#VU59516 Security features bypass in Windows and Windows Server


Published: 2022-01-11

Vulnerability identifier: #VU59516

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21924

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to an error in the Workstation Service. A remote attacker can trick the victim to initiate connection to the malicious host and gain access to sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1809 10.0.17763.1, 10 1909 10.0.18363.476, 10 20H2 10.0.19042.572, 10 1607 10.0.14393.10, 7, 8.1 - 8.1 RT, 10 21H1 10.0.19043.985, 11 21H2 10.0.22000.194, 10 21H2 10.0.19044.1288, 10 1507 10.0.10240.16405, 10 2004 10.0.19041.264, 10 1903 10.0.18362.116, 10 1803 10.0.17134.48, 10 1709 10.0.16299.19, 10 1703 10.0.15063.138, 10 1511 10.0.10586.3

Windows Server: 2008 - 2022 10.0.20348.202


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21924


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability