2020-1204
    high
  • CVE-2020-1324
    critical
  • CVE-2020-1209
    critical
  • CVE-2020-1238
    critical
  • CVE-2020-1237
    critical
  • CVE-2020-1235
    critical
  • CVE-2020-1234
    critical
  • CVE-2020-1233
    critical
  • CVE-2020-1232
    high
  • CVE-2020-1231
    critical
  • CVE-2020-1334
    critical
  • CVE-2020-1222
    critical
  • CVE-2020-1309
    critical
  • CVE-2020-1307
    critical
  • CVE-2020-1306
    critical
  • CVE-2020-1305
    critical
  • CVE-2020-1304
    critical
  • CVE-2020-1197
    critical
  • CVE-2020-1199
    critical
  • CVE-2020-1120
    high
  • CVE-2020-1316
    critical
  • CVE-2020-1310
    high
  • CVE-2020-1258
    high
  • CVE-2020-1312
    critical
  • CVE-2020-1313
    critical
  • CVE-2020-1257
    critical
  • CVE-2020-1248
    critical
  • CVE-2020-1244
    high
  • CVE-2020-1241
    critical
  • CVE-2020-0915
    critical
  • CVE-2020-0916
    critical
  • CVE-2020-1279
    critical
  • CVE-2020-1278
    critical
  • CVE-2020-1273
    critical
  • CVE-2020-1277
    critical
  • CVE-2020-1276
    critical
  • CVE-2020-1275
    critical
  • CVE-2020-1274
    critical

Список KB

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.