CVE-2020-16935 – Windows COM Server Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-16935
<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows COM Server creates COM objects. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16935 •
CVE-2020-16936 – Windows Backup Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-16936
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Backup Service maneja inapropiadamente operaciones de archivos. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16936 •
CVE-2020-16933 – Microsoft Word Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2020-16933
<p>A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16933 •
CVE-2020-16927 – Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2020-16927
<p>A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.</p> <p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services.</p> <p>The update addresses the vulnerability by correcting how RDP handles connection requests.</p> Se presenta una vulnerabilidad de denegación de servicio en Remote Desktop Protocol (RDP) cuando un atacante se conecta al sistema objetivo usando RDP y envía peticiones especialmente diseñadas, también se conoce como "Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16927 •
CVE-2020-16924 – Jet Database Engine Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-16924
<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando Windows Jet Database Engine maneja inapropiadamente objetos en memoria, también se conoce como "Jet Database Engine Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16924 •