9.9
CRITICAL
CVE-2021-28476
Hyper-V Remote Code Execution Arbitrary OS Command Injection
Description

Windows Hyper-V Remote Code Execution Vulnerability

INFO

Published Date :

May 11, 2021, 7:15 p.m.

Last Modified :

Aug. 2, 2023, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2021-28476 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-28476 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_server_2008
5 Microsoft windows_server_2012
6 Microsoft windows_server_2016
7 Microsoft windows_server_2019
8 Microsoft windows_10_1607
9 Microsoft windows_10_1809
10 Microsoft windows_10_1507
11 Microsoft windows_10_1803
12 Microsoft windows_10_1909
13 Microsoft windows_server_20h2
14 Microsoft windows_server_1909
15 Microsoft windows_server_2004
16 Microsoft windows_server_2012_r2
17 Microsoft windows_server_2008_r2
18 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-28476.

URL Resource
http://packetstormsecurity.com/files/163497/Microsoft-Hyper-V-vmswitch.sys-Proof-Of-Concept.html Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28476 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 22, 2024, 3:19 p.m. This repo has been linked 7 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

Hyper-V related resources

C Makefile Assembly Python JavaScript

Updated: 3 weeks, 3 days ago
30 stars 2 fork 2 watcher
Born at : Feb. 7, 2024, 3:54 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : April 17, 2022, 5 p.m. This repo has been linked 1 different CVEs too.

PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 19, 2022, 1:33 a.m. This repo has been linked 1 different CVEs too.

CVE-2021-28476: Hyper-V vmswitch.sys arbitrary pointer dereference from guest VM

Makefile C

Updated: 1 year, 7 months ago
2 stars 1 fork 1 watcher
Born at : Jan. 16, 2022, 2:45 a.m. This repo has been linked 1 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

tools for automate configure Ubuntu 20.04 enviroment for testing CVE-2021-28476.

C Shell Python

Updated: 2 years, 11 months ago
0 stars 1 fork 1 watcher
Born at : Aug. 15, 2021, 12:06 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months, 2 weeks ago
9 stars 2 fork 2 watcher
Born at : June 2, 2021, 2:50 p.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 2 years, 3 months ago
4 stars 0 fork 0 watcher
Born at : June 1, 2021, 5:04 p.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-28476 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-28476 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Description Hyper-V Remote Code Execution Vulnerability Windows Hyper-V Remote Code Execution Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163497/Microsoft-Hyper-V-vmswitch.sys-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/163497/Microsoft-Hyper-V-vmswitch.sys-Proof-Of-Concept.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jul. 14, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163497/Microsoft-Hyper-V-vmswitch.sys-Proof-Of-Concept.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28476 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28476 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-28476 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-28476 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.29 }} -1.91%

score

0.95330

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability