#VU57302 Spoofing attack in Windows and Windows Server


Published: 2021-10-12 | Updated: 2021-11-03

Vulnerability identifier: #VU57302

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40455

CWE-ID: CWE-451

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local user to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in Windows Installer. A local user can spoof page content.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 S, 7, 8.1 - 8.1 RT, 11 21H2

Windows Server: 2008 - 2019 2004


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40455
http://fortiguard.com/zeroday/FG-VD-21-054


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability