CVE Vulnerabilities

CVE-2021-26873

Improper Link Resolution Before File Access ('Link Following')

Published: Mar 11, 2021 | Modified: May 03, 2022
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Windows User Profile Service Elevation of Privilege Vulnerability

Weakness

The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

Affected Software

Name Vendor Start Version End Version
Windows_server_2008 Microsoft r2 r2
Windows_server_2012 Microsoft r2 r2
Windows_10 Microsoft 1607 1607
Windows_8.1 Microsoft - -
Windows_server_2016 Microsoft - -
Windows_server_2008 Microsoft - -
Windows_7 Microsoft - -
Windows_rt_8.1 Microsoft - -
Windows_server_2012 Microsoft - -
Windows_10 Microsoft - -
Windows_10 Microsoft 1803 1803
Windows_10 Microsoft 1809 1809
Windows_server_2016 Microsoft 1909 1909
Windows_10 Microsoft 1909 1909
Windows_10 Microsoft 2004 2004
Windows_server_2016 Microsoft 2004 2004
Windows_10 Microsoft 20h2 20h2
Windows_server_2016 Microsoft 20h2 20h2

Potential Mitigations

  • Follow the principle of least privilege when assigning access rights to entities in a software system.
  • Denying access to a file can prevent an attacker from replacing that file with a link to a sensitive file. Ensure good compartmentalization in the system to provide protected areas that can be trusted.

References