#VU69148 Security features bypass in Windows and Windows Server


Published: 2022-11-09 | Updated: 2022-11-14

Vulnerability identifier: #VU69148

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-41049

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to security features bypass in Windows Mark of the Web. A remote attacker can trick a victim to open a specially crafted file and cause security feature bypass.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1809 10.0.17763.1, 10 21H1 10.0.19043.985, 10 20H2 10.0.19042.572, 11 21H2 10.0.22000.194, 10 1607 10.0.14393.10, 10 22H2 10.0.19045.2130, 10 21H2 10.0.19044.1288, 10 1507 10.0.10240.16405, 10 2004 10.0.19041.264, 10 1909 10.0.18363.476, 10 1903 10.0.18362.116, 10 1803 10.0.17134.48, 10 1709 10.0.16299.19, 10 1703 10.0.15063.138, 10 1511 10.0.10586.3, 11 22H2 10.0.22621.521

Windows Server: 2016 10.0.14393.10 - 2022 20H2


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41049


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability