Report Name: Microsoft Patch Tuesday, August 2021
Generated: 2021-08-18 18:08:57

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLComment
Windows TCP/IP0.91Windows component
.NET Core and Visual Studio0.811.NET Core and Visual Studio
ASP.NET Core0.81An open-source, server-side web-application framework designed for web development
Remote Desktop Client0.81Remote Desktop Client
Storage Spaces Controller0.81Storage Spaces Controller
Windows 10 Update Assistant0.81Windows component
Windows Bluetooth Driver0.81Windows component
Windows Cryptographic Primitives Library0.81Windows component
Windows Defender0.81Windows component
Windows Digital TV Tuner device registration application0.81Windows component
Windows Event Tracing0.83Windows Event Tracing
Windows Graphics Component0.81Windows Graphics Component
Windows Graphics Component Font Parsing0.81Windows component
Windows LSA0.81Windows component
Windows MSHTML Platform0.81Windows component
Windows Media MPEG-4 Video Decoder0.81Windows component
Windows Print Spooler0.821Windows component
Windows Recovery Environment Agent0.81Windows component
Windows Services for NFS ONCRPC XDR Driver0.814Windows component
Windows Update Medic Service0.81Windows component
Windows User Account Profile Picture0.81Windows component
Windows User Profile Service0.81Windows component
Microsoft SharePoint0.71Microsoft SharePoint
Microsoft Office0.61Microsoft Office
Microsoft Scripting Engine0.61Microsoft Scripting Engine
Microsoft Word0.61MS Office product
Microsoft Dynamics 365 (on-premises)0.511Microsoft Dynamics 365 (on-premises)
Azure0.46Azure
Microsoft Dynamics Business Central0.31Microsoft Dynamics Business Central


Vulnerability Types

Vulnerability TypeCriticalityUCHMLComment
Remote Code Execution1.012Remote Code Execution
Authentication Bypass0.951Authentication Bypass
Denial of Service0.711Denial of Service
Memory Corruption0.61Memory Corruption
Elevation of Privilege0.5115Elevation of Privilege
Cross Site Scripting0.42Cross Site Scripting
Information Disclosure0.48Information Disclosure
Spoofing0.42Spoofing


Vulnerabilities

Urgent (0)

Critical (1)

1. Elevation of Privilege - Windows Update Medic Service (CVE-2021-36948) - Critical [604]

Description: Windows Update Medic Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned at AttackerKB, Microsoft
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

qualys: - CVE-2021-36948 – Windows Update Medic Service Elevation of Privilege Vulnerability – This has been actively exploited, per Microsoft.

tenable: CVE-2021-36948 is an EoP vulnerability in the Windows Update Medic Service (WaaSMedicSVC.exe). It received a CVSSv3 score of 7.8. The Windows Update Medic Service was introduced in Windows 10 to address damaged or corrupted components from the Windows Update process to ensure future Windows Updates can be received. This vulnerability was reported internally by Microsoft’s Security Response Center and Microsoft’s Threat Intelligence Center. It is the only vulnerability exploited in the wild as a zero-day this month. While RCE vulnerabilities are often the most damaging, EoP vulnerabilities are quite valuable for attackers, especially in post-compromise situations when they are looking to elevate privileges on the compromised system.

zdi: CVE-2021-36948 - Windows Update Medic Service Elevation of Privilege Vulnerability. This bug could allow a local privilege escalation through the Windows Update Medic Service – a new feature introduced in Windows 10 designed to repair Windows Update components from damage so that the computer can continue to receive updates. An attacker would need to log on to an affected system and run a specially crafted program to escalate privileges. Microsoft does not say how widespread the attacks are, but they are most likely targeted at this point.

High (13)

2. Remote Code Execution - Windows TCP/IP (CVE-2021-26424) - High [508]

Description: Windows TCP/IP Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.914Windows component
CVSS Base Score1.010Vulnerability Severity Rating based on CVSS Base Score is 9.9. Based on Microsoft data

tenable: CVE-2021-26424 is an RCE vulnerability in the Windows implementation of TCP/IP. It received a CVSSv3 score of 9.9 and is more likely to be exploited according to Microsoft’s Exploitability Index. An attacker could remotely exploit this vulnerability by sending a specially crafted TCP/IP packet to a vulnerable Hyper-V host using the TCP/IP protocol stack to process packets. Despite Microsoft naming Hyper-V as the attack vector for this vulnerability, it has issued patches for products that do not use Hyper-V. This may indicate wider impact.

rapid7: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26424. Last on our list is a vulnerability that can result in remote execution on a Hyper-V host via the IPv6 networking stack. If Hyper-V is used in your environment this should be first on your list this month.

