7.8
HIGH
CVE-2021-36958
Windows Print Spooler Service Remote Code Execution
Description

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p>

INFO

Published Date :

Aug. 12, 2021, 6:15 p.m.

Last Modified :

Dec. 28, 2023, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-36958 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-36958 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2012
5 Microsoft windows_server_2016
6 Microsoft windows_server_2019
7 Microsoft windows_10_1607
8 Microsoft windows_10_1809
9 Microsoft windows_10_20h2
10 Microsoft windows_10_1507
11 Microsoft windows
12 Microsoft windows_10_21h1
13 Microsoft windows_10_1909
14 Microsoft windows_server_20h2
15 Microsoft windows_server_2004
16 Microsoft windows_server_2012_r2
17 Microsoft windows_server_2008_r2
18 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-36958.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36958 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A simple tool to create mermaid js markdown charts from CVE IDs and CVE keyword searches.

cve markdown mermaidjs cvrf

Python

Updated: 3 months, 3 weeks ago
40 stars 1 fork 1 watcher
Born at : Feb. 18, 2022, 2:43 a.m. This repo has been linked 46 different CVEs too.

Installation and exploitation script for gentilwiki's Mimispool Kiwi Printer. Written in PowerShell.

PowerShell

Updated: 1 year ago
7 stars 1 fork 1 watcher
Born at : Aug. 12, 2021, 8 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-36958 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-36958 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Description Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36947. <p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p>
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36958 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36958 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-36958 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-36958 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

27.66 }} 21.14%

score

0.96895

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability