Error
Error
Response Text:
<!doctype html>
<html lang="en" data-bs-theme="light">
<head>
<script>
function getCookie(name) {
var nameEQ = name + "=";
var ca = document.cookie.split(';');
for(var i=0;i < ca.length;i++) {
var c = ca[i];
while (c.charAt(0)==' ') c = c.substring(1,c.length);
if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length);
}
return null;
}
if (getCookie("theme") == null) {
document.cookie = "theme=light; path=/; SameSite=Strict";
}
document.documentElement.setAttribute('data-bs-theme', getCookie("theme"));
</script>
<title>cvelistv5 - CVE-2021-34527</title>
<script src="/static/js/showdown.min.js"></script>
<script src="/static/js/lodash.min.js"></script>
<script src="/static/js/luxon.min.js"></script>
<script src="/static/js/jsoneditor.min.js"></script>
<script src="/static/js/pretty-print-json.min.js"></script>
<script src="/static/js/easymde.min.js"></script>
<script src="/static/js/luxon.min.js"></script>
<script src="/static/js/chart.js"></script>
<script src="/static/js/utils.js"></script>
<script src="/static/js/plots.js"></script>
<script src="/static/js/d3.v7.min.js"></script>
<link rel="stylesheet" href="/static/css/easymde.min.css" />
<link rel="stylesheet" href="/static/css/pretty-print-json.css" />
<style>
/* Optional styling to indicate clickable header */
th {
cursor: pointer;
}
.chevron {
font-size: 18px;
color: #446d80; /* Change to the color you want */
}
</head>
<body>
<header>
<div class="container">
<li class="nav-item">
<a class="nav-link" id="btnThemeSwitch" href="#" title="Switch to
dark theme">
<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"
fill="currentColor" class="bi bi-moon-stars-fill" viewBox="0 0 16 16">
<path d="M6 .278a.77.77 0 0 1 .08.858 7.2 7.2 0 0 0-.878
3.46c0 4.021 3.278 7.277 7.318 7.277q.792-.001 1.533-.16a.79.79 0 0 1 .81.316.73.73
0 0 1-.031.893A8.35 8.35 0 0 1 8.344 16C3.734 16 0 12.286 0 7.71 0 4.266 2.114
1.312 5.124.06A.75.75 0 0 1 6 .278"/>
<path d="M10.794 3.148a.217.217 0 0 1 .412 0l.387
1.162c.173.518.579.924 1.097 1.097l1.162.387a.217.217 0 0 1 0 .412l-1.162.387a1.73
1.73 0 0 0-1.097 1.097l-.387 1.162a.217.217 0 0 1-.412 0l-.387-1.162A1.73 1.73 0 0
0 9.31 6.593l-1.162-.387a.217.217 0 0 1 0-.412l1.162-.387a1.73 1.73 0 0 0 1.097-
1.097zM13.863.099a.145.145 0 0 1 .274
0l.258.774c.115.346.386.617.732.732l.774.258a.145.145 0 0 1 0 .274l-.774.258a1.16
1.16 0 0 0-.732.732l-.258.774a.145.145 0 0 1-.274 0l-.258-.774a1.16 1.16 0 0
0-.732-.732l-.774-.258a.145.145 0 0 1
0-.274l.774-.258c.346-.115.617-.386.732-.732z"/>
</svg>
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/user/login" title="Login">Log in</a>
</li>
</ul>
</div>
</div>
</nav>
<main>
<div class="container">
<div class="card">
<div class="card-body">
<h5 class="card-title"><a href="/vuln/CVE-2021-34527">CVE-2021-34527</a></h5>
<h6 class="card-subtitle mb-2 text-body-secondary">
Vulnerability from <a href="https://github.com/CVEProject/cvelistV5"
rel="noreferrer" target="_blank">cvelistv5</a>
</h6>
<div class="row">
<div class="col-md-2 fw-bold">Published</div><div class="col">2021-07-02
21:25</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Modified</div><div class="col">2024-08-04
00:12</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold" data-bs-toggle="tooltip" data-bs-
placement="right" title="The Common Vulnerability Scoring System (CVSS) provides a
way to capture the principal characteristics of a vulnerability and produce a
numerical score reflecting its severity.">Severity <span style="color:
green;">?</span></div>
<div class="col">
</div>
</div>
<div class="row">
</div>
<div class="row">
<div class="col-md-2 fw-bold">References</div>
<div class="col">
<tr><td></td><td><a
href="mailto:secure@microsoft.com">secure@microsoft.com</a></td><td><a
href="http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html" rel="noreferrer"
target="_blank">http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-
DLL-Injection.html</a></td><td>Exploit, Third Party Advisory, VDB Entry</td></tr>
<tr><td></td><td><a
href="mailto:secure@microsoft.com">secure@microsoft.com</a></td><td><a
href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-
34527" rel="noreferrer"
target="_blank">https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/CVE-2021-34527</a></td><td>Mitigation, Patch, Vendor Advisory</td></tr>
<tr><td></td><td><a href="mailto:af854a3a-2127-422b-91ae-
364da2661108">af854a3a-2127-422b-91ae-364da2661108</a></td><td><a
href="http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html" rel="noreferrer"
target="_blank">http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-
DLL-Injection.html</a></td><td>Exploit, Third Party Advisory, VDB Entry</td></tr>
<tr><td></td><td><a href="mailto:af854a3a-2127-422b-91ae-
364da2661108">af854a3a-2127-422b-91ae-364da2661108</a></td><td><a
href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-
34527" rel="noreferrer"
target="_blank">https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/CVE-2021-34527</a></td><td>Mitigation, Patch, Vendor Advisory</td></tr>
</tbody>
</table>
</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Impacted products</div>
<div class="col">
<table class="table table-borderless table-hover">
<thead>
<tr>
<th scope="col" style="width: 20px;"></th>
<th scope="col">Vendor</th>
<th scope="col">Product</th>
<th scope="col">Version</th>
</tr>
</thead>
<tbody>
<!-- First Row with Toggle for the First Element -->
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2029:*:*:*:*
:*:x86:*<br />
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2029:*:*:*:*
:*:x64:*<br />
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2029:*:*:*:*
:*:arm64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2019">Windows Server 2019</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*
:*:*:*:*:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2019+
(Server+Core+installation)">Windows Server 2019 (Server Core installation)</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*
:*:*:*:*:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2022">Windows Server 2022</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.230:*:*:
*:*:*:*:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+10+Version+20H2">Windows 10 Version
20H2</a></td>
<td>
cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.1083:*:*:*:*
:*:x86:*<br />
cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.1083:*:*:*:*
:*:arm64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+version+20H2">Windows Server version
20H2</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_20H2:10.0.19042.1083:*:*
:*:*:*:*:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+11+version+21H2">Windows 11 version
21H2</a></td>
<td>
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.318:*:*:*:*:
*:x64:*<br />
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.318:*:*:*:*:
*:arm64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+10+Version+21H2">Windows 10 Version
21H2</a></td>
<td>
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*
:*:x86:*<br />
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*
:*:arm64:*<br />
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*
:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+11+version+22H2">Windows 11 version
22H2</a></td>
<td>
<b>Version:</b> 10.0.0 <b><</b>
10.0.22621.674<br />
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.674:*:*:*:*:
*:arm64:*<br />
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.674:*:*:*:*:
*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+10+Version+22H2">Windows 10 Version
22H2</a></td>
<td>
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*
:*:x64:*<br />
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*
:*:arm64:*<br />
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*
:*:x86:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+10+Version+1507">Windows 10 Version
1507</a></td>
<td>
<b>Version:</b> 10.0.0 <b><</b>
10.0.10240.18969<br />
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18969:*:*:*:
*:*:x86:*<br />
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18969:*:*:*:
*:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+10+Version+1607">Windows 10 Version
1607</a></td>
<td>
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4470:*:*:*:*
:*:x86:*<br />
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4470:*:*:*:*
:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2016">Windows Server 2016</a></td>
<td>
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2016+
(Server+Core+installation)">Windows Server 2016 (Server Core installation)</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4470:*:*
:*:*:*:*:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+8.1">Windows 8.1</a></td>
<td>
cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20046:*:*:*:*:*
:*:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2008+Service+Pack+2">Windows Server
2008 Service Pack 2</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:
*:*:*:*:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2008+Service+Pack+2+
(Server+Core+installation)">Windows Server 2008 Service Pack 2 (Server Core
installation)</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:
*:*:*:*:*:x64:*<br />
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:
*:*:*:*:*:x86:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2008++Service+Pack+2">Windows Server
2008 Service Pack 2</a></td>
<td>
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2008+R2+Service+Pack+1">Windows Server
2008 R2 Service Pack 1</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25633:*
:*:*:*:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2008+R2+Service+Pack+1+
(Server+Core+installation)">Windows Server 2008 R2 Service Pack 1 (Server Core
installation)</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25633:*
:*:*:*:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2012">Windows Server 2012</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23383:*:*:
*:*:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2012+
(Server+Core+installation)">Windows Server 2012 (Server Core installation)</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23383:*:*:
*:*:*:x64:*<br />
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2012+R2">Windows Server 2012
R2</a></td>
<td>
</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=Microsoft">Microsoft</a></td>
<td><a href="/search?
vendor=Microsoft&product=Windows+Server+2012+R2+
(Server+Core+installation)">Windows Server 2012 R2 (Server Core
installation)</a></td>
<td>
cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20046:*
:*:*:*:*:x64:*<br />
</td>
</tr>
</tbody>
</table>
</td>
</tr>
</tbody>
</table>
</div>
</div>
<div class="card">
<div class="card-body">
<h5 class="card-title">CISA Known exploited vulnerability</h5>
<h6 class="card-subtitle mb-2 text-body-secondary">
Data from the <a href="https://www.cisa.gov/known-exploited-vulnerabilities-
catalog" rel="noreferrer" target="_blank">Known Exploited Vulnerabilities
Catalog</a>
</h6>
<p class="card-text">Date added: 2021-11-03</p>
<p class="card-text">Due date: 2021-07-20</p>
<p class="card-text">Required action: Apply updates per vendor
instructions.</p>
<p class="card-text">Used in ransomware: Known</p>
</div>
</div>
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</a>
<div class="btn-group" role="group">
<button id="btnGroupDropShare" type="button" class="btn btn-primary" data-bs-
toggle="dropdown" aria-expanded="false">
Share
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</button>
<ul class="dropdown-menu" aria-labelledby="btnGroupDropShare">
<li><a class="dropdown-item" href="https://news.ycombinator.com/submitlink?
u=https://cve.circl.lu/vuln/CVE-2021-34527&t=Vulnerability CVE-2021-34527"
target="_blank" title="Share on Hacker News">Hacker News</a></li>
<li><a class="dropdown-item" href="https://www.linkedin.com/shareArticle?
mini=true&url=https://cve.circl.lu/vuln/CVE-2021-34527&title=Vulnerability CVE-
2021-34527" target="_blank" title="Share on LinkedIn">LinkedIn</a></li>
<li><a class="dropdown-item" href="https://mastodonshare.com/?
text=Vulnerability CVE-2021-34527&url=https://cve.circl.lu/vuln/CVE-2021-34527"
target="_blank" title="Share on Mastodon">Mastodon</a></li>
<li><a class="dropdown-item"
href="https://www.newspipe.org/bookmark/bookmarklet?href=https://cve.circl.lu/
vuln/CVE-2021-34527&title=Vulnerability CVE-2021-34527" target="_blank"
title="Share on Newspipe">Newspipe</a></li>
<li><a class="dropdown-item" href="https://api.pinboard.in/v1/posts/add?
url=https://cve.circl.lu/vuln/CVE-2021-34527&description=Vulnerability CVE-2021-
34527" target="_blank" title="Share on Pinboard">Pinboard</a></li>
<li><a class="dropdown-item"
href="https://reddit.com/submit?link=https://cve.circl.lu/vuln/CVE-2021-
34527&title=Vulnerability CVE-2021-34527" target="_blank" title="Share on
Reddit">Reddit</a></li>
</ul>
</div>
</div>
"cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*:*:x64:*"
],
"platforms": [
"32-bit Systems",
"ARM64-based Systems"
],
"product": "Windows 10 Version 21H2",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.19044.1415",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.674:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.674:*:*:*:*:*:x64:*"
],
"platforms": [
"ARM64-based Systems",
"x64-based Systems"
],
"product": "Windows 11 version 22H2",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.22621.674",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:x86:*"
],
"platforms": [
"x64-based Systems",
"ARM64-based Systems",
"32-bit Systems"
],
"product": "Windows 10 Version 22H2",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.19045.2251",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18969:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18969:*:*:*:*:*:x64:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Windows 10 Version 1507",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.10240.18969",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4470:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4470:*:*:*:*:*:x64:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Windows 10 Version 1607",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.14393.4470",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4470:*:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2016",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.14393.4470",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4470:*:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2016 (Server Core installation)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "10.0.14393.4470",
"status": "affected",
"version": "10.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20046:*:*:*:*:*:*:*"
],
"platforms": [
"ARM64-based Systems"
],
"product": "Windows 8.1",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.3.9600.20046",
"status": "affected",
"version": "6.3.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x64:*"
],
"platforms": [
"32-bit Systems"
],
"product": "Windows Server 2008 Service Pack 2",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.0.6003.21138",
"status": "affected",
"version": "6.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x86:*"
],
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Windows Server 2008 Service Pack 2 (Server Core
installation)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.0.6003.21138",
"status": "affected",
"version": "6.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x86:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2008 Service Pack 2",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.0.6003.21138",
"status": "affected",
"version": "6.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25633:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2008 R2 Service Pack 1",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.1.7601.25633",
"status": "affected",
"version": "6.1.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25633:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2008 R2 Service Pack 1 (Server Core
installation)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.1.7601.25633",
"status": "affected",
"version": "6.0.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23383:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2012",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.2.9200.23383",
"status": "affected",
"version": "6.2.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23383:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2012 (Server Core installation)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.2.9200.23383",
"status": "affected",
"version": "6.2.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20046:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2012 R2",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.3.9600.20046",
"status": "affected",
"version": "6.3.0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20046:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
"product": "Windows Server 2012 R2 (Server Core installation)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "6.3.9600.20046",
"status": "affected",
"version": "6.3.0",
"versionType": "custom"
}
]
}
],
"datePublic": "2021-07-01T07:00:00+00:00",
"descriptions": [
{
"lang": "en-US",
"value": "\u003cp\u003eA remote code execution vulnerability exists when
the Windows Print Spooler service improperly performs privileged file operations.
An attacker who successfully exploited this vulnerability could run arbitrary code
with SYSTEM privileges. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights.\u003c/p\u003e\n\u003cp\
u003eUPDATE July 7, 2021: The security update for Windows Server 2012, Windows
Server 2016 and Windows 10, Version 1607 have been released. Please see the
Security Updates table for the applicable update for your system. We recommend that
you install these updates immediately. If you are unable to install these updates,
see the FAQ and Workaround sections in this CVE for information on how to help
protect your system from this vulnerability.\u003c/p\u003e\n\u003cp\u003eIn
addition to installing the updates, in order to secure your system, you must
confirm that the following registry settings are set to 0 (zero) or are not defined
(\u003cstrong\u003eNote\u003c/strong\u003e: These registry keys do not exist by
default, and therefore are already at the secure setting.), also that your Group
Policy setting are correct (see FAQ):\u003c/p\u003e\n\u003cul\u003e\n\u003cli\
u003eHKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows NT\\Printers\\
PointAndPrint\u003c/li\u003e\n\u003cli\u003eNoWarningNoElevationOnInstall = 0
(DWORD) or not defined (default setting)\u003c/li\u003e\n\u003cli\
u003eUpdatePromptSettings = 0 (DWORD) or not defined (default setting)\u003c/li\
u003e\n\u003c/ul\u003e\n\u003cp\u003e\u003cstrong\u003eHaving
NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.\
u003c/strong\u003e\u003c/p\u003e\n\u003cp\u003eUPDATE July 6, 2021: Microsoft has
completed the investigation and has released security updates to address this
vulnerability. Please see the Security Updates table for the applicable update for
your system. We recommend that you install these updates immediately. If you are
unable to install these updates, see the FAQ and Workaround sections in this CVE
for information on how to help protect your system from this vulnerability. See
also \u003ca href=\"https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-
183b129578a7\"\u003eKB5005010: Restricting installation of new printer drivers
after applying the July 6, 2021 updates\u003c/a\u003e.\u003c/p\u003e\n\u003cp\
u003eNote that the security updates released on and after July 6, 2021 contain
protections for CVE-2021-1675 and the additional remote code execution exploit in
the Windows Print Spooler service known as \u201cPrintNightmare\u201d, documented
in CVE-2021-34527.\u003c/p\u003e\n"
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString":
"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Remote Code Execution",
"lang": "en-US",
"type": "Impact"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-12-28T22:37:17.773Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url":
"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34527"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-
DLL-Injection.html"
}
],
"title": "Windows Print Spooler Remote Code Execution Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2021-34527",
"datePublished": "2021-07-02T21:25:11",
"dateReserved": "2021-06-09T00:00:00",
"dateUpdated": "2024-08-04T00:12:50.390Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"cisa_known_exploited": {
"cveID": "CVE-2021-34527",
"cwes": "[\"CWE-269\"]",
"dateAdded": "2021-11-03",
"dueDate": "2021-07-20",
"knownRansomwareCampaignUse": "Known",
"notes": "Reference CISA\u0027s ED 21-04
(https://www.cisa.gov/news-events/directives/ed-21-04-mitigate-windows-print-
spooler-service-vulnerability) for further guidance and requirements. Note: The due
date for addressing this vulnerability aligns with the requirements outlined in ED
21-04. https://nvd.nist.gov/vuln/detail/CVE-2021-34527",
"product": "Windows",
"requiredAction": "Apply updates per vendor instructions.",
"shortDescription": "Microsoft Windows Print Spooler contains an unspecified
vulnerability due to the Windows Print Spooler service improperly performing
privileged file operations. Successful exploitation allows an attacker to perform
remote code execution with SYSTEM privileges. The vulnerability is also known under
the moniker of PrintNightmare.",
"vendorProject": "Microsoft",
"vulnerabilityName": "Microsoft Windows Print Spooler Remote Code Execution
Vulnerability"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2021-
34527\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2021-07-
02T22:15:08.757\",\"lastModified\":\"2024-11-
21T06:10:36.397\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":
[{\"lang\":\"en\",\"value\":\"\u003cp\u003eA remote code execution vulnerability
exists when the Windows Print Spooler service improperly performs privileged file
operations. An attacker who successfully exploited this vulnerability could run
arbitrary code with SYSTEM privileges. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user
rights.\u003c/p\u003e\\n\u003cp\u003eUPDATE July 7, 2021: The security update for
Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been
released. Please see the Security Updates table for the applicable update for your
system. We recommend that you install these updates immediately. If you are unable
to install these updates, see the FAQ and Workaround sections in this CVE for
information on how to help protect your system from this vulnerability.\u003c/p\
u003e\\n\u003cp\u003eIn addition to installing the updates, in order to secure your
system, you must confirm that the following registry settings are set to 0 (zero)
or are not defined (\u003cstrong\u003eNote\u003c/strong\u003e: These registry keys
