Vulnerability Name:

CVE-2021-35052 (CCN-211845)

Assigned:2021-10-20
Published:2021-10-20
Updated:2021-11-29
Summary:A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-269
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-35052

Source: XF
Type: UNKNOWN
winrar-cve202135052-code-exec(211845)

Source: MISC
Type: Vendor Advisory
https://support.kaspersky.com/general/vulnerability.aspx?el=12430#221121

Source: CCN
Type: PT SWARM Web site
WinRAR's vulnerable trialware: when free software isn't free

Source: CCN
Type: RARLAB Web site
WinRAR

Source: CCN
Type: ZDI-21-1335
Kaspersky Password Manager Improper Privilege Management Privilege Escalation Vulnerability

Source: MISC
Type: Third Party Advisory, VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-21-1335/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:kaspersky:password_manager:*:*:*:*:*:windows:*:* (Version <= 9.0.1)
  • OR cpe:/a:kaspersky:password_manager:9.0.2:-:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_a:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_b:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_c:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_d:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_e:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_f:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_g:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_h:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_i:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_j:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_k:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_l:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_m:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_n:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_o:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_p:*:*:*:windows:*:*
  • OR cpe:/a:kaspersky:password_manager:9.0.2:patch_q:*:*:*:windows:*:*

  • * Denotes that component is vulnerable
    BACK
    kaspersky password manager *
    kaspersky password manager 9.0.2 -
    kaspersky password manager 9.0.2 patch_a
    kaspersky password manager 9.0.2 patch_b
    kaspersky password manager 9.0.2 patch_c
    kaspersky password manager 9.0.2 patch_d
    kaspersky password manager 9.0.2 patch_e
    kaspersky password manager 9.0.2 patch_f
    kaspersky password manager 9.0.2 patch_g
    kaspersky password manager 9.0.2 patch_h
    kaspersky password manager 9.0.2 patch_i
    kaspersky password manager 9.0.2 patch_j
    kaspersky password manager 9.0.2 patch_k
    kaspersky password manager 9.0.2 patch_l
    kaspersky password manager 9.0.2 patch_m
    kaspersky password manager 9.0.2 patch_n
    kaspersky password manager 9.0.2 patch_o
    kaspersky password manager 9.0.2 patch_p
    kaspersky password manager 9.0.2 patch_q