4.6
CVSSv2

CVE-2021-41379

Published: 10/11/2021 Updated: 28/12/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 411
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

This vulnerability allows local malicious users to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a junction, an attacker can abuse the service to delete a file or directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows server 2016 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

Github Repositories

Windows MSI Installer LPE (CVE-2021-43883)

shakeitoff A smaller, minimized, and cleaner version of InstallerFileTakeOver aka the zero-day exploit that is a "variation" of CVE-2021-41379 (later assigned CVE-2021-43883) This version does not pop a shell like InstallerFileTakeOver The point of this code was to create a simpler proof of concept that more reliably demonstrates the file creation attack This proof

Disclaimer All of these tools were developed for use in the OSEP course During development of them, as I learned more, in many cases I went above and beyond what the course taught because I figured "Why not build things against latest patch AV?" That is not to say that all of the things in this repo are now beating Live Defender; however at one point or another, m

JustRepository Testing project Getting Started These are repository for tools and code I modify and compile for fun (?) Note that "use this for educational purposes only" Webshellphp simple webshell that protected with parameter Upload shell rename it with "pagebackupphp" Call it with your own parameter: examplecom/uploads/pagebackupphp?dxnboy=4

InstallerFileTakeOver Fixed as CVE-2021-43883 in December 2021 patch As some of you may notice, this also works in server installations While Group Policy by default doesn't allow standard users to do any msi operation, the administrative install feature seems to be completely bypassing group policy This variant was discovered during the analysis of CVE-2021-41379 patch

InstallerFileTakeOver For your notes, this works in every supporting windows installation Including Windows 11 and Server 2022 with November 2021 patch As some of you might notice, this also work in server installations While group policy by default doesn't allow standard users to do any msi operation The administrative install feature thing seems to be completely byp

Disclaimer All of these tools were developed for use in the OSEP course During development of them, as I learned more, in many cases I went above and beyond what the course taught because I figured "Why not build things against latest patch AV?" That is not to say that all of the things in this repo are now beating Live Defender; however at one point or another, m

InstallerFileTakeOver For your notes, this works in every supporting windows installation Including Windows 11 and Server 2022 with November 2021 patch As some of you might notice, this also work in server installations While group policy by default doesn't allow standard users to do any msi operation The administrative install feature thing seems to be completely byp

Recent Articles

Zero-day proof-of-concept exploit lands for Windows make-me-admin vulnerability
The Register • Richard Speed • 23 Nov 2021

Get our weekly newsletter InstallerFileTakeOver code pops up on GitHub

The day has a 'y' in it, so it must be time for another zero day to drop for a Microsoft product. In this case, a local privilege-elevation vulnerability to gain control of fully patched Windows 10, 11, and Server systems up to the 2022 build. Dubbed InstallerFileTakeOver by its author Abdelhamid Naceri, the proof-of-concept code was dropped onto the Microsoft-owned GitHub and, based on our testing, does indeed seem to work. We were able to fire up a shell running with SYSTEM privileges from a l...