CVE-2021-41357

Win32k Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*

History

02 Jul 2024, 17:03

Type Values Removed Values Added
First Time Microsoft windows 10 2004
Microsoft windows 11 21h2
Microsoft windows 10 21h1
Microsoft windows 10 20h2
Microsoft windows Server 20h2
Microsoft windows Server 2004
CPE cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

01 Aug 2023, 23:15

Type Values Removed Values Added
Summary Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40449, CVE-2021-40450. Win32k Elevation of Privilege Vulnerability

19 Oct 2021, 18:17

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CWE CWE-269
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41357 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41357 - Patch, Vendor Advisory

13 Oct 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-13 01:15

Updated : 2024-07-02 17:03


NVD link : CVE-2021-41357

Mitre link : CVE-2021-41357

CVE.ORG link : CVE-2021-41357


JSON object : View

Products Affected

microsoft

  • windows_10_20h2
  • windows_server_20h2
  • windows_10_2004
  • windows_10_21h1
  • windows_11_21h2
  • windows_server_2022
  • windows_server_2004