do not exist by default, and therefore are already at the secure setting.), also
that your Group Policy setting are correct (see FAQ):\u003c/p\u003e\\n\u003cul\
u003e\\n\u003cli\u003eHKEY_LOCAL_MACHINE\\\\SOFTWARE\\\\Policies\\\\Microsoft\\\\
Windows NT\\\\Printers\\\\PointAndPrint\u003c/li\u003e\\n\u003cli\
u003eNoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)\
u003c/li\u003e\\n\u003cli\u003eUpdatePromptSettings = 0 (DWORD) or not defined
(default setting)\u003c/li\u003e\\n\u003c/ul\u003e\\n\u003cp\u003e\u003cstrong\
u003eHaving NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by
design.\u003c/strong\u003e\u003c/p\u003e\\n\u003cp\u003eUPDATE July 6, 2021:
Microsoft has completed the investigation and has released security updates to
address this vulnerability. Please see the Security Updates table for the
applicable update for your system. We recommend that you install these updates
immediately. If you are unable to install these updates, see the FAQ and Workaround
sections in this CVE for information on how to help protect your system from this
vulnerability. See also \u003ca
href=\\\"https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-
183b129578a7\\\"\u003eKB5005010: Restricting installation of new printer drivers
after applying the July 6, 2021 updates\u003c/a\u003e.\u003c/p\u003e\\n\u003cp\
u003eNote that the security updates released on and after July 6, 2021 contain
protections for CVE-2021-1675 and the additional remote code execution exploit in
the Windows Print Spooler service known as \u201cPrintNightmare\u201d, documented
in CVE-2021-34527.\u003c/p\u003e\\n\"},{\"lang\":\"es\",\"value\":\"Una
vulnerabilidad en la ejecuci\u00f3n de c\u00f3digo remota de Windows Print
Spooler\"}],\"metrics\":{\"cvssMetricV31\":
[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":
{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/
A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"at
tackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\
",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"
HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\"
:5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":
{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/
A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"at
tackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\
",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"
HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\"
:5.9}],\"cvssMetricV2\":
[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":
{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/
A:C\",\"baseScore\":9.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\
"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpa
ct\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"
exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPri
vilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userI
nteractionRequired\":false}]},\"cisaExploitAdd\":\"2021-11-
03\",\"cisaActionDue\":\"2021-07-20\",\"cisaRequiredAction\":\"Apply updates per
vendor instructions.\",\"cisaVulnerabilityName\":\"Microsoft Windows Print Spooler
Remote Code Execution Vulnerability\",\"weaknesses\":
[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":
[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":
[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":
[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:
*:*:*\",\"versionEndExcluding\":\"10.0.10240.18969\",\"matchCriteriaId\":\"8C882409
-BB85-490B-9D50-571B16C0DE86\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.14393.4470\",\"matchCriteriaId\":\"217CDA93-
36DA-49AE-9B8F-61D2E155B4F3\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.17763.2029\",\"matchCriteriaId\":\"B9D38F0E-
B058-44EE-9C75-A96EBEA360A6\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.19042.1083\",\"matchCriteriaId\":\"413EBEFB-
B185-4D3E-840B-9F37AA041229\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.19044.1415\",\"matchCriteriaId\":\"4B773592-
2AC2-48CD-A6B3-98D2632A2F88\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.19045.2251\",\"matchCriteriaId\":\"71F26E89-
0870-4C4A-81FE-F9F793A9E706\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.22000.318\",\"matchCriteriaId\":\"193B0B19-
6DD7-4DF3-B133-D66B27C34E9C\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*
:*:*\",\"versionEndExcluding\":\"10.0.22621.674\",\"matchCriteriaId\":\"9DEC0AE5-
324C-4117-ADFD-D8425D01C575\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
\",\"matchCriteriaId\":\"C2B1C231-DE19-4B8F-A4AA-5B3A65276E46\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:
*:*\",\"matchCriteriaId\":\"C6CE5198-C498-4672-AF4C-77AB4BE06C5C\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*
:*:*:*:*:*\",\"matchCriteriaId\":\"5F422A8C-2C4E-42C8-B420-E0728037E15C\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:
*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*
:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:
*:*:*:*:*\",\"matchCriteriaId\":\"DB18C4CE-5917-401E-ACF7-2747084FD36E\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*
:*:*:*:*\",\"versionEndExcluding\":\"10.0.14393.4470\",\"matchCriteriaId\":\"E90B27
36-F3AC-4CA9-9817-1CCC320B854D\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*
:*:*:*:*\",\"versionEndExcluding\":\"10.0.17763.2029\",\"matchCriteriaId\":\"81CDEC
CC-4AB5-406B-B265-3C1760D01339\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*
:*:*:*:*\",\"versionEndExcluding\":\"10.0.20348.230\",\"matchCriteriaId\":\"0663409
D-4AE8-4BD9-85FE-9EAED15AE9DB\"},
{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*
:*:*:*:*\",\"versionEndExcluding\":\"10.0.19042.1083\",\"matchCriteriaId\":\"5B0C7D
E0-3E5C-4112-A7AD-FC195C3E2E62\"}]}]}],\"references\":[{\"url\":\"http://
packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Exploit\",\"Third
Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-
US/security-guidance/advisory/CVE-2021-
34527\",\"source\":\"secure@microsoft.com\",\"tags\":
[\"Mitigation\",\"Patch\",\"Vendor
Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/167261/Print-Spooler-
Remote-DLL-Injection.html\",\"source\":\"af854a3a-2127-422b-91ae-
364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},
{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-
2021-34527\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":
[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program
Container\", \"references\": [{\"url\":
\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-
34527\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\":
\"http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html\", \"tags\":
[\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\":
{\"orgId\": \"af854a3a-2127-422b-91ae-
364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-
04T00:12:50.390Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\":
[{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-
34527\", \"role\": \"CISA Coordinator\", \"options\":
[{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical
Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-01-
24T16:04:14.042095Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\":
{\"dateAdded\": \"2021-11-03\", \"reference\": \"https://www.cisa.gov/known-
exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2021-
34527\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-
4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-06-
10T18:29:25.377Z\"}}], \"cna\": {\"title\": \"Windows Print Spooler Remote Code
Execution Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\":
{\"version\": \"3.1\", \"baseScore\":
8.8, \"baseSeverity\": \"HIGH\", \"vectorString\":
\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C\"}, \"scenarios\":
[{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2029:*:*:*:*:*:x86:*\", \"cpe:2.3
:o:microsoft:windows_10_1809:10.0.17763.2029:*:*:*:*:*:x64:*\", \"cpe:2.3:o:microso
ft:windows_10_1809:10.0.17763.2029:*:*:*:*:*:arm64:*\"], \"vendor\": \"Microsoft\",
\"product\": \"Windows 10 Version 1809\", \"versions\": [{\"status\": \"affected\",
\"version\": \"10.0.0\", \"lessThan\": \"10.0.17763.2029\", \"versionType\": \"cust
om\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\", \"ARM64-based
Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*:*:*:*:*:*\"], \"vend
or\": \"Microsoft\", \"product\": \"Windows Server 2019\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.17763.202
9\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*:*:*:*:*:*\"], \"vend
or\": \"Microsoft\", \"product\": \"Windows Server 2019 (Server Core
installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\",
\"lessThan\": \"10.0.17763.2029\", \"versionType\": \"custom\"}], \"platforms\":
[\"x64-based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.230:*:*:*:*:*:*:*\"], \"vendo
r\": \"Microsoft\", \"product\": \"Windows Server 2022\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.20348.230
\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.1083:*:*:*:*:*:x86:*\", \"cpe:2.3
:o:microsoft:windows_10_20H2:10.0.19042.1083:*:*:*:*:*:arm64:*\"], \"vendor\": \"Mi
crosoft\", \"product\": \"Windows 10 Version 20H2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.19042.108
3\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"ARM64-
based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_20H2:10.0.19042.1083:*:*:*:*:*:*:*\"], \"vend
or\": \"Microsoft\", \"product\": \"Windows Server version 20H2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.19042.108
3\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\": [\"cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.318:*:*:*:*:*:x64:*\",
\"cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.318:*:*:*:*:*:arm64:*\"], \"vendor
\": \"Microsoft\", \"product\": \"Windows 11 version 21H2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.22000.318
\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\", \"ARM64-
based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*:*:x86:*\", \"cpe:2.3
:o:microsoft:windows_10_21H2:10.0.19044.1415:*:*:*:*:*:arm64:*\", \"cpe:2.3:o:micro
soft:windows_10_21H2:10.0.19044.1415:*:*:*:*:*:x64:*\"], \"vendor\": \"Microsoft\",
\"product\": \"Windows 10 Version 21H2\", \"versions\": [{\"status\": \"affected\",
\"version\": \"10.0.0\", \"lessThan\": \"10.0.19044.1415\", \"versionType\": \"cust
om\"}], \"platforms\": [\"32-bit Systems\", \"ARM64-based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.674:*:*:*:*:*:arm64:*\", \"cpe:2.
3:o:microsoft:windows_11_22H2:10.0.22621.674:*:*:*:*:*:x64:*\"], \"vendor\": \"Micr
osoft\", \"product\": \"Windows 11 version 22H2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.22621.674
\", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\", \"x64-
based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:x64:*\", \"cpe:2.3
:o:microsoft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:arm64:*\", \"cpe:2.3:o:micro
soft:windows_10_22H2:10.0.19045.2251:*:*:*:*:*:x86:*\"], \"vendor\": \"Microsoft\",
\"product\": \"Windows 10 Version 22H2\", \"versions\": [{\"status\": \"affected\",
\"version\": \"10.0.0\", \"lessThan\": \"10.0.19045.2251\", \"versionType\": \"cust
om\"}], \"platforms\": [\"x64-based Systems\", \"ARM64-based Systems\", \"32-bit
Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18969:*:*:*:*:*:x86:*\", \"cpe:2.
3:o:microsoft:windows_10_1507:10.0.10240.18969:*:*:*:*:*:x64:*\"], \"vendor\": \"Mi
crosoft\", \"product\": \"Windows 10 Version 1507\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.10240.189
69\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-
based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4470:*:*:*:*:*:x86:*\", \"cpe:2.3
:o:microsoft:windows_10_1607:10.0.14393.4470:*:*:*:*:*:x64:*\"], \"vendor\": \"Micr
osoft\", \"product\": \"Windows 10 Version 1607\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.14393.447
0\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based
Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4470:*:*:*:*:*:*:*\"], \"vend
or\": \"Microsoft\", \"product\": \"Windows Server 2016\", \"versions\":
[{\"status\": \"affected\", \"version\": \"10.0.0\", \"lessThan\": \"10.0.14393.447
0\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4470:*:*:*:*:*:*:*\"], \"vend
or\": \"Microsoft\", \"product\": \"Windows Server 2016 (Server Core
installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.0\",
\"lessThan\": \"10.0.14393.4470\", \"versionType\": \"custom\"}], \"platforms\":
[\"x64-based Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20046:*:*:*:*:*:*:*\"], \"vendor\":
\"Microsoft\", \"product\": \"Windows 8.1\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.3.0\", \"lessThan\": \"6.3.9600.20046\
", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x64:*\"], \
"vendor\": \"Microsoft\", \"product\": \"Windows Server 2008 Service Pack
2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.0.0\", \"lessThan\": \"6.0.6003.21138\
", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x64:*\", \"
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x86:*\"], \"ve
ndor\": \"Microsoft\", \"product\": \"Windows Server 2008 Service Pack 2 (Server
Core installation)\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.0.0\", \"lessThan\": \"6.0.6003.21138\
", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based
Systems\"]}, {\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21138:*:*:*:*:*:x86:*\"], \
"vendor\": \"Microsoft\", \"product\": \"Windows Server 2008 Service Pack
2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.0.0\", \"lessThan\": \"6.0.6003.21138\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25633:*:*:*:*:*:x64:*\"], \"
vendor\": \"Microsoft\", \"product\": \"Windows Server 2008 R2 Service Pack
1\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.1.0\", \"lessThan\": \"6.1.7601.25633\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.25633:*:*:*:*:*:x64:*\"], \"
vendor\": \"Microsoft\", \"product\": \"Windows Server 2008 R2 Service Pack 1
(Server Core installation)\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.0.0\", \"lessThan\": \"6.1.7601.25633\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23383:*:*:*:*:*:x64:*\"], \"ven
dor\": \"Microsoft\", \"product\": \"Windows Server 2012\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.2.0\", \"lessThan\": \"6.2.9200.23383\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.23383:*:*:*:*:*:x64:*\"],
\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2012 (Server Core
installation)\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.2.0\", \"lessThan\": \"6.2.9200.23383\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20046:*:*:*:*:*:x64:*\"], \"
vendor\": \"Microsoft\", \"product\": \"Windows Server 2012 R2\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.3.0\", \"lessThan\": \"6.3.9600.20046\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]},
{\"cpes\":
[\"cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20046:*:*:*:*:*:x64:*\"], \"
vendor\": \"Microsoft\", \"product\": \"Windows Server 2012 R2 (Server Core
installation)\", \"versions\":
[{\"status\": \"affected\", \"version\": \"6.3.0\", \"lessThan\": \"6.3.9600.20046\
", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based
Systems\"]}], \"datePublic\": \"2021-07-01T07:00:00+00:00\", \"references\":
[{\"url\": \"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/
CVE-2021-34527\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\":
\"http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\":
\"en-US\", \"value\": \"\u003cp\u003eA remote code execution vulnerability exists
when the Windows Print Spooler service improperly performs privileged file
operations. An attacker who successfully exploited this vulnerability could run
arbitrary code with SYSTEM privileges. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user
rights.\u003c/p\u003e\\n\u003cp\u003eUPDATE July 7, 2021: The security update for
Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been
released. Please see the Security Updates table for the applicable update for your
system. We recommend that you install these updates immediately. If you are unable
to install these updates, see the FAQ and Workaround sections in this CVE for
information on how to help protect your system from this vulnerability.\u003c/p\
u003e\\n\u003cp\u003eIn addition to installing the updates, in order to secure your
system, you must confirm that the following registry settings are set to 0 (zero)
or are not defined (\u003cstrong\u003eNote\u003c/strong\u003e: These registry keys
do not exist by default, and therefore are already at the secure setting.), also
that your Group Policy setting are correct (see FAQ):\u003c/p\u003e\\n\u003cul\
u003e\\n\u003cli\u003eHKEY_LOCAL_MACHINE\\\\SOFTWARE\\\\Policies\\\\Microsoft\\\\
Windows NT\\\\Printers\\\\PointAndPrint\u003c/li\u003e\\n\u003cli\
u003eNoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)\
u003c/li\u003e\\n\u003cli\u003eUpdatePromptSettings = 0 (DWORD) or not defined
(default setting)\u003c/li\u003e\\n\u003c/ul\u003e\\n\u003cp\u003e\u003cstrong\
u003eHaving NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by
design.\u003c/strong\u003e\u003c/p\u003e\\n\u003cp\u003eUPDATE July 6, 2021:
Microsoft has completed the investigation and has released security updates to
address this vulnerability. Please see the Security Updates table for the
applicable update for your system. We recommend that you install these updates
immediately. If you are unable to install these updates, see the FAQ and Workaround
sections in this CVE for information on how to help protect your system from this
vulnerability. See also \u003ca
href=\\\"https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-
183b129578a7\\\"\u003eKB5005010: Restricting installation of new printer drivers
after applying the July 6, 2021 updates\u003c/a\u003e.\u003c/p\u003e\\n\u003cp\
u003eNote that the security updates released on and after July 6, 2021 contain
protections for CVE-2021-1675 and the additional remote code execution exploit in
the Windows Print Spooler service known as \\u201cPrintNightmare\\u201d, documented
in CVE-2021-34527.\u003c/p\u003e\\n\"}], \"problemTypes\": [{\"descriptions\":
[{\"lang\": \"en-US\", \"type\": \"Impact\", \"description\": \"Remote Code
Execution\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-
6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2023-12-
28T22:37:17.773Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2021-
34527\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-
04T00:12:50.390Z\", \"dateReserved\": \"2021-06-
09T00:00:00\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-
6c4a2c6478c8\", \"datePublished\": \"2021-07-
02T21:25:11\", \"assignerShortName\": \"microsoft\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}</pre>
</div>
</div>
</div>
</div>
<br />
<ul class="nav nav-tabs" id="pageTab" role="tablist">
<li class="nav-item">
<button class="nav-link active" id="related-tab" data-bs-toggle="tab" data-bs-
target="#related" role="tab" aria-controls="related" aria-selected="true"
href="#related">Related vulnerabilities <span class="badge bg-primary rounded-
pill">4</span></button>
</li>
<li class="nav-item">
<button class="nav-link" id="comments-tab" data-bs-toggle="tab" data-bs-
target="#comments" role="tab" aria-controls="comments" aria-selected="false"
onclick="loadComments()" href="#comments">Comments <span class="badge bg-primary
rounded-pill" id="nb-comments">0</span></button>
</li>
<li class="nav-item">
<button class="nav-link" id="bundles-tab" data-bs-toggle="tab" data-bs-
target="#bundles" role="tab" aria-controls="bundles" aria-selected="false"
onclick="loadBundles()" href="#bundles">Bundles <span class="badge bg-primary
rounded-pill" id="nb-bundles">0</span></button>
</li>
<li class="nav-item">
<button class="nav-link" id="sightings-tab" data-bs-toggle="tab" data-bs-
target="#sightings" role="tab" aria-controls="sightings" aria-selected="false"
onclick="loadSightings()" href="#sightings">Sightings <span class="badge bg-primary
rounded-pill" id="nb-sightings">11</span></button>
</li>
<li class="nav-item">
<button class="nav-link" id="sightingsCorrelations-tab" data-bs-toggle="tab"
data-bs-target="#sightingsCorrelations" role="tab" aria-
controls="sightingsCorrelations" aria-selected="false"
onclick="loadSightingsCorrelations()" href="#sightingsCorrelations">Sightings
correlations</button>
</li>
</ul>
<div class="tab-content" id="pageTabContent">
<div class="tab-pane fade show active" id="related" role="tabpanel" aria-
labelledby="related-tab">
<br />
<div class="row">
<div class="col text-end">
<a class="icon-link" href="/recent/all.atom?vulnerability=CVE-2021-34527"
type="application/atom+xml" title="Atom feed">
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#rss"/>
</svg>
</a>
<a class="icon-link" href="/recent/all.rss?vulnerability=CVE-2021-34527"
type="application/atom+xml" title="RSS feed">
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#rss-fill"/>
</svg>
</a>
</div>
</div>
<div class="card">
<div class="card-body">
<h5 class="card-title"><a href="/vuln/gsd-2021-34527">gsd-2021-34527</a></h5>
<h6 class="card-subtitle mb-2 text-body-secondary">
Vulnerability from <a href="https://gsd.id" rel="noreferrer"
target="_blank">gsd</a>
</h6>
<div class="row">
<div class="col-md-2 fw-bold">Modified</div><div class="col">2023-12-13
01:23</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Details</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Aliases</div>
<div class="col">
<ul class="list-group list-group-flush">
</ul>
</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Aliases</div>
<div class="col">
<a href="/vuln/CVE-2021-34527">CVE-2021-34527</a>
</div>
</div>
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</a>
<div class="btn-group" role="group">
<button id="btnGroupDropShare" type="button" class="btn btn-primary" data-bs-
toggle="dropdown" aria-expanded="false">
Share
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</button>
<ul class="dropdown-menu" aria-labelledby="btnGroupDropShare">
<li><a class="dropdown-item" href="https://news.ycombinator.com/submitlink?
u=https://cve.circl.lu/vuln/gsd-2021-34527&t=Vulnerability gsd-2021-34527"
target="_blank" title="Share on Hacker News">Hacker News</a></li>
<li><a class="dropdown-item" href="https://www.linkedin.com/shareArticle?
mini=true&url=https://cve.circl.lu/vuln/gsd-2021-34527&title=Vulnerability gsd-
2021-34527" target="_blank" title="Share on LinkedIn">LinkedIn</a></li>
<li><a class="dropdown-item" href="https://mastodonshare.com/?
text=Vulnerability gsd-2021-34527&url=https://cve.circl.lu/vuln/gsd-2021-34527"
target="_blank" title="Share on Mastodon">Mastodon</a></li>
<li><a class="dropdown-item"
href="https://www.newspipe.org/bookmark/bookmarklet?href=https://cve.circl.lu/
vuln/gsd-2021-34527&title=Vulnerability gsd-2021-34527" target="_blank"
title="Share on Newspipe">Newspipe</a></li>
<li><a class="dropdown-item" href="https://api.pinboard.in/v1/posts/add?
