gsd-2021-36957
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Windows Desktop Bridge Elevation of Privilege Vulnerability
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-36957", "description": "Windows Desktop Bridge Elevation of Privilege Vulnerability", "id": "GSD-2021-36957" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-36957" ], "details": "Windows Desktop Bridge Elevation of Privilege Vulnerability", "id": "GSD-2021-36957", "modified": "2023-12-13T01:23:16.457917Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2021-36957", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows 10 Version 1809", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.17763.2300" } ] } }, { "product_name": "Windows Server 2019", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.17763.2300" } ] } }, { "product_name": "Windows Server 2019 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.17763.2300" } ] } }, { "product_name": "Windows 10 Version 1909", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.18363.1916" } ] } }, { "product_name": "Windows 10 Version 21H1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19043.1348" } ] } }, { "product_name": "Windows Server 2022", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.20348.350" } ] } }, { "product_name": "Windows 10 Version 2004", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19041.1348" } ] } }, { "product_name": "Windows Server version 2004", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19041.1348" } ] } }, { "product_name": "Windows 10 Version 20H2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19042.1348" } ] } }, { "product_name": "Windows Server version 20H2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.19041.1348" } ] } }, { "product_name": "Windows 11 version 21H2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.22000.318" } ] } }, { "product_name": "Windows 10 Version 1607", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.14393.4770" } ] } }, { "product_name": "Windows Server 2016", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.14393.4770" } ] } }, { "product_name": "Windows Server 2016 (Server Core installation)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "10.0.0", "version_value": "10.0.14393.4770" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Windows Desktop Bridge Elevation of Privilege Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36957", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36957" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "matchCriteriaId": "E9273B95-20ED-4547-B0A8-95AD15B30372", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "matchCriteriaId": "AAE74AF3-C559-4645-A6C0-25C3D647AAC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "matchCriteriaId": "4A190388-AA82-4504-9D5A-624F23268C9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "matchCriteriaId": "0B60D940-80C7-49F0-8F4E-3F99AC15FA82", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Windows Desktop Bridge Elevation of Privilege Vulnerability" }, { "lang": "es", "value": "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Windows Desktop Bridge" } ], "id": "CVE-2021-36957", "lastModified": "2023-12-28T16:15:47.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-11-10T01:17:55.947", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36957" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.