CVE-2020-16954 – Microsoft Office Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-16954
<p>A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16954 •
CVE-2020-16949 – Microsoft Outlook Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2020-16949
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p> Se presenta una vulnerabilidad de denegación de servicio en el software Microsoft Outlook cuando el software presenta un fallo al manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Outlook Denial of Service Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16949 • CWE-401: Missing Release of Memory after Effective Lifetime •
CVE-2020-16943 – Dynamics 365 Commerce Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-16943
<p>An elevation of privilege vulnerability exists in Microsoft Dynamics 365 Commerce. An unauthenticated attacker who successfully exploited this vulnerability could update data without proper authorization.</p> <p>To exploit the vulnerability, an attacker would need to send a specially crafted request to an affected server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Dynamics 365 Commerce performs authorization checks.</p> Se presenta una vulnerabilidad de escalada de privilegios en Microsoft Dynamics 365 Commerce, también se conoce como "Dynamics 365 Commerce Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16943 •
CVE-2020-16932 – Microsoft Excel Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-16932
<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932 https://www.zerodayinitiative.com/advisories/ZDI-20-1253 • CWE-908: Use of Uninitialized Resource CWE-909: Missing Initialization of Resource •
CVE-2020-16934 – Microsoft Office Click-to-Run Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-16934
<p>An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.</p> <p>To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera en que Microsoft Office Click-to-Run (C2R) AppVLP maneja determinados archivos, también se conoce como "Microsoft Office Click-to-Run Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16934 •