Multiple vulnerabilities in Microsoft Windows Bluetooth



Published: 2021-01-12
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-1683
CVE-2021-1684
CVE-2021-1638
CWE-ID CWE-254
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security Features

EUVDB-ID: #VU49483

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1683

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information in the system.

The vulnerability exists due to security feature bypass issue in Windows Bluetooth. A local user can gain unauthorized access to sensitive information in the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 10 2004

Windows Server: 2012 R2 - 2019 2004

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1683


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security Features

EUVDB-ID: #VU49484

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1684

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information in the system.

The vulnerability exists due to security feature bypass issue in Windows Bluetooth. A local user can gain unauthorized access to sensitive information in the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 10 2004

Windows Server: 2012 R2 - 2019 2004

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1684


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security Features

EUVDB-ID: #VU49485

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1638

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a local attacker to bypass authentication process.

The vulnerability exists due to security feature bypass issue in Windows Bluetooth. A local attacker can gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 20H2 - 10 2004

Windows Server: 2019 - 2019 2004

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1638


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###