CVE-2021-1732

Vulnerability updated 4 months ago (2024-05-04T19:19:20.544Z)
Download STIX
Preview STIX
CVE-2021-1732 is a software vulnerability, specifically a flaw in the design or implementation of Microsoft's Windows 10 systems. This vulnerability exposes the system to an elevation of privilege threat, where an attacker could potentially gain higher-level permissions on the system and carry out malicious activities. The exploit targets specific build numbers of Windows 10 and checks for the presence of a particular patch. This vulnerability was reported to Microsoft in 2021, and it bears similarities to another previously identified vulnerability. Upon receiving the report, Microsoft promptly released a patch to rectify the issue, demonstrating their proactive approach towards maintaining system security. However, the systems that have not applied this patch remain vulnerable to the CVE-2021-1732 exploit. Protection against this threat is provided by Check Point Threat Emulation and Intrusion Prevention System (IPS). These security solutions offer safeguards against the Trojan.Wins.RaspberryRobin threat, as well as the Microsoft Win32k Elevation of Privilege vulnerabilities (CVE-2021-1732 and CVE-2020-1054). It is crucial for organizations and individuals to ensure they have the latest patches and security updates installed to mitigate these risks effectively.
Description last updated: 2024-05-04T18:55:05.122Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the CVE-2021-1732 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
DARKReading
7 months ago
Raspberry Robin Jumps on 1-Day Bugs to Nest Deep in Windows Networks
Checkpoint
7 months ago
Raspberry Robin Keeps Riding the Wave of Endless 1-Days - Check Point Research
Securityaffairs
a year ago
In 2022, more than 40% of zero-day exploits used in the wild were variations of previous issues
Unit42
a year ago
Inside Win32k Exploitation: Analysis of CVE-2022-21882 and CVE-2021-1732
Unit42
a year ago
Inside Win32k Exploitation: Background on Implementations of Win32k and Exploitation Methodologies
Checkpoint
a year ago
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis - Check Point Research
InfoSecurity-magazine
a year ago
Raspberry Robin Adopts Unique Evasion Techniques
CERT-EU
a year ago
24th April – Threat Intelligence Report - Check Point Research