Known Exploited Vulnerability
8.4
HIGH
CVE-2021-33739
Microsoft Desktop Window Manager (DWM) Core Librar - [Actively Exploited]
Description

Microsoft DWM Core Library Elevation of Privilege Vulnerability

INFO

Published Date :

June 8, 2021, 11:15 p.m.

Last Modified :

July 29, 2024, 5:32 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Desktop Window Manager (DWM) Core Library contains an unspecified vulnerability that allows for privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-33739 has a 20 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-33739 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server_2016
3 Microsoft windows_10_1809
4 Microsoft windows_10_20h2
5 Microsoft windows_10_21h1
6 Microsoft windows_10_1909
7 Microsoft windows_server_20h2
8 Microsoft windows_10_2004
9 Microsoft windows_server_2004
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33739.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33739 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 3 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:24 p.m. This repo has been linked 15 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:08 a.m. This repo has been linked 15 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 18, 2021, 5:39 a.m. This repo has been linked 15 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 28, 2021, 1:22 p.m. This repo has been linked 15 different CVEs too.

CVE-2021-33739 PoC Analysis

C++

Updated: 3 months, 4 weeks ago
5 stars 3 fork 3 watcher
Born at : Sept. 24, 2021, 3:33 a.m. This repo has been linked 1 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 3 days ago
1 stars 0 fork 0 watcher
Born at : Sept. 2, 2021, 3:57 p.m. This repo has been linked 15 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 1 year, 6 months ago
2 stars 1 fork 1 watcher
Born at : Aug. 26, 2021, 10:33 a.m. This repo has been linked 15 different CVEs too.

None

C++ Ruby Python C Perl CMake Assembly Shell PowerShell C#

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 29, 2021, 12:01 a.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33739 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33739 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.18363.1621 *cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19041.1052 *cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1052 *cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19043.1052 *cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19041.1052 *cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19042.1052
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 01, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33739 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33739 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33739 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33739 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.02%

score

0.41576

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability