CVE-2020-17048 – Chakra Scripting Engine Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2020-17048
Chakra Scripting Engine Memory Corruption Vulnerability Vulnerabilidad de Corrupción de Memoria del Motor de Scripting de Chakra Este ID de CVE es diferente deCVE-2020-17054. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of array iterator objects. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17048 • CWE-787: Out-of-bounds Write •
CVE-2020-17057 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-17057
Windows Win32k Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of DirectComposition in the Windows kernel. Crafted parameters to a system call can trigger access to a pointer prior to initialization. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. • https://github.com/lsw29475/CVE-2020-17057 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17057 •
CVE-2020-17049 – Kerberos KDC Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2020-17049
<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p> Vulnerabilidad de Omisión de la Característica de Seguridad de Kerberos A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD. It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it's providing from tempering. • http://www.openwall.com/lists/oss-security/2021/11/10/3 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049 https://security.gentoo.org/glsa/202309-06 https://access.redhat.com/security/cve/CVE-2020-17049 https://bugzilla.redhat.com/show_bug.cgi?id=2025721 • CWE-345: Insufficient Verification of Data Authenticity CWE-863: Incorrect Authorization •
CVE-2020-17053 – Internet Explorer Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2020-17053
Internet Explorer Memory Corruption Vulnerability Vulnerabilidad de corrupción de la memoria de Internet Explorer This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arrays in JavaScript. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17053 • CWE-787: Out-of-bounds Write •
CVE-2020-17087 – Microsoft Windows Kernel Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2020-17087
Windows Kernel Local Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios local del kernel de Windows Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/revengsh/CVE-2020-17087 https://github.com/raiden757/CVE-2020-17087 https://github.com/ykg88/OHTS_IE6052-CVE-2020-17087 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087 • CWE-131: Incorrect Calculation of Buffer Size •