Microsoft Windows Push Notification Service CVE-2020-0940 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The security update addresses the vulnerability by correcting how the Windows Push Notification Service handles objects in memory.

affected-products-logoAffected Applications

Windows Server version 1903 (Server Core installation)
Windows Server 2016
Windows Server version 1803 (Server Core Installation)
Windows 10
Windows Server version 1909 (Server Core installation)
Windows Server 2019

CVE References

CVE-2020-0940