#VU54508 Code Injection in Windows and Windows Server


Published: 2021-07-08 | Updated: 2022-09-04

Vulnerability identifier: #VU54508

Vulnerability risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-1675

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation within the Windows Print Spooler service. A remote attacker can trick the victim to open a specially crafted file and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, this is a description of the original vulnerability fixed by Microsoft on June 9, 2021. A different vulnerability than #VU53886 (CVE-2021-34527) for which an exploit was made publicly available.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 S, 7, 8.1 - 8.1 RT

Windows Server: 2008 - 2019 2004


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1675


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability