Page 12 of 62 results (0.003 seconds)

CVSS: 7.1EPSS: 13%CPEs: 13EXPL: 1

We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section. Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability. December 27 2023 Update: In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme. To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations. • https://github.com/ChrisTitusTech/winutil/pull/26 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43890 https://thehackernews.com/2023/12/microsoft-disables-msix-app-installer.html https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-msix-protocol-handler-abused-in-malware-attacks https://www.microsoft.com/en-us/security/blog/2023/12/28/financially-motivated-threat-actors-misusing-app-installer •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Installer Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios del instalador de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a junction, an attacker can abuse the service to delete a file or directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Microsoft Windows Installer contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41379 https://www.zerodayinitiative.com/advisories/ZDI-21-1308 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k. Este ID de CVE es único de CVE-2021-40449, CVE-2021-40450 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41357 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40449, CVE-2021-41357 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40450 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 6

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40450, CVE-2021-41357 Unspecified vulnerability allows for an authenticated user to escalate privileges. • https://github.com/KaLendsi/CVE-2021-40449-Exploit https://github.com/hakivvi/CVE-2021-40449 https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF https://github.com/toanthang1842002/CVE-2021-40449 http://packetstormsecurity.com/files/164926/Win32k-NtGdiResetDC-Use-After-Free-Local-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40449 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2021_40449.rb • CWE-416: Use After Free •