#VU57256 Integer overflow in Windows and Windows Server


Published: 2021-10-12 | Updated: 2021-10-14

Vulnerability identifier: #VU57256

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26441

CWE-ID: CWE-190

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description
The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the Storage Spaces Controller storport.sys driver. A local user can run a specially crafted program to trigger integer overflow and execute arbitrary code with SYSTEM privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 S, 8.1 - 8.1 RT, 11 21H2

Windows Server: 2012 - 2019 2004


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26441
http://www.zerodayinitiative.com/advisories/ZDI-21-1157/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability