Known Exploited Vulnerability
7.8
HIGH
CVE-2020-17087
Microsoft Windows Kernel Privilege Escalation Vuln - [Actively Exploited]
Description

Windows Kernel Local Elevation of Privilege Vulnerability

INFO

Published Date :

Nov. 11, 2020, 7:15 a.m.

Last Modified :

Feb. 15, 2024, 9:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-17087 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-17087 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft windows_10_1607
10 Microsoft windows_10_1809
11 Microsoft windows_10_20h2
12 Microsoft windows_10_1507
13 Microsoft windows_10_1803
14 Microsoft windows_10_1909
15 Microsoft windows_server_20h2
16 Microsoft windows_server_1903
17 Microsoft windows_server_1909
18 Microsoft windows_server_2004
19 Microsoft windows_server_2012_r2
20 Microsoft windows_server_2008_r2
21 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-17087.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

None

C++

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 13, 2023, 3:11 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

CVE-2021-43229 Walkthrough

CMake Batchfile C

Updated: 2 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : June 7, 2022, 1:32 p.m. This repo has been linked 5 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

This is a Simple Script can enable to compare de CVE in csv files with Workload Security Database.

Python

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 10, 2021, 4:49 p.m. This repo has been linked 1 different CVEs too.

Snapshot-based coverage-guided windows kernel fuzzer

Dockerfile Rust Python C

Updated: 3 weeks, 2 days ago
307 stars 30 fork 30 watcher
Born at : July 8, 2021, 12:46 p.m. This repo has been linked 1 different CVEs too.

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

C++

Updated: 1 month, 1 week ago
169 stars 46 fork 46 watcher
Born at : July 2, 2021, 4:03 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2021, 4:55 p.m. This repo has been linked 1 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

A CVE-2020-17087 PoC.

C

Updated: 1 year, 1 month ago
4 stars 1 fork 1 watcher
Born at : Nov. 26, 2020, 3:21 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-17087 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-17087 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Removed CWE NIST CWE-681
    Added CWE NIST CWE-131
  • CVE Modified by [email protected]

    Dec. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-681
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Changed Description , aka 'Windows Kernel Local Elevation of Privilege Vulnerability'. Windows Kernel Local Elevation of Privilege Vulnerability
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-17087 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-17087 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

36.53 }} 1.93%

score

0.97173

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability