7.2
CVSSv2

CVE-2020-0668

Published: 11/02/2020 Updated: 01/01/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 643
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671, CVE-2020-0672.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows 10 1809

microsoft windows 10 1903

microsoft windows 10 1909

microsoft windows 7 -

microsoft windows 8.1 -

microsoft windows rt 8.1 -

microsoft windows server 2008 -

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2016 1803

microsoft windows server 2016 1903

microsoft windows server 2016 1909

microsoft windows server 2019 -

Exploits

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service ...
This Metasploit module leverages a trusted file overwrite with a dll hijacking vulnerability to gain SYSTEM-level access on vulnerable Windows 10 x64 targets ...

Github Repositories

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

CVE-2020-0668 Use CVE-2020-0668 to perform an arbitrary privileged file move operation Use githubcom/itm4n/UsoDllLoader (Windows >= 1903) OR githubcom/xct/diaghub (Windows < 1903) for privilege escalation Demo Links & Resources itm4ngithubio/cve-2020-0668-windows-service-tracing-eop/ itm4ngithubio/usodllloader-part

CVE-2020-0668

CVE-2020-0668 powershell 实现,利用printconfigdll来提权 evil dll可以自己定义,我这里的dll会执行c:\programdata\setupbat文件 Reference: portalmsrcmicrosoftcom/en-US/security-guidance/advisory/CVE-2020-0668 itm4ngithubio/cve-2020-0668-windows-service-tracing-eop TODO: ​ 1利用RASPLAP服务提权 githubcom/NotGlop/SysEx

CVE-2020-0668 Ref: githubcom/RedCursorSecurityConsulting/CVE-2020-0668

Make CVE-2020-0668 exploit work for version < win10 v1903 and version >= win10 v1903

CVE-2020-0668 Make CVE-2020-0668 exploit work for version &lt; win10 v1903 and version &gt;= win10 v1903 Diaghub Exploit (&lt; v1903) powershell exploit works on version &lt; win10 v1903 with Diaghub Usage STEP 1:generate evildll with msfvenom example add a user : msfvenom -p windows/x64/exec CMD="net user test test /add" -f dll &gt; evil

CVE-2023-29343 This is PoC for arbitrary file write bug in Sysmon version 1414 After last patch Sysmon would check if Archive directory exists and if it exists it would check if archive directory is owned by NT AUTHORITY\SYSTEM and access is only granted to NT AUTHORITY\SYSTEM If both conditions are true then Sysmon will write/delete files in that directory As its not possi

CVE-2020-0668 Ref: githubcom/RedCursorSecurityConsulting/CVE-2020-0668

Some binaries/scripts that may be useful in red team/pentest exercises

Red Team Arsenal Some binaries/scripts that may be useful in red team/pentest exercises Most of the stuff here is far from fancy or the best solution possible, sorry :( they just do the job and might come in handy for you in some way adduserbyimpersonationcpp: A modified version of sensepost's impersonate to only impersonate a token and add a new local admin/domain

Some of the tools needed for a red team engagement.

ITSec-toolkit Some of the tools needed for a red team engagement What is this mess? This is a list of precompiled tools needed for penetration testing This is mean to make it easy to pull the whole thing to a VM and start hacking away Other very useful repos githubcom/Kevin-Robertson/Inveigh githubcom/ParrotSec/mimikatz githubcom/PowerShellMafia/

Recent Articles

Microsoft Patch Tuesday – February 2020
Symantec Threat Intelligence Blog • Preethi Koroth • 12 Feb 2024

This month the vendor has patched 99 vulnerabilities, 13 of which are rated Critical.

Posted: 12 Feb, 202024 Min ReadThreat Intelligence SubscribeMicrosoft Patch Tuesday – February 2020This month the vendor has patched 99 vulnerabilities, 13 of which are rated Critical.This month the vendor has patched 99 vulnerabilities, 13 of which are rated Critical. As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required...