CVE-2021-31191 – Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31191
Windows Projected File System FS Filter Driver Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Projected File System FS Filter Driver • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31191 •
CVE-2021-31188 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-31188
Windows Graphics Component Elevation of Privilege Vulnerability Una vulnerabilidad de Escalada de Privilegios de Windows Graphics Component. Este ID de CVE es diferente de CVE-2021-31170 This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of Font Entry objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31188 https://www.zerodayinitiative.com/advisories/ZDI-21-577 • CWE-416: Use After Free •
CVE-2021-31187 – Windows WalletService Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-31187
Windows WalletService Elevation of Privilege Vulnerability Una vulnerabilidad de Escalada de Privilegios de Windows WalletService This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within WalletService. By creating a directory junction, an attacker can abuse the service to create a file in an arbitrary location. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31187 https://www.zerodayinitiative.com/advisories/ZDI-21-571 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2021-31186 – Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-31186
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Remote Desktop Protocol (RDP) • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31186 •
CVE-2021-31185 – Windows Desktop Bridge Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2021-31185
Windows Desktop Bridge Denial of Service Vulnerability Una vulnerabilidad de denegación de servicio de Windows Desktop Bridge • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31185 •