CVE-2021-0223 – Junos OS: telnetd.real Local Privilege Escalation vulnerabilities in SUID binaries
https://notcve.org/view.php?id=CVE-2021-0223
15 Jan 2021 — A local privilege escalation vulnerability in telnetd.real of Juniper Networks Junos OS may allow a locally authenticated shell user to escalate privileges and execute arbitrary commands as root. telnetd.real is shipped with setuid permissions enabled and is owned by the root user, allowing local users to run telnetd.real with root privileges. • https://kb.juniper.net/JSA11114 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •
CVE-2021-0204 – Junos OS: dexp Local Privilege Escalation vulnerabilities in SUID binaries
https://notcve.org/view.php?id=CVE-2021-0204
15 Jan 2021 — A sensitive information disclosure vulnerability in delta-export configuration utility (dexp) of Juniper Networks Junos OS may allow a locally authenticated shell user the ability to create and read database files generated by the dexp utility, including password hashes of local users. Since dexp is shipped with setuid permissions enabled and is owned by the root user, this vulnerability may allow a local privileged user the ability to run dexp with root privileges and access sensitive information in the de... • https://kb.juniper.net/JSA11114 • CWE-250: Execution with Unnecessary Privileges CWE-269: Improper Privilege Management •
CVE-2021-21011 – Uncontrolled Search Path Element in Adobe Captivate 2019
https://notcve.org/view.php?id=CVE-2021-21011
13 Jan 2021 — An attacker with permissions to write to the file system could leverage this vulnerability to escalate privileges. • https://helpx.adobe.com/security/products/captivate/apsb21-06.html • CWE-427: Uncontrolled Search Path Element •
CVE-2021-1695 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-1695
12 Jan 2021 — Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1695 • CWE-269: Improper Privilege Management •
CVE-2021-1685 – Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-1685
12 Jan 2021 — Este ID de CVE es diferente de CVE-2021-1642 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1685 • CWE-269: Improper Privilege Management •
CVE-2021-1682 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-1682
12 Jan 2021 — Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios del Kernel de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1682 • CWE-269: Improper Privilege Management •
CVE-2021-23240 – sudo: symbolic link attack in SELinux-enabled sudoedit
https://notcve.org/view.php?id=CVE-2021-23240
12 Jan 2021 — selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. ... On systems where SELinux is enabled, this flaw allows a malicious user with sudoedit permissions to set the owner of an arbitrary file to the user ID of the target user, potentially leading to local privilege escalation. • https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2020-26050
https://notcve.org/view.php?id=CVE-2020-26050
12 Jan 2021 — SaferVPN for Windows Ver 5.0.3.3 through 5.0.4.15 could allow local privilege escalation from low privileged users to SYSTEM via a crafted openssl configuration file. • https://thebinary0x1.medium.com/cve-2020-26050-safervpn-for-windows-local-privilege-escalation-da069bb1373c • CWE-427: Uncontrolled Search Path Element •
CVE-2021-0308 – gdisk: possible out-of-bounds-write in ReadLogicalParts of basicmbr.cc
https://notcve.org/view.php?id=CVE-2021-0308
11 Jan 2021 — The exploitation of this flaw requires the use of a malicious storage device (for example, a USB Stick) that can cause a crash when physically inserted into the system and possible local privilege escalation. • https://github.com/Trinadh465/platform_external_gptfdisk_AOSP10_r33_CVE-2021-0308 • CWE-787: Out-of-bounds Write •
CVE-2020-17534
https://notcve.org/view.php?id=CVE-2020-17534
11 Jan 2021 — A similar vulnerability has recently been disclosed in other Java projects and the fix in HTML/Java API version 1.7.1 follows theirs: To avoid local privilege escalation version 1.7.1 creates the temporary directory atomically without dealing with the temporary file: https://github.com/apache/netbeans-html4j/commit/fa70e507e5555e1adb4f6518479fc408a7abd0e6 Se presenta una condición de carrera entre la eliminación del archivo temporal y la creación del directorio temporal en el subproyecto "webkit" de ... • https://lists.apache.org/thread.html/ra6119c0cdfccf051a846fa11b61364f5df9e7db93c310706a947f86a%40%3Cdev.netbeans.apache.org%3E • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •