CVE-2021-27070 – Windows 10 Update Assistant Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-27070
Windows 10 Update Assistant Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios del Update Assistant de Windows 10 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Update Assistant. The issue results from incorrect permissions on a directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of Administrator. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27070 https://www.zerodayinitiative.com/advisories/ZDI-21-329 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2021-27063 – Windows DNS Server Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2021-27063
Windows DNS Server Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio del Servidor DNS de Windows. Este ID de CVE es diferente de CVE-2021-26896 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27063 •
CVE-2021-27085 – Microsoft Internet Explorer Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-27085
Internet Explorer Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Internet Explorer Microsoft Internet Explorer contains an unspecified vulnerability that allows for remote code execution. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27085 •
CVE-2021-26901 – Windows Event Tracing Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-26901
Windows Event Tracing Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Event Tracing de Windows. Este ID de CVE es diferente de CVE-2021-26872, CVE-2021-26898 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26901 •
CVE-2021-26900 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2021-26900
Windows Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Win32k. Este ID de CVE es diferente de CVE-2021-26863, CVE-2021-26875, CVE-2021-27077 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within DirectComposition. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26900 https://www.zerodayinitiative.com/advisories/ZDI-21-331 • CWE-416: Use After Free •