2023-10-29 09:06:41 +00:00

247 lines
9.4 KiB
JSON

{
"id": "CVE-2023-21739",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.727",
"lastModified": "2023-10-19T18:30:09.020",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "Windows Bluetooth Driver Elevation of Privilege Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19685:*:*:*:*:*:x64:*",
"matchCriteriaId": "4EF03226-E552-4918-8E3B-263C04833E51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19685:*:*:*:*:*:x86:*",
"matchCriteriaId": "9CCB4FD1-2BF5-4250-BA84-98DA767CEF39"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5648:*:*:*:*:*:*:*",
"matchCriteriaId": "533CA2F7-49A6-499E-B1C0-DE8962E3F986"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5648:*:*:*:*:*:x64:*",
"matchCriteriaId": "EC842EAE-67EE-4F97-8849-A38C3FB99CED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3887:*:*:*:*:*:arm64:*",
"matchCriteriaId": "F6A715BA-4DBB-4B48-815A-26BD09D0B202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3887:*:*:*:*:*:x64:*",
"matchCriteriaId": "92D8DD3D-7B29-4890-9CE1-2CBEE03E11B8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3887:*:*:*:*:*:x86:*",
"matchCriteriaId": "CCE069BB-B1E6-4073-8CB4-A9DE9947B646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "4E1A9751-EA93-4518-8A15-5BC5AC41082F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2486:*:*:*:*:*:x64:*",
"matchCriteriaId": "FC76854F-C863-4A7C-99C5-33EFD65F6281"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "730D9CA9-A32B-4F27-97C8-1286100FB23A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19042.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "B2AC0E93-C49B-472C-B857-63DD2D9F9422"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19042.2486:*:*:*:*:*:x64:*",
"matchCriteriaId": "61678F7A-EF72-403D-B4CD-9786C329B28B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19042.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "0F70AA06-7CAB-46A0-8602-2F1F41D5A967"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "F8835197-7B83-4EA9-9EAD-6977B36B5A1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2486:*:*:*:*:*:x64:*",
"matchCriteriaId": "7F30BBC3-2E3E-4082-8CE3-24472501A565"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "C4E35864-4DC0-4E9B-9CA8-F4649B4C7419"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19045.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "E7D61F30-97C8-4A38-9441-734740397DCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19045.2486:*:*:*:*:*:x64:*",
"matchCriteriaId": "7B557E35-6FF2-4038-904C-E1BA679AE86F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19045.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "43446317-4447-4208-AC07-ED21878209EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19042.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "AFB81763-AEB6-4733-B68C-F0B8CCAFDE83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19042.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "2D1AA2E8-1229-454C-8DD4-D4A7AF748968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19044.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "E0949547-D42E-4E5B-AF68-5B6D3E10F4E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19044.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "EEC27516-320C-44F1-8145-2F4368B20EFA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2486:*:*:*:*:*:arm64:*",
"matchCriteriaId": "EBF07ADF-112F-4BE6-9F76-8720A3325316"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2486:*:*:*:*:*:x64:*",
"matchCriteriaId": "20B9E184-BF28-4BCD-B05E-29C53953184D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2486:*:*:*:*:*:x86:*",
"matchCriteriaId": "C395E019-9BAA-4B4E-844A-8383CA94ED66"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.1455:*:*:*:*:*:arm64:*",
"matchCriteriaId": "C091F8D0-5308-4B29-A7AB-BF69872A368A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.1455:*:*:*:*:*:x64:*",
"matchCriteriaId": "90C6D8F1-B549-49D5-8493-5E66EE5BCFF9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.1105:*:*:*:*:*:arm64:*",
"matchCriteriaId": "DC3E3BC5-A39F-4FB3-8B5E-E2B96CAB023C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.1105:*:*:*:*:*:x64:*",
"matchCriteriaId": "C7B12E02-FF47-40CB-A71C-40A739E634BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "1D2D3DB5-D2F4-4424-BB2D-004DAAE697F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "238C6C42-CF64-4BC7-9AA4-5DA5DBCBCBC8"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21739",
"source": "secure@microsoft.com"
}
]
}