#VU53910 Security restrictions bypass in Windows and Windows Server


Published: 2021-06-08

Vulnerability identifier: #VU53910

Vulnerability risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-31201

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improperly imposed security restrictions in Microsoft Enhanced Cryptographic Provider. A local user can bypass implemented security restrictions and read or modify otherwise restricted information.

Note, the vulnerability is being actively exploited in the wild and related to a zero-day vulnerability in Adobe Reader #VU53125 (CVE-2021-28550) patched on May 11.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1809 10.0.17763.1, 10 1909 10.0.18363.476, 10 2004 10.0.19041.264, 10 20H2 10.0.19042.572, 10 1607 10.0.14393.10, 7, 8.1 - 8.1 RT, 10 21H1 10.0.19043.985

Windows Server: 2008 - 2019 2004


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31201


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability