CVE-2021-40449

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 4.6 (Medium)
46% Progress
EPSS 0.21 % (59th)
0.21% Progress
Affected Products 19
Advisories 2
NVD Status Analyzed

Win32k Elevation of Privilege Vulnerability

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Microsoft Corporation
Published Date
2021-10-13 01:15:09
(2 years ago)
Updated Date
2024-07-24 17:07:46
(8 weeks ago)
Microsoft Windows Win32k Privilege Escalation Vulnerability (CISA - Known Exploited Vulnerabilities Catalog)
Description
Unspecified vulnerability allows for an authenticated user to escalate privileges.
Required Action
Apply updates per vendor instructions.
Known to be Used in Ransomware Campaigns
Known
Notes
https://nvd.nist.gov/vuln/detail/CVE-2021-40449
Vendor
Microsoft
Product
Windows
In CISA Catalog from
2021-11-17
(2 years ago)
Due Date
2021-12-01
(2 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Microsoft Windows 10 1507 prior 10.0.10240.19086 version cpe:2.3:o:microsoft:windows_10_1507 < 10.0.10240.19086
  Microsoft Windows 10 1607 prior 10.0.14393.4704 version cpe:2.3:o:microsoft:windows_10_1607 < 10.0.14393.4704
  Microsoft Windows 10 1809 prior 10.0.17763.2237 version cpe:2.3:o:microsoft:windows_10_1809 < 10.0.17763.2237
  Microsoft Windows 10 1909 prior 10.0.18363.1854 version cpe:2.3:o:microsoft:windows_10_1909 < 10.0.18363.1854
  Microsoft Windows 10 2004 prior 10.0.19041.1288 version cpe:2.3:o:microsoft:windows_10_2004 < 10.0.19041.1288
  Microsoft Windows 10 20h2 prior 10.0.19041.1288 version cpe:2.3:o:microsoft:windows_10_20h2 < 10.0.19041.1288
  Microsoft Windows 10 21h1 prior 10.0.19041.1288 version cpe:2.3:o:microsoft:windows_10_21h1 < 10.0.19041.1288
  Microsoft Windows 11 cpe:2.3:o:microsoft:windows_11
  Microsoft Windows 11 21h2 prior 10.0.22000.258 version cpe:2.3:o:microsoft:windows_11_21h2 < 10.0.22000.258
  Microsoft Windows 7 SP1 cpe:2.3:o:microsoft:windows_7:-:sp1
  Microsoft Windows 8.1 cpe:2.3:o:microsoft:windows_8.1:-
  Microsoft Windows Rt 8.1 cpe:2.3:o:microsoft:windows_rt_8.1:-
  Microsoft Windows Server 2004 prior 10.0.19041.1288 version cpe:2.3:o:microsoft:windows_server_2004 < 10.0.19041.1288
  Microsoft Windows Server 2008 SP2 cpe:2.3:o:microsoft:windows_server_2008:-:sp2
  Microsoft Windows Server 2008 R2 SP1 on X64 cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64
  Microsoft Windows Server 2012 cpe:2.3:o:microsoft:windows_server_2012:-
  Microsoft Windows Server 2012 R2 cpe:2.3:o:microsoft:windows_server_2012:r2
  Microsoft Windows Server 2016 prior 10.0.14393.4704 version cpe:2.3:o:microsoft:windows_server_2016 < 10.0.14393.4704
  Microsoft Windows Server 2019 prior 10.0.17763.2237 version cpe:2.3:o:microsoft:windows_server_2019 < 10.0.17763.2237
  Microsoft Windows Server 2022 prior 10.0.20348.288 version cpe:2.3:o:microsoft:windows_server_2022 < 10.0.20348.288
  Microsoft Windows Server 20h2 prior 10.0.19042.1288 version cpe:2.3:o:microsoft:windows_server_20h2 < 10.0.19042.1288
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...