Multiple vulnerabilities in Microsoft Windows Defender



Published: 2020-06-09
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-1163
CVE-2020-1170
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Forefront Endpoint Protection
Server applications / DLP, anti-spam, sniffers

Microsoft Security Essentials
Client/Desktop applications / Antivirus software/Personal firewalls

Windows Defender
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU28866

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1163

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in Windows Defender. A local user can use a specially crafted application and take control of an affected system. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Forefront Endpoint Protection: 2010

Microsoft Security Essentials: All versions

Windows Defender: for Windows 8.1 - on Windows Server 2012

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1163


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU28867

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1170

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in Windows Defender. A local user can use a specially crafted application and take control of an affected system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Forefront Endpoint Protection: 2010

Microsoft Security Essentials: All versions

Windows Defender: for Windows 8.1 - on Windows Server 2012

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1170


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###