Vulnerability Name:

CVE-2021-31956 (CCN-202495)

Assigned:2021-06-08
Published:2021-06-08
Updated:2023-08-01
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2021-31956

Source: XF
Type: UNKNOWN
ms-windows-cve202131956-priv-esc(202495)

Source: CCN
Type: Microsoft Security TechCenter - June 2021
Windows NTFS Elevation of Privilege Vulnerability

Source: secure@microsoft.com
Type: Patch, Vendor Advisory
secure@microsoft.com

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:x86:*
  • OR cpe:/o:microsoft:windows_7::sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10:1809::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10:1607:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:1607::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:2004:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_2004:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10_2004:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10:1909:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_1909:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10_1909:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10:20h2:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:2004:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:20h2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10:21h1:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_21h1:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10_21h1:-:*:*:*:*:*:x64:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft windows 7 - sp1
    microsoft windows 7 sp1
    microsoft windows server 2008 r2
    microsoft windows server 2012
    microsoft windows 8.1 - -
    microsoft windows 8.1
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 -
    microsoft windows 10 -
    microsoft windows 10
    microsoft windows server 2016
    microsoft windows server 2019
    microsoft windows 10 -
    microsoft windows 10 1809
    microsoft windows 10 1809
    microsoft windows 10 1809
    microsoft windows 10 1607
    microsoft windows 10 1607
    microsoft windows 10 2004
    microsoft windows 10 2004
    microsoft windows 10 2004
    microsoft windows 10 1909
    microsoft windows 10 1909
    microsoft windows 10 1909
    microsoft windows 10 20h2
    microsoft windows 10 20h2
    microsoft windows 10 20h2
    microsoft windows server 2019
    microsoft windows server 2004
    microsoft windows server 20h2
    microsoft windows server 2016
    microsoft windows server 2012 r2
    microsoft windows server 2012
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008 r2
    microsoft windows 10 21h1
    microsoft windows 10 21h1
    microsoft windows 10 21h1