Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2020-16910: Windows Security Feature Bypass Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2020-16910: Windows Security Feature Bypass Vulnerability

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
10/13/2020
Created
10/14/2020
Added
10/13/2020
Modified
06/27/2024

Description

A security feature bypass vulnerability exists when Microsoft Windows fails to handle file creation permissions, which could allow an attacker to create files in a protected Unified Extensible Firmware Interface (UEFI) location.To exploit this vulnerability, an attacker could run a specially crafted application to bypass Unified Extensible Firmware Interface (UEFI) variable security in Windows.The security update addresses the vulnerability by correcting security feature behavior to enforce permissions., aka 'Windows Security Feature Bypass Vulnerability'.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4580327
  • microsoft-windows-windows_10-1607-kb4580346
  • microsoft-windows-windows_10-1709-kb4580328
  • microsoft-windows-windows_10-1803-kb4580330
  • microsoft-windows-windows_10-1809-kb4577668
  • microsoft-windows-windows_10-1903-kb4577671
  • microsoft-windows-windows_10-1909-kb4577671
  • microsoft-windows-windows_10-2004-kb4579311
  • msft-kb4577668-79a95e38-d1bc-434b-8a49-eb0e05941333
  • msft-kb4577671-c42dc613-fb5b-4c45-925c-4f508584a635
  • msft-kb4577671-ddbf4c81-6ca7-4986-999e-9275ef508017
  • msft-kb4579311-e9f0550d-b150-4eeb-bf5e-1a08b117e7af
  • msft-kb4580346-a33fefeb-b078-4cde-b9b9-f3473007bef2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;