url=https://cve.circl.lu/vuln/gsd-2021-34527&description=Vulnerability gsd-2021-
34527" target="_blank" title="Share on Pinboard">Pinboard</a></li>
<li><a class="dropdown-item"
href="https://reddit.com/submit?link=https://cve.circl.lu/vuln/gsd-2021-
34527&title=Vulnerability gsd-2021-34527" target="_blank" title="Share on
Reddit">Reddit</a></li>
</ul>
</div>
</div>
<br />
<div class="card">
<div class="card-body">
<h5 class="card-title"><a href="/vuln/fkie_cve-2021-34527">fkie_cve-2021-
34527</a></h5>
<h6 class="card-subtitle mb-2 text-body-secondary">
Vulnerability from <a href="https://github.com/fkie-cad/nvd-json-data-feeds"
rel="noreferrer" target="_blank">fkie_nvd</a>
</h6>
<div class="row">
<div class="col-md-2 fw-bold">Published</div><div class="col">2021-07-02
22:15</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Modified</div><div class="col">2024-11-21
06:10</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold" data-bs-toggle="tooltip" data-bs-
placement="right" title="The Common Vulnerability Scoring System (CVSS) provides a
way to capture the principal characteristics of a vulnerability and produce a
numerical score reflecting its severity.">Severity <span style="color:
green;">?</span></div>
<div class="col">
</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Summary</div><div class="col"><p>A remote
code execution vulnerability exists when the Windows Print Spooler service
improperly performs privileged file operations. An attacker who successfully
exploited this vulnerability could run arbitrary code with SYSTEM privileges. An
attacker could then install programs; view, change, or delete data; or create new
accounts with full user rights.</p>
<p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows
Server 2016 and Windows 10, Version 1607 have been released. Please see the
Security Updates table for the applicable update for your system. We recommend that
you install these updates immediately. If you are unable to install these updates,
see the FAQ and Workaround sections in this CVE for information on how to help
protect your system from this vulnerability.</p>
<p>In addition to installing the updates, in order to secure your system, you
must confirm that the following registry settings are set to 0 (zero) or are not
defined (<strong>Note</strong>: These registry keys do not exist by
default, and therefore are already at the secure setting.), also that your Group
Policy setting are correct (see FAQ):</p>
<ul>
<li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\
PointAndPrint</li>
<li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default
setting)</li>
<li>UpdatePromptSettings = 0 (DWORD) or not defined (default
setting)</li>
</ul>
<p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your
system vulnerable by design.</strong></p>
<p>UPDATE July 6, 2021: Microsoft has completed the investigation and has
released security updates to address this vulnerability. Please see the Security
Updates table for the applicable update for your system. We recommend that you
install these updates immediately. If you are unable to install these updates, see
the FAQ and Workaround sections in this CVE for information on how to help protect
your system from this vulnerability. See also <a
href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-
183b129578a7">KB5005010: Restricting installation of new printer drivers
after applying the July 6, 2021 updates</a>.</p>
<p>Note that the security updates released on and after July 6, 2021 contain
protections for CVE-2021-1675 and the additional remote code execution exploit in
the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-
2021-34527.</p>
</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">References</div>
<div class="col">
<tr><td></td><td><a
href="mailto:secure@microsoft.com">secure@microsoft.com</a></td><td><a
href="http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html" rel="noreferrer"
target="_blank">http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-
DLL-Injection.html</a></td><td>Exploit, Third Party Advisory, VDB Entry</td></tr>
<tr><td></td><td><a
href="mailto:secure@microsoft.com">secure@microsoft.com</a></td><td><a
href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-
34527" rel="noreferrer"
target="_blank">https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/CVE-2021-34527</a></td><td>Mitigation, Patch, Vendor Advisory</td></tr>
<tr><td></td><td><a href="mailto:af854a3a-2127-422b-91ae-
364da2661108">af854a3a-2127-422b-91ae-364da2661108</a></td><td><a
href="http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-
Injection.html" rel="noreferrer"
target="_blank">http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-
DLL-Injection.html</a></td><td>Exploit, Third Party Advisory, VDB Entry</td></tr>
<tr><td></td><td><a href="mailto:af854a3a-2127-422b-91ae-
364da2661108">af854a3a-2127-422b-91ae-364da2661108</a></td><td><a
href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-
34527" rel="noreferrer"
target="_blank">https://portal.msrc.microsoft.com/en-US/security-guidance/
advisory/CVE-2021-34527</a></td><td>Mitigation, Patch, Vendor Advisory</td></tr>
</tbody>
</table>
</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Impacted products</div>
<div class="col">
<table class="table table-borderless table-hover">
<thead>
<tr>
<th scope="col" style="width: 20px;"></th>
<th scope="col">Vendor</th>
<th scope="col">Product</th>
<th scope="col">Version</th>
</tr>
</thead>
<tbody>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_10_1507">windows_10_1507</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_10_1607">windows_10_1607</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_10_1809">windows_10_1809</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_10_20h2">windows_10_20h2</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_10_21h2">windows_10_21h2</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_10_22h2">windows_10_22h2</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_11_21h2">windows_11_21h2</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_11_22h2">windows_11_22h2</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_7">windows_7</a></td>
<td>-</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_8.1">windows_8.1</a></td>
<td>-</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_rt_8.1">windows_rt_8.1</a></td>
<td>-</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2008">windows_server_2008</a></td>
<td>-</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2008">windows_server_2008</a></td>
<td>r2</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2012">windows_server_2012</a></td>
<td>-</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2012">windows_server_2012</a></td>
<td>r2</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2016">windows_server_2016</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2019">windows_server_2019</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_2022">windows_server_2022</a></td>
<td>*</td>
</tr>
<tr>
<td></td>
<td><a href="/search?vendor=microsoft">microsoft</a></td>
<td><a href="/search?
vendor=microsoft&product=windows_server_20h2">windows_server_20h2</a></td>
<td>*</td>
</tr>
</tbody>
</table>
</div>
</div>
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</a>
<div class="btn-group" role="group">
<button id="btnGroupDropShare" type="button" class="btn btn-primary" data-bs-
toggle="dropdown" aria-expanded="false">
Share
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</button>
<ul class="dropdown-menu" aria-labelledby="btnGroupDropShare">
<li><a class="dropdown-item" href="https://news.ycombinator.com/submitlink?
u=https://cve.circl.lu/vuln/fkie_cve-2021-34527&t=Vulnerability fkie_cve-2021-
34527" target="_blank" title="Share on Hacker News">Hacker News</a></li>
<li><a class="dropdown-item" href="https://www.linkedin.com/shareArticle?
mini=true&url=https://cve.circl.lu/vuln/fkie_cve-2021-34527&title=Vulnerability
fkie_cve-2021-34527" target="_blank" title="Share on LinkedIn">LinkedIn</a></li>
<li><a class="dropdown-item" href="https://mastodonshare.com/?
text=Vulnerability fkie_cve-2021-34527&url=https://cve.circl.lu/vuln/fkie_cve-2021-
34527" target="_blank" title="Share on Mastodon">Mastodon</a></li>
<li><a class="dropdown-item"
href="https://www.newspipe.org/bookmark/bookmarklet?href=https://cve.circl.lu/
vuln/fkie_cve-2021-34527&title=Vulnerability fkie_cve-2021-34527" target="_blank"
title="Share on Newspipe">Newspipe</a></li>
<li><a class="dropdown-item" href="https://api.pinboard.in/v1/posts/add?
url=https://cve.circl.lu/vuln/fkie_cve-2021-34527&description=Vulnerability
fkie_cve-2021-34527" target="_blank" title="Share on Pinboard">Pinboard</a></li>
<li><a class="dropdown-item"
href="https://reddit.com/submit?link=https://cve.circl.lu/vuln/fkie_cve-2021-
34527&title=Vulnerability fkie_cve-2021-34527" target="_blank" title="Share on
Reddit">Reddit</a></li>
</ul>
</div>
</div>
<br />
<div class="card">
<div class="card-body">
<h5 class="card-title"><a href="/vuln/ghsa-75f9-mm5v-2rgm">ghsa-75f9-mm5v-
2rgm</a></h5>
<h6 class="card-subtitle mb-2 text-body-secondary">
Vulnerability from <a href="https://github.com/advisories" rel="noreferrer"
target="_blank">github</a>
</h6>
<div class="row">
<div class="col-md-2 fw-bold">Published</div><div class="col">2022-05-24
19:06</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Modified</div><div class="col">2022-05-26
00:01</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold" data-bs-toggle="tooltip" data-bs-
placement="right" title="The Common Vulnerability Scoring System (CVSS) provides a
way to capture the principal characteristics of a vulnerability and produce a
numerical score reflecting its severity.">Severity <span style="color:
green;">?</span></div>
<div class="col">
</div>
</div>
<div class="row">
<div class="col-md-2 fw-bold">Details</div><div class="col"><p>Windows Print
Spooler Remote Code Execution Vulnerability</p></div>
</div>
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</a>
<div class="btn-group" role="group">
<button id="btnGroupDropShare" type="button" class="btn btn-primary" data-bs-
toggle="dropdown" aria-expanded="false">
Share
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</button>
<ul class="dropdown-menu" aria-labelledby="btnGroupDropShare">
<li><a class="dropdown-item" href="https://news.ycombinator.com/submitlink?
u=https://cve.circl.lu/vuln/ghsa-75f9-mm5v-2rgm&t=Vulnerability ghsa-75f9-mm5v-
2rgm" target="_blank" title="Share on Hacker News">Hacker News</a></li>
<li><a class="dropdown-item" href="https://www.linkedin.com/shareArticle?
mini=true&url=https://cve.circl.lu/vuln/ghsa-75f9-mm5v-2rgm&title=Vulnerability
ghsa-75f9-mm5v-2rgm" target="_blank" title="Share on LinkedIn">LinkedIn</a></li>
<li><a class="dropdown-item" href="https://mastodonshare.com/?
text=Vulnerability ghsa-75f9-mm5v-2rgm&url=https://cve.circl.lu/vuln/ghsa-75f9-
mm5v-2rgm" target="_blank" title="Share on Mastodon">Mastodon</a></li>
<li><a class="dropdown-item"
href="https://www.newspipe.org/bookmark/bookmarklet?href=https://cve.circl.lu/
vuln/ghsa-75f9-mm5v-2rgm&title=Vulnerability ghsa-75f9-mm5v-2rgm" target="_blank"
title="Share on Newspipe">Newspipe</a></li>
<li><a class="dropdown-item" href="https://api.pinboard.in/v1/posts/add?
url=https://cve.circl.lu/vuln/ghsa-75f9-mm5v-2rgm&description=Vulnerability ghsa-
75f9-mm5v-2rgm" target="_blank" title="Share on Pinboard">Pinboard</a></li>
<li><a class="dropdown-item"
href="https://reddit.com/submit?link=https://cve.circl.lu/vuln/ghsa-75f9-mm5v-
2rgm&title=Vulnerability ghsa-75f9-mm5v-2rgm" target="_blank" title="Share on
Reddit">Reddit</a></li>
</ul>
</div>
</div>
<br />
<div class="card">
<div class="card-body">
<h5 class="card-title"><a href="/vuln/var-202107-1010">var-202107-1010</a></h5>
<h6 class="card-subtitle mb-2 text-body-secondary">
Vulnerability from <a href="https://www.variotdbs.pl/vulns/"
rel="noreferrer" target="_blank">variot</a>
</h6>
<p class="card-text"><p>A remote code execution vulnerability exists when the
Windows Print Spooler service improperly performs privileged file operations. An
attacker who successfully exploited this vulnerability could run arbitrary code
with SYSTEM privileges. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights.</p>
<p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server
2016 and Windows 10, Version 1607 have been released. Please see the Security
Updates table for the applicable update for your system. We recommend that you
install these updates immediately. If you are unable to install these updates, see
the FAQ and Workaround sections in this CVE for information on how to help protect
your system from this vulnerability.</p>
<p>In addition to installing the updates, in order to secure your system, you must
confirm that the following registry settings are set to 0 (zero) or are not defined
(<strong>Note</strong>: These registry keys do not exist by default, and therefore
are already at the secure setting.), also that your Group Policy setting are
correct (see FAQ):</p>
<ul>
<li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\
PointAndPrint</li>
<li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li>
<li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li>
</ul>
<p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system
vulnerable by design.</strong></p>
<p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released
security updates to address this vulnerability. Please see the Security Updates
table for the applicable update for your system. We recommend that you install
these updates immediately. If you are unable to install these updates, see the FAQ
and Workaround sections in this CVE for information on how to help protect your
system from this vulnerability. See also <a
href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-
183b129578a7">KB5005010: Restricting installation of new printer drivers after
applying the July 6, 2021 updates</a>.</p>
<p>Note that the security updates released on and after July 6, 2021 contain
protections for CVE-2021-1675 and the additional remote code execution exploit in
the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-
2021-34527.</p>
<p>. Print Spooler The service is a service for realizing the waiting for printing
in printing. RpcAddPrinterDriverEx() The function is used by the above services to
install the printer driver. Parameters DRIVER_CONTAINER Objects and parameters
dwFileCopyFlags Controls the printer driver to be installed and how to copy files.
