CVE-2020-1130 – Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1130
<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles data operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Diagnostics Hub Standard Collector maneja inapropiadamente las operaciones de datos, también se conoce como "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1130 •
CVE-2020-1122 – Windows Language Pack Installer Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1122
<p>An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Windows Language Pack Installer handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Language Pack Installer maneja inapropiadamente las operaciones de archivos, también se conoce como "Windows Language Pack Installer Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1122 • CWE-754: Improper Check for Unusual or Exceptional Conditions •
CVE-2020-1119 – Windows Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-1119
<p>An information disclosure vulnerability exists when StartTileData.dll improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.</p> <p>The update addresses the vulnerability by correcting the way in which StartTileData.dll handles objects in memory.</p> Se presenta una vulnerabilidad de divulgación de información cuando la biblioteca StartTileData.dll maneja inapropiadamente objetos en memoria, también se conoce como "Windows Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1119 •
CVE-2020-1115 – Windows Common Log File System Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1115
<p>An elevation of privilege vulnerability exists when the <a href="https://technet.microsoft.com/library/security/dn848375.aspx#CLFS">Windows Common Log File System (CLFS)</a> driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.</p> <p>The security update addresses the vulnerability by correcting how CLFS handles objects in memory.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el controlador Windows Common Log File System (CLFS) maneja inapropiadamente objetos en memoria, también se conoce como "Windows Common Log File System Driver Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1115 •
CVE-2020-1097 – Windows Graphics Component Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-1097
<p>An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.</p> <p>There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document or by convincing a user to visit an untrusted webpage.</p> <p>The update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.</p> Se presenta una vulnerabilidad de divulgación de información cuando el componente Windows GDI revela inapropiadamente el contenido de su memoria, también se conoce como "Windows Graphics Component Information Disclosure Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1097 •