Vulnerability Name:

CVE-2021-33761 (CCN-204548)

Assigned:2021-07-13
Published:2021-07-13
Updated:2022-05-03
Summary:Windows Remote Access Connection Manager Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33773, CVE-2021-34445, CVE-2021-34456.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
References:Source: MITRE
Type: CNA
CVE-2021-33761

Source: XF
Type: UNKNOWN
ms-windows-cve202133761-priv-esc(204548)

Source: CCN
Type: Microsoft Security TechCenter - July 2021
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

Source: MISC
Type: Patch, Vendor Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33761

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_10:1607:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1909:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:2004:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2004:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_20h2:-:*:*:*:*:*:x64:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10:1607:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:1607::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:2004:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_2004:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10_2004:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10:1909:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_1909:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10_1909:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10:20h2:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:2004:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server:20h2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:21h1:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_21h1:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_10_21h1:-:*:*:*:*:*:x64:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows 10 1607
    microsoft windows 8.1 -
    microsoft windows server 2016 -
    microsoft windows rt 8.1 -
    microsoft windows 10 -
    microsoft windows server 2019 -
    microsoft windows 10 1809
    microsoft windows 10 1909
    microsoft windows 10 2004
    microsoft windows server 2016 2004
    microsoft windows 10 20h2
    microsoft windows 10 21h1
    microsoft windows server 2012 - r2
    microsoft windows server 2016 20h2
    microsoft windows 8.1 - -
    microsoft windows 8.1
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 -
    microsoft windows 10 -
    microsoft windows 10
    microsoft windows server 2016
    microsoft windows server 2019
    microsoft windows 10 1809
    microsoft windows 10 1809
    microsoft windows 10 1809
    microsoft windows 10 1607
    microsoft windows 10 1607
    microsoft windows 10 2004
    microsoft windows 10 2004
    microsoft windows 10 2004
    microsoft windows 10 1909
    microsoft windows 10 1909
    microsoft windows 10 1909
    microsoft windows 10 20h2
    microsoft windows 10 20h2
    microsoft windows 10 20h2
    microsoft windows server 2019
    microsoft windows server 2004
    microsoft windows server 20h2
    microsoft windows server 2016
    microsoft windows server 2012 r2
    microsoft windows 10 21h1
    microsoft windows 10 21h1
    microsoft windows 10 21h1