If you are an authenticated user RpcAddPrinterDriverEx() The function can be
executed. Therefore, an attacker who has obtained the authentication information
can specify and install the driver on the remote server.By an authenticated remote
third party SYSTEM Arbitrary code can be executed with privileges. Windows Print
Spooler is a printer spooler for Windows.
Microsoft Windows Print Spooler Components 存在安全漏洞,攻击者可以通过该漏洞绕过 PfcAddPrinterDriver 的
安全验证,并在打印服务器中安装恶意的驱动程序。以下产品和版本受到影响:Windows 10 Version 1809 for 32-bit
Systems,Windows 10 Version 1809 for x64-based Systems,Windows 10 Version 1809 for
ARM64-based Systems,Windows Server 2019,Windows Server 2019 (Server Core
installation),Windows 10 Version 1909 for 32-bit Systems,Windows 10 Version 1909
for x64-based Systems,Windows 10 Version 1909 for ARM64-based Systems,Windows
Server, version 1909 (Server Core installation),Windows 10 Version 21H1 for x64-
based Systems,Windows 10 Version 21H1 for ARM64-based Systems,Windows 10 Version
21H1 for 32-bit Systems,Windows 10 Version 2004 for 32-bit Systems,Windows 10
Version 2004 for ARM64-based Systems,Windows 10 Version 2004 for x64-based
Systems,Windows Server, version 2004 (Server Core installation),Windows 10 Version
20H2 for x64-based Systems,Windows 10 Version 20H2 for 32-bit Systems,Windows 10
Version 20H2 for ARM64-based Systems,Windows Server, version 20H2 (Server Core
Installation),Windows 10 for 32-bit Systems,Windows 10 for x64-based
Systems,Windows 10 Version 1607 for 32-bit Systems,Windows 10 Version 1607 for x64-
based Systems,Windows Server 2016,Windows Server 2016 (Server Core
installation),Windows 7 for 32-bit Systems Service Pack 1,Windows 7 for x64-based
Systems Service Pack 1,Windows 8.1 for 32-bit systems,Windows 8.1 for x64-based
systems,Windows RT 8.1,Windows Server 2008 for 32-bit Systems Service Pack
2,Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core
installation),Windows Server 2008 for x64-based Systems Service Pack 2,Windows
Server 2008 for x64-based Systems Service Pack 2 (Server Core installation),Windows
Server 2008 R2 for x64-based Systems Service Pack 1,Windows Server 2008 R2 for x64-
based Systems Service Pack 1 (Server Core installation),Windows Server 2012,Windows
Server 2012 (Server Core installation),Windows Server 2012 R2,Windows Server 2012
R2 (Server Core installation). Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to
follow CNNVD or manufacturer announcements</p></p>
<a href="https://www.variotdbs.pl/vuln/VAR-202107-1010" class="card-link"
rel="noreferrer" target="_blank">Show details on source website</a>
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</a>
<div class="btn-group" role="group">
<button id="btnGroupDropShare" type="button" class="btn btn-primary" data-bs-
toggle="dropdown" aria-expanded="false">
Share
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#chevron-down"/>
</svg>
</button>
<ul class="dropdown-menu" aria-labelledby="btnGroupDropShare">
<li><a class="dropdown-item" href="https://news.ycombinator.com/submitlink?
u=https://cve.circl.lu/vuln/var-202107-1010&t=Vulnerability var-202107-1010"
target="_blank" title="Share on Hacker News">Hacker News</a></li>
<li><a class="dropdown-item" href="https://www.linkedin.com/shareArticle?
mini=true&url=https://cve.circl.lu/vuln/var-202107-1010&title=Vulnerability var-
202107-1010" target="_blank" title="Share on LinkedIn">LinkedIn</a></li>
<li><a class="dropdown-item" href="https://mastodonshare.com/?
text=Vulnerability var-202107-1010&url=https://cve.circl.lu/vuln/var-202107-1010"
target="_blank" title="Share on Mastodon">Mastodon</a></li>
<li><a class="dropdown-item"
href="https://www.newspipe.org/bookmark/bookmarklet?href=https://cve.circl.lu/
vuln/var-202107-1010&title=Vulnerability var-202107-1010" target="_blank"
title="Share on Newspipe">Newspipe</a></li>
<li><a class="dropdown-item" href="https://api.pinboard.in/v1/posts/add?
url=https://cve.circl.lu/vuln/var-202107-1010&description=Vulnerability var-202107-
1010" target="_blank" title="Share on Pinboard">Pinboard</a></li>
<li><a class="dropdown-item"
href="https://reddit.com/submit?link=https://cve.circl.lu/vuln/var-202107-
1010&title=Vulnerability var-202107-1010" target="_blank" title="Share on
Reddit">Reddit</a></li>
</ul>
</div>
</div>
<br />
</div>
<div class="row">
<div class="col">
</div>
<div class="col text-end">
<a class="icon-link" href="/comments/feed.atom?vulnerability=CVE-2021-
34527" type="application/atom+xml" title="Atom feed">
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#rss"/>
</svg>
</a>
<a class="icon-link" href="/comments/feed.rss?vulnerability=CVE-2021-
34527" type="application/atom+xml" title="RSS feed">
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#rss-fill"/>
</svg>
</a>
</div>
</div>
<div class="collapse" id="newCommentCVE-2021-34527">
<div class="row">
<div class="col-md-9">
<div id="editor"></div>
</div>
<div class="col">
<br /><br /><br />
<div class="card card-body my-3">
<h5>Tags</h5>
<select class="form-multi-select" id="select-tags" size="9" multiple>
<optgroup label="Exploitability" exclusive="true">
<option
value="vulnerability:exploitability=industrialised">Industrialised</option>
<option
value="vulnerability:exploitability=customised">Customised</option>
<option
value="vulnerability:exploitability=documented">Documented</option>
<option
value="vulnerability:exploitability=theoretical">Theoretical</option>
</optgroup>
<optgroup label="Information" exclusive="false">
<option
value="vulnerability:information=PoC">Proof-of-Concept</option>
<option
value="vulnerability:information=remediation">Remediation</option>
<option
value="vulnerability:information=annotation">Annotation</option>
</optgroup>
</select>
<a href="https://www.misp-project.org/taxonomies.html#_vulnerability_3"
rel="noreferrer" target="_blank">Taxonomy of the tags.</a>
</div>
<button class='btn btn-primary' id='savecomment' title="Save the
comment">Save the comment</button>
</div>
</div>
</div>
<br /><br />
<div id="list-comments">
<div class="d-flex justify-content-center">
<div class="spinner-border" role="status"><span
class="sr-only">Loading…</span></div>
</div>
</div>
</div>
</div>
<script>
let easyMDE = null;
let SCHEMA = null;
let COMMENTS = {};
function getSelectValues(select) {
var tags = [];
var options = select && select.options;
var opt;
if (opt.selected) {
if (opt.parentNode.getAttribute("exclusive") == "true") {
options1 = document.getElementById("select-tags").options;
for (var j=0, jLen=options1.length; j<jLen; j++) {
opt1 = options1[j];
if (opt1.parentNode.getAttribute("exclusive") == "true") {
opt1.selected = false;
}
}
opt.selected = true;
}
tags.push(opt.value || opt.text);
}
}
var json = jsoneditor.getValue();
if (!("meta" in json)) {
json["meta"] = [{"tags": tags}];
} else {
json["meta"].forEach(function(value, index, array) {
if ("tags" in value) {
obj = {"tags": tags}
json["meta"] = [];
json["meta"] = [obj];
}
})
}
jsoneditor.setValue(json);
}
function RoundNumber(value) {
return Math.round(value);
}
document.addEventListener("DOMContentLoaded", function() {
// Enable tootips
var tooltipTriggerList = [].slice.call(document.querySelectorAll('[data-bs-
toggle="tooltip"]'))
var tooltipList = tooltipTriggerList.map(function (tooltipTriggerEl) {
return new bootstrap.Tooltip(tooltipTriggerEl)
})
// Retrieve the JSON schema for the comment and initialize the editor.
