CVE-2020-16853

<p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:onedrive:-:*:*:*:*:windows:*:*

History

31 Dec 2023, 22:15

Type Values Removed Values Added
Summary (en) An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka 'OneDrive for Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16851, CVE-2020-16852. (en) <p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>

Information

Published : 2020-09-11 17:15

Updated : 2023-12-31 22:15


NVD link : CVE-2020-16853

Mitre link : CVE-2020-16853

CVE.ORG link : CVE-2020-16853


JSON object : View

Products Affected

microsoft

  • onedrive
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')