CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1903:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

26 Jul 2024, 19:55

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1903:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1909:-:*:*:*:*:*:*:*
References () https://krebsonsecurity.com/2020/08/microsoft-put-off-fixing-zero-day-for-2-years/ - Third Party Advisory () https://krebsonsecurity.com/2020/08/microsoft-put-off-fixing-zero-day-for-2-years/ - Issue Tracking, Third Party Advisory
References () https://medium.com/%40TalBeerySec/glueball-the-story-of-cve-2020-1464-50091a1f98bd - () https://medium.com/%40TalBeerySec/glueball-the-story-of-cve-2020-1464-50091a1f98bd - Exploit, Third Party Advisory
First Time Microsoft windows 10 2004
Microsoft windows 10 1809
Microsoft windows 10 1709
Microsoft windows Server 2004
Microsoft windows 10 1803
Microsoft windows 10 1507
Microsoft windows 10 1909
Microsoft windows Server 1909
Microsoft windows 10 1903
Microsoft windows Server 1903
Microsoft windows 10 1607

19 Jan 2024, 00:15

Type Values Removed Values Added
Summary <p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p> <p>In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded.</p> <p>The update addresses the vulnerability by correcting how Windows validates file signatures.</p> A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures.

04 Jan 2024, 02:15

Type Values Removed Values Added
Summary A spoofing vulnerability exists when Windows incorrectly validates file signatures, aka 'Windows Spoofing Vulnerability'. <p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p> <p>In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded.</p> <p>The update addresses the vulnerability by correcting how Windows validates file signatures.</p>
CVSS v2 : 2.1
v3 : 5.5
v2 : 2.1
v3 : 7.8

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@TalBeerySec/glueball-the-story-of-cve-2020-1464-50091a1f98bd', 'name': 'https://medium.com/@TalBeerySec/glueball-the-story-of-cve-2020-1464-50091a1f98bd', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40TalBeerySec/glueball-the-story-of-cve-2020-1464-50091a1f98bd -

Information

Published : 2020-08-17 19:15

Updated : 2024-07-26 19:55


NVD link : CVE-2020-1464

Mitre link : CVE-2020-1464

CVE.ORG link : CVE-2020-1464


JSON object : View

Products Affected

microsoft

  • windows_10_1809
  • windows_10_1507
  • windows_10_1909
  • windows_server_2019
  • windows_10_2004
  • windows_7
  • windows_server_2008
  • windows_server_2012
  • windows_server_1909
  • windows_server_1903
  • windows_server_2004
  • windows_server_2016
  • windows_10_1903
  • windows_10_1803
  • windows_10_1709
  • windows_rt_8.1
  • windows_10_1607
  • windows_8.1
CWE
CWE-347

Improper Verification of Cryptographic Signature