fetch("/static/schemas/CIRCL/Security_Advisory_Comment.json")
.then(response => response.json())
.then(result => {
// initialize the JSON editor
SCHEMA = result;
initialize_editor(SCHEMA, {});
}).catch((error) => {
console.error('Error:', error);
});
if (document.getElementById("deleteVulnerability")) {
document.getElementById("deleteVulnerability").onclick = function(event) {
if (!confirm('You are going to delete the vulnerability. Are you sure?')) {
return;
}
var csrf_token =
"Ijg5ZDVmZTZkNGQ2YmRhMWRhMmFlN2VkYzI5N2Q2MmM1OGVkNmNiNGUi.Z4uzvQ.ySEsrK_OK_0ksEh-
GjzZH7LzPvo";
fetch("/api/vulnerability/CVE-2021-34527", {
method: "DELETE",
headers: {
'Content-Type': 'application/json',
'X-CSRFToken': csrf_token
}
})
.then(response => {
if (!response.ok) {
console.log(response);
} else {
window.location="/recent";
}
})
.catch((error) => {
console.log(error);
});
};
}
document.getElementById("savecomment").addEventListener("click", function(event)
{
var csrf_token =
"Ijg5ZDVmZTZkNGQ2YmRhMWRhMmFlN2VkYzI5N2Q2MmM1OGVkNmNiNGUi.Z4uzvQ.ySEsrK_OK_0ksEh-
GjzZH7LzPvo";
var json = jsoneditor.getValue();
json["description"] = easyMDE.value();
json["vulnerability"] = "CVE-2021-34527";
data = JSON.stringify(json);
fetch("/api/comment/", {
method: "POST",
headers: {
'Content-Type': 'application/json',
'X-CSRFToken': csrf_token
},
body: data
})
.then(res => {
if (!res.ok) {
res.json().then(json => {
document.getElementById("modal-error-text").innerText = json['message'];
var modal = new bootstrap.Modal(document.getElementById('modalError'),
{});
modal.show();
});
} else {
// reinitializes the form
window.jsoneditor.setValue({});
easyMDE.value("");
// collapse the view which is containing the form
new bootstrap.Collapse(document.getElementById("newCommentCVE-2021-
34527"));
// load the updated list of comments
loadComments();
showToast("Success", "Comment added successfully!");
}
})
.catch((error) => {
console.log(error);
});
});
function copyToClipboard(vuln_id) {
const copyText = document.getElementById("container"+vuln_id).textContent;
const textArea = document.createElement('textarea');
textArea.textContent = copyText;
navigator.clipboard.writeText(textArea.value).then(function() {
/* clipboard successfully set */
showToast("Success", "Content copied to your clipboard.");
}, function() {
/* clipboard write failed */
});
}
function loadComments() {
COMMENTS = {};
var DateTime = luxon.DateTime;
var converter = new showdown.Converter({tables: true, moreStyling: true});
var commentTemplate = _.template(
'<div class="card markdown-description">' +
'<div class="card-body">' +
'<h5 class="card-title"><a href="/comment/<%= uuid %>"><%= title
%></a></h5>' +
'<p class="card-title">' +
'<% _.forEach(tags, function(tag) ' +
'{ %><span class="badge bg-primary"><a class="link-light"
href="/comments/?meta=%5B%7B%22tags%22%3A%20%5B%22<%= tag %>%22%5D%7D%5D"><%= tag
%></a></span> <% }); %>' +
'</p>' +
'<h6 class="card-subtitle mb-2 text-body-secondary"><%= timestamp %> by <a
href="/user/<%= author_login %>"><%= author_name %></a></h6>' +
'<p class="card-text"><%= description %></p>' +
'<div class="btn-group" role="group">' +
'<a role="button" class="btn btn-primary" data-bs-toggle="collapse" data-
bs-target="#collapseJsonComment<%= uuid %>" aria-expanded="false" aria-
controls="collapseJsonComment<%= uuid %>">JSON</a>' +
'</div>' +
'<div class="collapse" id="collapseJsonComment<%= uuid %>"><br /><pre
class="json-container"><%= comment %></pre></div>' +
'</div></div>'
);
fetch("/api/comment/?vuln_id=CVE-2021-34527")
.then(response => response.json())
.then(result => {
document.getElementById("list-comments").innerHTML = "";
document.getElementById("nb-comments").innerText = result.metadata.count;
if (result.metadata.count == 0) {
document.getElementById("list-comments").innerHTML = "<p>No comment for
this vulnerability. Browse <a href='/comments'>all the comments</a>.</p>";
}
result.data
.sort(function (a, b) {
return new Date(b.timestamp) - new Date(a.timestamp);
})
.map(function (comment) {
var author = comment.author
delete comment.author;
if (Array.isArray(comment["meta"]) && comment["meta"].length > 0) {
var itemWithTags = comment.meta.find(item => item.tags);
var tags = itemWithTags ? itemWithTags.tags : [];
} else {
var tags = [];
}
var cardHTML = commentTemplate({
'comment': JSON.stringify(comment, null, 2),
'uuid': comment.uuid,
'title': comment.title,
'description': converter.makeHtml(comment.description),
'timestamp': DateTime.fromISO(comment.timestamp).toRelative(),
'author_name': author.name,
'author_login': author.login,
'tags': tags
});
COMMENTS[comment.uuid] = comment;
var element = document.createElement("div");
var element_br = document.createElement("br");
element.innerHTML = cardHTML;
document.getElementById("list-comments").appendChild(element.firstChild);
document.getElementById("list-comments").append(element_br);
})
})
.then(_ => {
setTimeout(() => {
formatMarkdownOutput();
// Default theme
JSONEditor.defaults.options.theme = 'bootstrap5';
window.startval = json_object;
var jsoneditor;
if (jsoneditor) {
jsoneditor.destroy();
}
jsoneditor = new JSONEditor($editor, {
// The schema for the editor
schema: schema,
// Remove collapse button
disable_collapse: true,
// Seed the form with a starting value
startval: startval,
// Enable fetching schemas via ajax
ajax: true,
// Disable additional properties
no_additional_properties: false,
// Require all properties by default
required_by_default: true,
show_opt_in: false,
disable_edit_json: true,
theme: "bootstrap5",
object_background: document.documentElement.getAttribute("data-bs-theme")
== "dark" ? "bg-dark" : "bg-light",
});
window.jsoneditor = jsoneditor;
// When the value of the editor changes, update the JSON output and
validation message
jsoneditor.on('change',function() {
var json = jsoneditor.getValue();
});
};
// Start the schema and output textareas with initial values
$schema.value = JSON.stringify(schema, null, 2);
reload();
};
function loadBundles() {
var DateTime = luxon.DateTime;
var converter = new showdown.Converter({tables: true, moreStyling: true});
var bundleTemplate = _.template(
'<div class="card markdown-description">' +
'<div class="card-body">' +
'<h5 class="card-title"><a href="/bundle/<%= uuid %>"><%= name %></a></h5>'
+
'<h6 class="card-subtitle mb-2 text-body-secondary"><%= timestamp %> by <a
href="/user/<%= author_login %>"><%= author_name %></a></h6>' +
'<p class="card-text"><%= description %></p>' +
'<h5 class="card-text">Related vulnerabilities</h5>' +
'<div class="card" >' +
'<ul class="list-group list-group-flush">' +
'<% _.forEach(related_vulnerabilities, function(vuln) ' +
'{ %><li class="list-group-item"><a href="/vuln/<%= vuln %>"><%- vuln
%></a></li><% }); %>' +
'</ul>' +
'</div>' +
'</div>');
fetch("/api/bundle/?vuln_id=CVE-2021-34527")
.then(response => response.json())
.then(result => {
document.getElementById("list-bundles").innerHTML = "<p>Bundles referring to
this vulnerability.</p>";
if (result.metadata.count == 0) {
document.getElementById("list-bundles").innerHTML = "<p>This vulnerability
is not linked to any bundle.</p>";
}
result.data
.sort(function (a, b) {
return new Date(b.updated_at) - new Date(a.updated_at);
})
.map(function (bundle) {
var author = bundle.author
delete bundle.author;
var cardHTML = bundleTemplate({
'uuid': bundle.uuid,
'name': bundle.name,
'description': converter.makeHtml(bundle.description),
'timestamp': DateTime.fromISO(bundle.timestamp).toRelative(),
'related_vulnerabilities': bundle.related_vulnerabilities.map(v =>
v.toLowerCase()),
'author_name': author.name,
'author_login': author.login
});
var element = document.createElement("div");
var element_br = document.createElement("br");
element.innerHTML = cardHTML;
document.getElementById("list-bundles").appendChild(element.firstChild);
document.getElementById("list-bundles").append(element_br);
})
})
.then(_ => {
setTimeout(() => {
formatMarkdownOutput();
}, 0); // 0ms delay still allows the browser to update the DOM
})
.catch((error) => {
console.error('Error:', error);
});
};
function loadSightings() {
fetch("/api/sighting/?vuln_id=CVE-2021-34527&date_from=1970-01-01")
.then(response => response.json())
.then(result => {
document.getElementById("nb-sightings").innerText = result.metadata.count;
if (result.metadata.count == 0) {
document.getElementById("sightings-pane-top").style.display = 'none';
document.getElementById("chart-sightings").innerHTML = "<p>No sightings
for this vulnerability.</p>";
document.getElementById("sightingsChartContainer").style.display =
'none';
document.getElementById("chart-detailed-legend").style.display = 'none';
} else{
drawBarChart(result.data);
document.getElementById("sightings-pane-top").style.display = 'block';
document.getElementById("chart-sightings").innerHTML = "<h3>Evolution of
sightings over time</h3>";
document.getElementById("sightingsChartContainer").style.display = 'block';
document.getElementById("chart-detailed-legend").style.display = 'block';
result.data
.sort(function (a, b) {
return new Date(b.creation_timestamp) - new Date(a.creation_timestamp);
})
.map(function (sighting) {
const row = document.createElement('tr'); // Create a table row
document.getElementById("sighting-table-body").appendChild(row);
})
}
})
.catch((error) => {
console.error('Error:', error);
});
};
function loadSightingsCorrelations() {
// Clear any existing graph in the container
d3.select("#graph-container").selectAll("svg").remove();
d3.select("#graph-container").selectAll(".zoom-controls").remove();
const svg = d3
.select("#graph-container")
.append("svg")
.attr("width", width)
.attr("height", height);
svg.append("defs").append("marker")
.attr("id", "arrow")
.attr("viewBox", "0 -5 10 10")
.attr("refX", 22)
.attr("refY", 0)
.attr("markerWidth", 6)
.attr("markerHeight", 6)
.attr("orient", "auto")
.append("path")
.attr("d", "M0,-5L10,0L0,5")
.attr("fill", "#999");
const simulation = d3
.forceSimulation(nodes)
.force("link", d3.forceLink(links).id(d => d.id).distance(100))
.force("charge", d3.forceManyBody().strength(-300))
.force("center", d3.forceCenter(width / 2, height / 2));
function updateGraph() {
// Bind data for links
const link = linkGroup
.selectAll("line")
.data(links, d => `${d.source.id || d.source}-${d.target.id || d.target}`);
link.enter()
.append("line")
.attr("stroke-width", 2)
.attr("stroke", "#999")
.attr("marker-end", "url(#arrow)")
.merge(link)
.attr("x1", d => d.source.x)
.attr("y1", d => d.source.y)
.attr("x2", d => d.target.x)
.attr("y2", d => d.target.y);
node.enter()
.append("circle")
.attr("r", d => d.group === 1 ? 15 : 10) // Larger size for central node
.attr("fill", d => d.group === 2 ? "#4caf50" : "#ff0000")
.attr("stroke", d => d.group === 1 ? "#000000" : "none") // Border for
central node
.attr("stroke-width", d => d.group === 1 ? 2 : 0) // Border width for
central node
.on("mouseover", function (event, d) {
d3.select(this).attr("fill", "#446d80");
})
.on("mouseout", function (event, d) {
d3.select(this).attr("fill", d => d.group === 2 ? "#4caf50" : "#ff0000");
})
.on("dblclick", function (event, d) {
if (d.group === 3) {
window.location.href = `/vuln/${d.id}`;
}
})
.call(
d3.drag()
.on("start", (event, d) => {
if (!event.active) simulation.alphaTarget(0.3).restart();
d.fx = d.x;
d.fy = d.y;
})
.on("drag", (event, d) => {
d.fx = event.x;
d.fy = event.y;
})
.on("end", (event, d) => {
if (!event.active) simulation.alphaTarget(0);
d.fx = null;
d.fy = null;
})
)
.merge(node)
.attr("cx", d => d.x)
.attr("cy", d => d.y);
label.enter()
.append("a")
.attr("xlink:href", d => (d.id.startsWith("http") ? d.id : null)) // Make
label clickable if URL
.attr("target", "_blank") // Open link in new tab
.append("text")
.text(d => (d.group === 1 || d.group === 3) ? d.id : (d.group === 2 ?
