CVE-2020-27985
https://notcve.org/view.php?id=CVE-2020-27985
23 Nov 2020 — Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows the administrative user to obtain root access without using the sudo password by editing and executing /home/<user>/SecurityOnion/setup/so-setup. Security Onion versiones v2 anteriores a 2.3.10, presenta una configuración de sudo incorrecta, que permite al usuario administrador obtener acceso de root sin utilizar la contraseña de sudo editando y ejecutando /home/(user)/ SecurityOnion/setup/so-setup • https://s1gh.sh/cve-2020-27985-security-onion-local-privilege-escalation • CWE-306: Missing Authentication for Critical Function •
CVE-2020-14351 – Linux Kernel Performance Counters Race Condition Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2020-14351
22 Nov 2020 — A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. ... La mayor amenaza de esta vulnerabilidad es la confidencialidad e integridad de los datos, así como la disponibilidad del sistema This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. ... An attacker can leverage this vulnerability to escalate privileges... • https://bugzilla.redhat.com/show_bug.cgi?id=1862849 • CWE-416: Use After Free •
CVE-2020-27192
https://notcve.org/view.php?id=CVE-2020-27192
17 Nov 2020 — BinaryNights ForkLift 3.4 was compiled with the com.apple.security.cs.disable-library-validation flag enabled which allowed a local attacker to inject code into ForkLift. This would allow the attacker to run malicious code with escalated privileges through ForkLift's helper tool. BinaryNights ForkLift versión 3.4, fue compilado con el flag com.apple.security.cs.disable-library-validation habilitado, lo que permitió a un atacante local inyectar código en ForkLift. Esto permitiría al atacante ejecutar código ... • https://insinuator.net/2020/11/forklift-lpe • CWE-862: Missing Authorization •
CVE-2020-15349
https://notcve.org/view.php?id=CVE-2020-15349
17 Nov 2020 — BinaryNights ForkLift 3.x before 3.4 has a local privilege escalation vulnerability because the privileged helper tool implements an XPC interface that allows file operations to any process (copy, move, delete) as root and changing permissions. • https://insinuator.net/2020/11/forklift-lpe • CWE-862: Missing Authorization •
CVE-2020-23489
https://notcve.org/view.php?id=CVE-2020-23489
16 Nov 2020 — This allows the deletion of configuration.php, which leads to certain privilege checks not being in place, and therefore a user can escalate privileges to admin. • https://github.com/ahussam/AVideo3xploit • CWE-862: Missing Authorization •
CVE-2020-12927
https://notcve.org/view.php?id=CVE-2020-12927
12 Nov 2020 — A potential vulnerability in a dynamically loaded AMD driver in AMD VBIOS Flash Tool SDK may allow any authenticated user to escalate privileges to NT authority system. • https://www.amd.com/en/corporate/product-security • CWE-749: Exposed Dangerous Method or Function •
CVE-2020-12912 – Ubuntu Security Notice USN-4678-1
https://notcve.org/view.php?id=CVE-2020-12912
12 Nov 2020 — A local attacker could use this to expose sensitive information or possibly escalate privileges. • https://www.amd.com/en/corporate/product-security • CWE-203: Observable Discrepancy CWE-749: Exposed Dangerous Method or Function •
CVE-2020-13770
https://notcve.org/view.php?id=CVE-2020-13770
12 Nov 2020 — Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user ‘NT AUTHORITY\SYSTEM’, the issue can be used to escalate privileges from a local standard or service account having SeImpersonatePrivilege (eg. user ‘NT AUTHORITY\NETWORK SERVICE’). • https://labs.jumpsec.com/advisory-cve-2020-13770-ivanti-uem-named-pipe-token-impersonation • CWE-276: Incorrect Default Permissions •
CVE-2020-17057 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-17057
11 Nov 2020 — Windows Win32k Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. • https://github.com/lsw29475/CVE-2020-17057 •
CVE-2020-17012 – Windows Bind Filter Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-17012
11 Nov 2020 — Windows Bind Filter Driver Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Pivilegios de Windows Bind Filter Driver This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17012 •