Security
Headlines
HeadlinesLatestCVEs

Tag

#Security Vulnerability

CVE-2021-38636: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode process.

Microsoft Security Response Center
#Windows Redirected Drive Buffering#Security Vulnerability#vulnerability#windows
CVE-2021-38635: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode process.

CVE-2021-38632: BitLocker Security Feature Bypass Vulnerability

*What security feature is bypassed with this vulnerability?* A successful attacker could bypass the BitLocker Device Encryption feature on the system storage device. An attacker with physical access to a powered off system could exploit this vulnerability to gain access to encrypted data.

CVE-2021-38629: Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

CVE-2021-38624: Windows Key Storage Provider Security Feature Bypass Vulnerability

*What security feature is bypassed with this vulnerability?* A successful attacker could bypass the Windows Key Storage Provider which issues key certificates for trust in attestation scenarios.

CVE-2021-26435: Windows Scripting Engine Memory Corruption Vulnerability

*According to the CVSS, User Interaction is Required. What interaction would the user have to do?* Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. * In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

CVE-2021-36972: Windows SMB Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

CVE-2021-36969: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

CVE-2021-36962: Windows Installer Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

CVE-2021-36960: Windows SMB Information Disclosure Vulnerability

*What type of information could be disclosed by this vulnerability?* The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.