fkie_cve-2021-40450
Vulnerability from fkie_nvd
Published
2021-10-13 01:15
Modified
2024-11-21 06:24
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Win32k Elevation of Privilege Vulnerability
References
Impacted products
{ "cisaActionDue": "2022-05-16", "cisaExploitAdd": "2022-04-25", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Microsoft Win32k Privilege Escalation Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "matchCriteriaId": "D03564D3-788A-4BD7-B717-B3681515A5BE", "versionEndExcluding": "10.0.17763.2237", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DFF53D4-2910-4A58-81DF-6DDC01D2C523", "versionEndExcluding": "10.0.18363.1854", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*", "matchCriteriaId": "C995398E-B786-4AC7-B6D4-790ED8C68F8C", "versionEndExcluding": "10.0.19041.1288", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*", "matchCriteriaId": "129B19A3-40D5-48D4-B3CA-8934062E6933", "versionEndExcluding": "10.0.19042.1288", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*", "matchCriteriaId": "D78C68AE-C471-4234-B0D0-7E09D2E131AB", "versionEndExcluding": "10.0.19043.1288", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FF279C0-02C7-4D60-85E8-9FB89492D738", "versionEndExcluding": "10.0.22000.258", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "matchCriteriaId": "486E7F23-6A3B-46AA-9F31-91EDF933B36A", "versionEndExcluding": "10.0.19041.1288", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "A555704D-BB77-46A3-A0F9-62409FCC5F40", "versionEndExcluding": "10.0.17763.2237", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E5F3F99-530D-4065-9133-9C251F89B406", "versionEndExcluding": "10.0.20348.288", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "matchCriteriaId": "224FA1B7-84EF-435F-BBFA-33BD39C32595", "versionEndExcluding": "10.0.19042.1288", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Win32k Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40449, CVE-2021-41357" } ], "id": "CVE-2021-40450", "lastModified": "2024-11-21T06:24:08.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-10-13T01:15:09.750", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40450" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.