7.8
HIGH
CVE-2020-0668
Windows Kernel Elevation of Privilege Vulnerability
Description

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671, CVE-2020-0672.

INFO

Published Date :

Feb. 11, 2020, 10:15 p.m.

Last Modified :

Jan. 1, 2022, 7:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-0668 has a 44 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-0668 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft windows_server
10 Microsoft windows
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0668.

URL Resource
http://packetstormsecurity.com/files/156576/Microsoft-Windows-Kernel-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/157615/Service-Tracing-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0668 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-257/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2021-1675/CVE-2021-34527 PrintNightmare & CVE-2020-0668

PowerShell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 10:01 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

Pentesting Windows

pentest pentest-scripts pentest-tools pentesting pentesting-tools pentesting-windows

Updated: 1 month ago
3 stars 2 fork 2 watcher
Born at : Feb. 27, 2024, 9:32 a.m. This repo has been linked 6 different CVEs too.

Some of the tools needed for a red team engagement.

Shell PowerShell Batchfile C++ Perl

Updated: 7 months ago
2 stars 0 fork 0 watcher
Born at : Feb. 14, 2024, 12:57 p.m. This repo has been linked 2 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Python Shell C Makefile Assembly JavaScript C++ C# Ruby Rich Text Format

Updated: 7 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2024, 8:38 p.m. This repo has been linked 144 different CVEs too.

None

PowerShell C# Python C++ Ruby Perl C Batchfile HTML JavaScript

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 21, 2024, 8:26 p.m. This repo has been linked 98 different CVEs too.

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

C#

Updated: 3 weeks, 5 days ago
467 stars 54 fork 54 watcher
Born at : Dec. 11, 2023, 2:15 p.m. This repo has been linked 26 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C++ C

Updated: 4 months ago
159 stars 24 fork 24 watcher
Born at : June 18, 2023, 11:14 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : May 6, 2022, 11:09 a.m. This repo has been linked 132 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0668 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0668 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://packetstormsecurity.com/files/156576/Microsoft-Windows-Kernel-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/156576/Microsoft-Windows-Kernel-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/157615/Service-Tracing-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/157615/Service-Tracing-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-257/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-257/ Third Party Advisory, VDB Entry
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-732
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157615/Service-Tracing-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156576/Microsoft-Windows-Kernel-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-257/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0668 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0668 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} 0.21%

score

0.82396

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability