Security
Headlines
HeadlinesLatestCVEs

Tag

#Windows Win32K

CVE-2022-41109: Windows Win32k Elevation of Privilege Vulnerability

**What privileges could an attacker gain?** An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges.

Microsoft Security Response Center
#vulnerability#web#windows#Windows Win32K#Security Vulnerability
CVE-2022-41098: Windows GDI+ Information Disclosure Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. * In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

CVE-2022-41092: Windows Win32k Elevation of Privilege Vulnerability

**What privileges could an attacker gain?** An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges.

CVE-2022-38050: Win32k Elevation of Privilege Vulnerability

**What privileges could an attacker gain?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2022-34699: Windows Win32k Elevation of Privilege Vulnerability

**What privileges could an attacker gain?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2022-21876: Win32k Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

CVE-2022-21882: Win32k Elevation of Privilege Vulnerability

**What type of privileges could an attacker gain through this vulnerability?** A local, authenticated attacker could gain elevated local system or administrator privileges through a vulnerability in the Win32k.sys driver.

CVE-2022-21887: Win32k Elevation of Privilege Vulnerability

**What type of privileges could an attacker gain through this vulnerability?** A local, authenticated attacker could gain elevated local system or administrator privileges through a vulnerability in the Win32k.sys driver.