CVE-2021-42285

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Windows Kernel Elevation of Privilege Vulnerability
Overview
  • CVE ID
  • CVE-2021-42285
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-10T01:19:45
  • Last Modified Date
  • 2022-05-23T17:42:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:* 1 OR
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:* 1 OR
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:arm64:* 1 OR
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* 1 OR
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:47:25 Added to TrackCVE
2022-12-05 14:13:51 2021-11-10T01:19Z 2021-11-10T01:19:45 CVE Published Date updated
2022-12-05 14:13:51 2022-05-23T17:42:15 CVE Modified Date updated
2022-12-05 14:13:51 Analyzed Vulnerability Status updated