Spoofing attack in Microsoft Bluetooth Driver



Published: 2021-05-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-31182
CWE-ID CWE-451
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU53118

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31182

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in Microsoft Bluetooth Driver. A remote attacker on the local network can spoof page content.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 10 2004

Windows Server: 2012 R2 - 2019 2004

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31182


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###