Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-43217: Windows Encrypting File System (EFS) Remote Code Execution Vulnerability

What is the attack vector for this vulnerability?

An attacker could cause a buffer overflow write leading to unauthenticated non-sandboxed code execution.

Does EFS need to be in use for this to be exploited?

No. EFS interfaces trigger a start to the EFS service if it isn’t already running.

How does Microsoft plan to address this vulnerability?

Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how EFS makes connections from client to server.

For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see KB5009763: EFS security hardening changes in CVE-2021-43217.

When the second phase of Windows updates become available in Q1 2022, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.

How do the two deployment phases address the vulnerability?

The initial deployment phase starts with the Windows updates released on December 14, 2021. The updates will enable packet-level privacy for EFS when the client initiates a connection, and the server will only allow connections with packet-level privacy.

The second phase, planned for a Q1 2021 release, marks the transition into the enforcement phase. Support for the AllowAllCliAuth registry key will be removed and servers will require packet-level privacy regardless of the registry key setting.

Microsoft Security Response Center
#vulnerability#windows#microsoft#Windows Encrypting File System (EFS)#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-43574: Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability