4.6
CVSSv2

CVE-2021-43883

Published: 15/12/2021 Updated: 12/07/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 411
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Windows Installer Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows server 2008 r2

microsoft windows 7 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows rt 8.1 -

microsoft windows 10 20h2

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows 8.1 -

microsoft windows server 2016 2004

microsoft windows server 2012 -

microsoft windows server 2019 -

microsoft windows 10 21h1

microsoft windows 10 21h2

microsoft windows 11 -

microsoft windows server 20h2

microsoft windows server 2022

Github Repositories

Windows MSI Installer LPE (CVE-2021-43883)

shakeitoff A smaller, minimized, and cleaner version of InstallerFileTakeOver aka the zero-day exploit that is a "variation" of CVE-2021-41379 (later assigned CVE-2021-43883) This version does not pop a shell like InstallerFileTakeOver The point of this code was to create a simpler proof of concept that more reliably demonstrates the file creation attack This proof

Disclaimer All of these tools were developed for use in the OSEP course During development of them, as I learned more, in many cases I went above and beyond what the course taught because I figured "Why not build things against latest patch AV?" That is not to say that all of the things in this repo are now beating Live Defender; however at one point or another, m

InstallerFileTakeOver Fixed as CVE-2021-43883 in December 2021 patch As some of you may notice, this also works in server installations While Group Policy by default doesn't allow standard users to do any msi operation, the administrative install feature seems to be completely bypassing group policy This variant was discovered during the analysis of CVE-2021-41379 patch

Disclaimer All of these tools were developed for use in the OSEP course During development of them, as I learned more, in many cases I went above and beyond what the course taught because I figured "Why not build things against latest patch AV?" That is not to say that all of the things in this repo are now beating Live Defender; however at one point or another, m

Usefull escalation of privilege Windows

usefull-elevation-of-privilege English | 中文简体 Category instruction Author 0x727 Team 0x727 Open source tools will continue for some time to come Position This is used to store information about Windows privilege escalation exploits Language C++、C# Windows Elevation of Privilege CVE Verified Exploit Comment CVE-2021-1675 true CVE-2021-1675 ⚡

Recent Articles

Microsoft closes installer hole abused by Emotet malware, Google splats Chrome bug exploited in the wild
The Register • Chris Williams, Editor in Chief • 15 Dec 2021

Get our weekly newsletter Round off the year with a large crop of fixes for programming blunders

Patch Tuesday It's not just Log4j you need to worry about this week. It's the final Patch Tuesday of the year. If you haven't already installed these fixes, or started testing them ahead of deployment, now would be a good time before exploits are developed and deployed over the Christmas break. At least two of them – one in Windows AppX Installer and one in Chrome – are being exploited in the wild right now. Let's start with Microsoft, which put out a summary of its security updates here. Al...