Zero-day vulnerability in Windows

Permissions, Privileges, and Access Controls
CVE-2021-31956

The vulnerability was reported to Microsoft by Kaspersky Lab.

Vulnerability details

Advisory: SB2021060816 - Privilege escalation in Microsoft Windows NTFS

Vulnerable component: Windows

CVE-ID: CVE-2021-31956

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Description:

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists within the NTFS subsystem in Microsoft Windows. A local user can run a specially crafted program to execute arbitrary code with elevated privileges.

External links:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-31955