CVE-2020-1517 – Windows File Server Resource Management Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1517
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows File Server Resource Management Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows File Server Resource Management Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows File Server Resource Management Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1518. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1517 •
CVE-2020-1515 – Windows Telephony Server Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1515
An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Telephony Server handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Telephony Server maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Telephony Server Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1515 •
CVE-2020-1513 – Windows CSC Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1513
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows CSC Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows CSC Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1489. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1513 •
CVE-2020-1511 – Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-1511
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how the Connected User Experiences and Telemetry Service handles file operations. Se presenta una vulnerabilidad de elevación de privilegios cuando el Connected User Experiences and Telemetry Service maneja inapropiadamente las operaciones de archivos, también se conoce como "Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1511 •
CVE-2020-1512 – Windows State Repository Service Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-1512
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The update addresses the vulnerability by correcting the way the Windows State Repository Service handles objects in memory. Se presenta una vulnerabilidad de divulgación de información cuando el Windows State Repository Service maneja inapropiadamente objetos en memoria, también se conoce como "Windows State Repository Service Information Disclosure Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1512 •