d.id : ""))
.attr("font-size", 12)
.attr("dx", 18)
.attr("dy", 4)
.merge(label)
.attr("x", d => d.x)
.attr("y", d => d.y);
// Restart simulation
simulation.nodes(nodes);
simulation.force("link").links(links);
simulation.alpha(1).restart();
}
svg.call(zoom);
zoomControls.append("button")
.attr("class", "btn btn-primary m-1 mb-2")
.text("+")
.on("click", () => {
svg.transition().call(zoom.scaleBy, 1.2);
});
zoomControls.append("button")
.attr("class", "btn btn-primary m-1 mb-2")
.text("-")
.on("click", () => {
svg.transition().call(zoom.scaleBy, 0.8);
});
group2Nodes.forEach(node => {
fetch(`/api/sighting?source=${encodeURIComponent(node.id)}`, {
method: 'GET',
headers: { 'Accept': 'application/json' }
})
.then(response => response.json())
.then(expandData => {
expandData.data.forEach((entry) => {
const vuln = entry.vulnerability.toUpperCase(); // Convert to uppercase
if (vuln !== centralNode && !nodes.some(n => n.id === vuln)) {
const newNode = { id: vuln, group: 3 };
nodes.push(newNode);
links.push({ source: node, target: newNode }); // Use node object as
source
}
});
updateGraph();
})
.catch(error => console.error('Error fetching vulnerabilities:', error));
});
simulation.on("tick", () => {
linkGroup.selectAll("line")
.attr("x1", d => d.source.x)
.attr("y1", d => d.source.y)
.attr("x2", d => d.target.x)
.attr("y2", d => d.target.y);
nodeGroup.selectAll("circle")
.attr("cx", d => d.x)
.attr("cy", d => d.y);
labelGroup.selectAll("text,a")
.attr("x", d => d.x)
.attr("y", d => d.y);
});
updateGraph();
})
.catch(error => console.error('Error fetching initial data:', error));
}
document.getElementById("btnThemeSwitch").addEventListener("click",()=>{
if (document.documentElement.getAttribute("data-bs-theme") == "dark") {
Array.from(document.getElementsByClassName("card")).forEach(container => {
container.classList.remove("bg-dark");
container.classList.add("bg-light");
});
} else {
Array.from(document.getElementsByClassName("card")).forEach(container => {
container.classList.remove("bg-light");
container.classList.add("bg-dark");
});
}
})
</script>
</div>
</main>
<a class="text-end"
href="/documentation/">Documentation</a>
<a class="text-end" href="/api/">API</a>
<a class="text-end" href="/about">About</a>
<a class="text-end"
href="https://github.com/cve-search/vulnerability-lookup" title="Source code of
Vulnerability-Lookup" target="_blank">
<svg class="bi"
width="1em" height="1em" fill="currentColor">
<use xlink:href="/bootstrap/static/icons/bootstrap-icons.svg#github"/>
</svg>
</a>
</div>
</div>
</div>
</div>
</footer>
<script>
if (getCookie("theme") == 'light') {
document.getElementById('btnThemeSwitch').innerHTML = '<svg
xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="currentColor"
class="bi bi-moon-stars-fill" viewBox="0 0 16 16"><path d="M6 .278a.77.77 0 0
1 .08.858 7.2 7.2 0 0 0-.878 3.46c0 4.021 3.278 7.277 7.318 7.277q.792-.001
1.533-.16a.79.79 0 0 1 .81.316.73.73 0 0 1-.031.893A8.35 8.35 0 0 1 8.344 16C3.734
16 0 12.286 0 7.71 0 4.266 2.114 1.312 5.124.06A.75.75 0 0 1 6 .278"/><path
d="M10.794 3.148a.217.217 0 0 1 .412 0l.387 1.162c.173.518.579.924 1.097
1.097l1.162.387a.217.217 0 0 1 0 .412l-1.162.387a1.73 1.73 0 0 0-1.097 1.097l-.387
1.162a.217.217 0 0 1-.412 0l-.387-1.162A1.73 1.73 0 0 0 9.31 6.593l-
1.162-.387a.217.217 0 0 1 0-.412l1.162-.387a1.73 1.73 0 0 0 1.097-
1.097zM13.863.099a.145.145 0 0 1 .274
0l.258.774c.115.346.386.617.732.732l.774.258a.145.145 0 0 1 0 .274l-.774.258a1.16
1.16 0 0 0-.732.732l-.258.774a.145.145 0 0 1-.274 0l-.258-.774a1.16 1.16 0 0
0-.732-.732l-.774-.258a.145.145 0 0 1
0-.274l.774-.258c.346-.115.617-.386.732-.732z"/></svg>';
document.getElementById('vulnerability-lookup-logo').src = '/static/img/VL-
hori-coul.png';
document.getElementById('btnThemeSwitch').setAttribute('title', 'Switch to
dark theme');
} else {
document.getElementById('btnThemeSwitch').innerHTML = '<svg
xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="currentColor"
class="bi bi-sun-fill" viewBox="0 0 16 16"><path d="M8 12a4 4 0 1 0 0-8 4 4 0 0 0 0
8M8 0a.5.5 0 0 1 .5.5v2a.5.5 0 0 1-1 0v-2A.5.5 0 0 1 8 0m0 13a.5.5 0 0
1 .5.5v2a.5.5 0 0 1-1 0v-2A.5.5 0 0 1 8 13m8-5a.5.5 0 0 1-.5.5h-2a.5.5 0 0 1 0-
1h2a.5.5 0 0 1 .5.5M3 8a.5.5 0 0 1-.5.5h-2a.5.5 0 0 1 0-1h2A.5.5 0 0 1 3 8m10.657-
5.657a.5.5 0 0 1 0 .707l-1.414 1.415a.5.5 0 1 1-.707-.708l1.414-1.414a.5.5 0 0
1 .707 0m-9.193 9.193a.5.5 0 0 1 0 .707L3.05 13.657a.5.5 0 0 1-.707-.707l1.414-
1.414a.5.5 0 0 1 .707 0m9.193 2.121a.5.5 0 0 1-.707 0l-1.414-1.414a.5.5 0 0
1 .707-.707l1.414 1.414a.5.5 0 0 1 0 .707M4.464 4.465a.5.5 0 0 1-.707 0L2.343
3.05a.5.5 0 1 1 .707-.707l1.414 1.414a.5.5 0 0 1 0 .708"/></svg>';
document.getElementById('vulnerability-lookup-logo').src = '/static/img/VL-
hori-white-coul.png';
document.getElementById('btnThemeSwitch').setAttribute('title', 'Switch to
light theme');
}
document.addEventListener("DOMContentLoaded", function() {
document.getElementById('btnThemeSwitch').addEventListener('click',()=>{
if (document.documentElement.getAttribute('data-bs-theme') == 'dark') {
document.documentElement.setAttribute('data-bs-theme','light')
document.getElementById('btnThemeSwitch').innerHTML = '<svg
xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="currentColor"
class="bi bi-moon-stars-fill" viewBox="0 0 16 16"><path d="M6 .278a.77.77 0 0
1 .08.858 7.2 7.2 0 0 0-.878 3.46c0 4.021 3.278 7.277 7.318 7.277q.792-.001
1.533-.16a.79.79 0 0 1 .81.316.73.73 0 0 1-.031.893A8.35 8.35 0 0 1 8.344 16C3.734
16 0 12.286 0 7.71 0 4.266 2.114 1.312 5.124.06A.75.75 0 0 1 6 .278"/><path
d="M10.794 3.148a.217.217 0 0 1 .412 0l.387 1.162c.173.518.579.924 1.097
1.097l1.162.387a.217.217 0 0 1 0 .412l-1.162.387a1.73 1.73 0 0 0-1.097 1.097l-.387
1.162a.217.217 0 0 1-.412 0l-.387-1.162A1.73 1.73 0 0 0 9.31 6.593l-
1.162-.387a.217.217 0 0 1 0-.412l1.162-.387a1.73 1.73 0 0 0 1.097-
1.097zM13.863.099a.145.145 0 0 1 .274
0l.258.774c.115.346.386.617.732.732l.774.258a.145.145 0 0 1 0 .274l-.774.258a1.16
1.16 0 0 0-.732.732l-.258.774a.145.145 0 0 1-.274 0l-.258-.774a1.16 1.16 0 0
0-.732-.732l-.774-.258a.145.145 0 0 1
0-.274l.774-.258c.346-.115.617-.386.732-.732z"/></svg>';
document.getElementById('vulnerability-lookup-logo').src =
'/static/img/VL-hori-coul.png';
document.getElementById('btnThemeSwitch').setAttribute('title', 'Switch
to dark theme');
document.cookie = "theme=light; path=/; SameSite=Strict";
}
else {
document.documentElement.setAttribute('data-bs-theme','dark');
document.getElementById('btnThemeSwitch').innerHTML = '<svg
xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="currentColor"
class="bi bi-sun-fill" viewBox="0 0 16 16"><path d="M8 12a4 4 0 1 0 0-8 4 4 0 0 0 0
8M8 0a.5.5 0 0 1 .5.5v2a.5.5 0 0 1-1 0v-2A.5.5 0 0 1 8 0m0 13a.5.5 0 0
1 .5.5v2a.5.5 0 0 1-1 0v-2A.5.5 0 0 1 8 13m8-5a.5.5 0 0 1-.5.5h-2a.5.5 0 0 1 0-
1h2a.5.5 0 0 1 .5.5M3 8a.5.5 0 0 1-.5.5h-2a.5.5 0 0 1 0-1h2A.5.5 0 0 1 3 8m10.657-
5.657a.5.5 0 0 1 0 .707l-1.414 1.415a.5.5 0 1 1-.707-.708l1.414-1.414a.5.5 0 0
1 .707 0m-9.193 9.193a.5.5 0 0 1 0 .707L3.05 13.657a.5.5 0 0 1-.707-.707l1.414-
1.414a.5.5 0 0 1 .707 0m9.193 2.121a.5.5 0 0 1-.707 0l-1.414-1.414a.5.5 0 0
1 .707-.707l1.414 1.414a.5.5 0 0 1 0 .707M4.464 4.465a.5.5 0 0 1-.707 0L2.343
3.05a.5.5 0 1 1 .707-.707l1.414 1.414a.5.5 0 0 1 0 .708"/></svg>';
document.getElementById('vulnerability-lookup-logo').src =
'/static/img/VL-hori-white-coul.png';
document.getElementById('btnThemeSwitch').setAttribute('title', 'Switch
to light theme');
document.cookie = "theme=dark; path=/; SameSite=Strict";
}
})
});
</script>
</body>
</html>
Error decoding JSON: Expecting value: line 3 column 1 (char 2)