An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0624.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/158729/Microsoft-Windows-Win32k-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0642 | Patch Vendor Advisory |
http://packetstormsecurity.com/files/158729/Microsoft-Windows-Win32k-Privilege-Escalation.html | Exploit Third Party Advisory VDB Entry |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0642 | Patch Vendor Advisory |
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 04:53
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/158729/Microsoft-Windows-Win32k-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry | |
References | () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0642 - Patch, Vendor Advisory |
Information
Published : 2020-01-14 23:15
Updated : 2024-11-21 04:53
NVD link : CVE-2020-0642
Mitre link : CVE-2020-0642
CVE.ORG link : CVE-2020-0642
JSON object : View
Products Affected
microsoft
- windows_server_2008
- windows_8.1
- windows_server_2016
- windows_server_2012
- windows_7
- windows_rt_8.1
- windows_server_2019
- windows_10
CWE
CWE-416
Use After Free