2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2021-33773" ,
"sourceIdentifier" : "secure@microsoft.com" ,
"published" : "2021-07-14T18:15:10.553" ,
2023-12-29 00:55:30 +00:00
"lastModified" : "2023-12-28T23:15:21.790" ,
"vulnStatus" : "Modified" ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
2023-12-29 00:55:30 +00:00
"value" : "Windows Remote Access Connection Manager Elevation of Privilege Vulnerability"
2023-04-24 12:24:31 +02:00
} ,
{
"lang" : "es" ,
"value" : "Una vulnerabilidad de Elevaci\u00f3n de Privilegios en Windows Remote Access Connection Manager . Este ID de CVE es diferente de CVE-2021-33761, CVE-2021-34445, CVE-2021-34456"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
2023-12-29 00:55:30 +00:00
"source" : "secure@microsoft.com" ,
2023-04-24 12:24:31 +02:00
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 7.8 ,
"baseSeverity" : "HIGH"
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 5.9
2023-12-29 00:55:30 +00:00
} ,
{
"source" : "nvd@nist.gov" ,
"type" : "Secondary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" ,
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 7.8 ,
"baseSeverity" : "HIGH"
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 5.9
2023-04-24 12:24:31 +02:00
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:L/AC:L/Au:N/C:P/I:P/A:P" ,
"accessVector" : "LOCAL" ,
"accessComplexity" : "LOW" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "PARTIAL" ,
"integrityImpact" : "PARTIAL" ,
"availabilityImpact" : "PARTIAL" ,
"baseScore" : 4.6
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 6.4 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "NVD-CWE-noinfo"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "21540673-614A-4D40-8BD7-3F07723803B0"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "9E2C378B-1507-4C81-82F6-9F599616845A"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E9273B95-20ED-4547-B0A8-95AD15B30372"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AAE74AF3-C559-4645-A6C0-25C3D647AAC8"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "C6CE5198-C498-4672-AF4C-77AB4BE06C5C"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*" ,
"matchCriteriaId" : "5F2558DF-2D1F-46BA-ABF1-08522D33268E"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "4A190388-AA82-4504-9D5A-624F23268C9F"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "0B60D940-80C7-49F0-8F4E-3F99AC15FA82"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "DB79EE26-FC32-417D-A49C-A1A63165A968"
}
]
}
]
}
] ,
"references" : [
{
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33773" ,
"source" : "secure@microsoft.com" ,
"tags" : [
"Patch" ,
"Vendor Advisory"
]
}
]
}