gsd-2021-42321
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Microsoft Exchange Server Remote Code Execution Vulnerability
Aliases
Aliases
{ GSD: { alias: "CVE-2021-42321", description: "Microsoft Exchange Server Remote Code Execution Vulnerability", id: "GSD-2021-42321", references: [ "https://packetstormsecurity.com/files/cve/CVE-2021-42321", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-42321", ], details: "Microsoft Exchange Server Remote Code Execution Vulnerability", id: "GSD-2021-42321", modified: "2023-12-13T01:23:06.556780Z", schema_version: "1.4.0", }, }, namespaces: { "cisa.gov": { cveID: "CVE-2021-42321", dateAdded: "2021-11-17", dueDate: "2021-12-01", product: "Exchange", requiredAction: "Apply updates per vendor instructions.", shortDescription: "An authenticated attacker could leverage improper validation in cmdlet arguments within Microsoft Exchange and perform remote code execution.", vendorProject: "Microsoft", vulnerabilityName: "Microsoft Exchange Server Remote Code Execution Vulnerability", }, "cve.org": { CVE_data_meta: { ASSIGNER: "secure@microsoft.com", ID: "CVE-2021-42321", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Microsoft Exchange Server 2016 Cumulative Update 21", version: { version_data: [ { version_affected: "<", version_name: "15.01.0", version_value: "15.01.2308.020", }, ], }, }, { product_name: "Microsoft Exchange Server 2019 Cumulative Update 10", version: { version_data: [ { version_affected: "<", version_name: "15.02.0", version_value: "15.02.0792.019", }, ], }, }, { product_name: "Microsoft Exchange Server 2016 Cumulative Update 22", version: { version_data: [ { version_affected: "<", version_name: "15.0.0", version_value: "15.01.2375.017", }, ], }, }, { product_name: "Microsoft Exchange Server 2019 Cumulative Update 11", version: { version_data: [ { version_affected: "<", version_name: "15.02.0", version_value: "15.02.0986.014", }, ], }, }, ], }, vendor_name: "Microsoft", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Microsoft Exchange Server Remote Code Execution Vulnerability", }, ], }, impact: { cvss: [ { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Remote Code Execution", }, ], }, ], }, references: { reference_data: [ { name: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42321", refsource: "MISC", url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42321", }, { name: "http://packetstormsecurity.com/files/166153/Microsoft-Exchange-Server-Remote-Code-Execution.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/166153/Microsoft-Exchange-Server-Remote-Code-Execution.html", }, { name: "http://packetstormsecurity.com/files/168131/Microsoft-Exchange-Server-ChainedSerializationBinder-Remote-Code-Execution.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/168131/Microsoft-Exchange-Server-ChainedSerializationBinder-Remote-Code-Execution.html", }, ], }, }, "nvd.nist.gov": { cve: { cisaActionDue: "2021-12-01", cisaExploitAdd: "2021-11-17", cisaRequiredAction: "Apply updates per vendor instructions.", cisaVulnerabilityName: "Microsoft Exchange Server Remote Code Execution Vulnerability", configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*", matchCriteriaId: "3BE427A4-B0C2-4064-8234-29426325C348", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*", matchCriteriaId: "449CE85B-E599-44D3-A7C1-5133F6A55E86", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*", matchCriteriaId: "B4185347-EEDD-4239-9AB3-410E2EC89D2A", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*", matchCriteriaId: "435343A4-BF10-461A-ABF2-D511A5FBDA75", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "Microsoft Exchange Server Remote Code Execution Vulnerability", }, { lang: "es", value: "Una vulnerabilidad de Ejecución de Código Remota en Microsoft Exchange Server", }, ], id: "CVE-2021-42321", lastModified: "2023-12-28T16:16:00.120", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "secure@microsoft.com", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Secondary", }, ], }, published: "2021-11-10T01:19:50.047", references: [ { source: "secure@microsoft.com", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/166153/Microsoft-Exchange-Server-Remote-Code-Execution.html", }, { source: "secure@microsoft.com", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/168131/Microsoft-Exchange-Server-ChainedSerializationBinder-Remote-Code-Execution.html", }, { source: "secure@microsoft.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42321", }, ], sourceIdentifier: "secure@microsoft.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }, }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.