Microsoft Diagnostics Hub Standard Collector CVE-2020-1293 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. An attacker with unprivileged access to a vulnerable system could exploit this vulnerability. The security update addresses the vulnerability by ensuring the Diagnostics Hub Standard Collector Service properly handles file operations.

affected-products-logoAffected Applications

Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)
Microsoft Visual Studio 2015 Update 3
Microsoft Visual Studio 2019 version 16.0
Windows Server version 2004 (Server Core installation)
Windows Server version 1903 (Server Core installation)
Windows Server 2016
Windows Server version 1803 (Server Core Installation)
Microsoft Visual Studio 2019 version 16.6 (includes 16.0 - 16.5)
Windows 10
Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)
Windows Server version 1909 (Server Core installation)
Windows Server 2019

CVE References

CVE-2020-1293