Microsoft Diagnostic Hub Standard Collector CVE-2020-0810 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file creation in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses the vulnerability by not permitting Diagnostics Hub Standard Collector or the Visual Studio Standard Collector to create files in arbitrary locations.

affected-products-logoAffected Applications

Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)
Microsoft Visual Studio 2015 Update 3
Microsoft Visual Studio 2019 version 16.0
Windows Server version 1903 (Server Core installation)
Windows Server 2016
Windows Server version 1803 (Server Core Installation)
Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)
Windows 10
Windows Server version 1909 (Server Core installation)
Windows Server 2019

CVE References

CVE-2020-0810