Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-21223: CWE-269: Improper Privilege Management in Microsoft Microsoft Edge (Chromium-based)

0
Medium
VulnerabilityCVE-2026-21223cvecve-2026-21223cwe-269
Published: Fri Jan 16 2026 (01/16/2026, 21:28:30 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Microsoft Edge (Chromium-based)

Description

Microsoft Edge Elevation Service exposes a privileged COM interface that inadequately validates the privileges of the calling process. A standard (non‑administrator) local user can invoke the IElevatorEdge interface method LaunchUpdateCmdElevatedAndWait, causing the service to execute privileged update commands as LocalSystem. This allows a non‑administrator to enable or disable Windows Virtualization‑Based Security (VBS) by modifying protected system registry keys under HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard. Disabling VBS weakens critical platform protections such as Credential Guard, Hypervisor‑protected Code Integrity (HVCI), and the Secure Kernel, resulting in a security feature bypass.

AI-Powered Analysis

AILast updated: 01/16/2026, 22:06:11 UTC

Technical Analysis

CVE-2026-21223 is a vulnerability classified under CWE-269 (Improper Privilege Management) affecting the Microsoft Edge Chromium-based browser's Elevation Service. The service exposes a privileged COM interface, IElevatorEdge, which includes the method LaunchUpdateCmdElevatedAndWait. This method can be invoked by a standard local user without administrator privileges, causing the service to execute update commands with LocalSystem privileges. This improper validation of caller privileges allows the attacker to modify critical system registry keys under HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard, specifically those controlling Windows Virtualization-Based Security (VBS). VBS encompasses security features such as Credential Guard, Hypervisor-protected Code Integrity (HVCI), and the Secure Kernel, which protect against credential theft, kernel-level code tampering, and other advanced attacks. By disabling VBS, an attacker effectively bypasses these protections, weakening the system's security posture significantly. The vulnerability requires local access but no elevated privileges or user interaction beyond invoking the COM interface. Although no known exploits are currently in the wild, the potential for privilege escalation and security feature bypass makes this a serious threat. The vulnerability affects Microsoft Edge version 1.0.0.0 and potentially later versions if unpatched. No CVSS score has been assigned yet, indicating the need for severity assessment based on impact and exploitability factors.

Potential Impact

For European organizations, the impact of CVE-2026-21223 is substantial, particularly for enterprises relying on Windows security features to protect sensitive data and infrastructure. Disabling VBS undermines key defenses against credential theft and kernel-level attacks, increasing the risk of lateral movement, persistence, and data breaches. Sectors such as finance, healthcare, government, and critical infrastructure, which often mandate strong endpoint security, are especially vulnerable. The ability for a non-administrator local user to escalate privileges to LocalSystem could facilitate insider threats or attacks originating from compromised user accounts. This vulnerability could also be leveraged in multi-stage attacks where initial access is gained through phishing or other means, then escalated locally to disable security features and deploy further malware. The absence of known exploits currently provides a window for mitigation, but the threat landscape could evolve rapidly once exploit code becomes available. Organizations with remote or shared workstation environments may face increased risk due to the potential for local user exploitation.

Mitigation Recommendations

1. Monitor Microsoft security advisories closely and apply patches or updates for Microsoft Edge and Windows Elevation Service as soon as they are released. 2. Restrict local user permissions rigorously, ensuring that only trusted users have local access to systems, and limit the ability to invoke COM interfaces where possible. 3. Implement application control policies to restrict execution of unauthorized or suspicious processes that might invoke the vulnerable interface. 4. Employ endpoint detection and response (EDR) solutions to monitor registry changes, especially under HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard, and alert on modifications to VBS-related keys. 5. Use group policies or configuration management tools to enforce VBS settings and prevent unauthorized changes. 6. Conduct regular audits of local user accounts and privilege assignments to minimize the risk of insider exploitation. 7. Educate users about the risks of local privilege escalation and enforce strong physical and logical access controls to workstations. 8. Consider network segmentation to limit the spread of attacks originating from compromised local accounts.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-12-11T21:02:05.732Z
Cvss Version
null
State
PUBLISHED

Threat ID: 696ab2f1b22c7ad868f75ddc

Added to database: 1/16/2026, 9:51:45 PM

Last enriched: 1/16/2026, 10:06:11 PM

Last updated: 1/16/2026, 11:28:46 PM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats