CVE-2020-16923 – Microsoft Graphics Components Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-16923
<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft Graphics Components manejan objetos en memoria, también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16923 •
CVE-2020-16922 – Windows Spoofing Vulnerability
https://notcve.org/view.php?id=CVE-2020-16922
<p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p> <p>In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded.</p> <p>The update addresses the vulnerability by correcting how Windows validates file signatures.</p> Se presenta una vulnerabilidad de suplantación de identidad cuando Windows comprueba inapropiadamente firmas de archivos, también se conoce como "Windows Spoofing Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16922 • CWE-347: Improper Verification of Cryptographic Signature •
CVE-2020-16919 – Windows Enterprise App Management Service Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-16919
<p>An information disclosure vulnerability exists when the Windows Enterprise App Management Service improperly handles certain file operations. An attacker who successfully exploited this vulnerability could read arbitrary files.</p> <p>An attacker with unprivileged access to a vulnerable system could exploit this vulnerability.</p> <p>The security update addresses the vulnerability by ensuring the Windows Enterprise App Management Service properly handles file operations.</p> Se presenta una vulnerabilidad de divulgación de información cuando el Windows Enterprise App Management Service maneja inapropiadamente determinadas operaciones de archivos, también se conoce como "Windows Enterprise App Management Service Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16919 •
CVE-2020-16921 – Windows Text Services Framework Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-16921
<p>An information disclosure vulnerability exists in Text Services Framework when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting how Text Services Framework handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16921 •
CVE-2020-16920 – Windows Application Compatibility Client Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-16920
<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Application Compatibility Client Library properly handles registry operations. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16920 •