3. Remote Code Execution - Windows Services for NFS ONCRPC XDR Driver (CVE-2021-26432) - High [489]

Description: Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score1.010Vulnerability Severity Rating based on CVSS Base Score is 9.8. Based on Microsoft data

rapid7: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26432. While Microsoft has not offered up any details for this vulnerability we can glean some info from the CVSS information. This remote code execution vulnerability is reachable from the network service with no authentication or user action required. There may not be an exploit available for this yet, but Microsoft indicates that “Exploitation [is] more likely”. Put this update near the top of your TODO list.

zdi: Looking at the remaining Critical-rated updates, most are of the browse-and-own variety, meaning an attacker would need to convince a user to browse to a specially crafted website with an affected system. One exception would be CVE-2021-26432, which is a patch for the Windows Services for NFS ONCRPC XDR Driver. Microsoft provides no information on how the CVSS 9.8 rated vulnerability could be exploited, but it does note it needs neither privileges or user interaction to be exploited. This may fall into the “wormable” category, at least between servers with NFS installed, especially since the open network computing remote procedure call (ONCRPC) consists of an External Data Representation (XDR) runtime built on the Winsock Kernel (WSK) interface. That certainly sounds like elevated code on a listening network service. Don’t ignore this patch.

4. Remote Code Execution - Remote Desktop Client (CVE-2021-34535) - High [475]

Description: Remote Desktop Client Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Remote Desktop Client
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

tenable: CVE-2021-34535 is an RCE vulnerability in the Remote Desktop Client. The flaw has received a CVSSv3 score of 8.8 and is considered to be more likely to be exploited. According to the advisory, exploitation is possible in at least two scenarios. One scenario involves a victim making a remote desktop connection to an attacker-controlled server — the attacker could achieve RCE once the victim makes an initial connection with an affected version of the Remote Desktop Client. In the other scenario, a guest virtual machine (VM) on a Hyper-V server could achieve “guest-to-host RCE” after a victim on the Hyper-V host makes a connection to a malicious VM. As this vulnerability lies within the Remote Desktop Client and is not a server-side flaw, this bug is not likely wormable in an attack scenario.

zdi: CVE-2021-34535 - Remote Desktop Client Remote Code Execution Vulnerability. Before you start having flashbacks to BlueKeep, this bug affects the RDP client and not the RDP server. However, the CVSS 9.9 bug is nothing to ignore. An attacker can take over a system if they can convince an affected RDP client to connect to an RDP server they control. On Hyper-V servers, a malicious program running in a guest VM could trigger guest-to-host RCE by exploiting this vulnerability in the Hyper-V Viewer. This is the more likely scenario and the reason you should test and deploy this patch quickly.

5. Remote Code Execution - Windows Print Spooler (CVE-2021-36936) - High [475]

Description: Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36947, CVE-2021-36958.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

qualys: - CVE-2021-36936 – Windows Print Spooler Remote Code Execution Vulnerability

tenable: CVE-2021-36936 and CVE-2021-36947 are RCE vulnerabilities in Windows Print Spooler. Over the past few months, Print Spooler bugs have received significant attention, starting with CVE-2021-1675 in June, followed by an out-of-band patch for CVE-2021-34527 (also known as PrintNightmare) in July.

tenable: Microsoft rates both CVE-2021-36936 and CVE-2021-36947 as “Exploitation More Likely.” CVE-2021-36936 is one of two vulnerabilities this month that Microsoft says were publicly disclosed, which may be related to several bugs in Print Spooler that were identified by researchers over the past few months.

zdi: CVE-2021-36936 - Windows Print Spooler Remote Code Execution Vulnerability. Another month, another remote code execution bug in the print spooler. This bug is listed as publicly known, but it’s not clear if this bug is a variant of PrintNightmare or a unique vulnerability all on its own. There are quite a few print spooler bugs to keep track of. Either way, attackers can use this to execute code on affected systems. Microsoft does state low privileges are required, so that should put this in the non-wormable category, but you should still prioritize testing and deployment of this Critical-rated bug.

6. Remote Code Execution - Windows Print Spooler (CVE-2021-36947) - High [475]

Description: Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36958.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

tenable: CVE-2021-36936 and CVE-2021-36947 are RCE vulnerabilities in Windows Print Spooler. Over the past few months, Print Spooler bugs have received significant attention, starting with CVE-2021-1675 in June, followed by an out-of-band patch for CVE-2021-34527 (also known as PrintNightmare) in July.

tenable: Microsoft rates both CVE-2021-36936 and CVE-2021-36947 as “Exploitation More Likely.” CVE-2021-36936 is one of two vulnerabilities this month that Microsoft says were publicly disclosed, which may be related to several bugs in Print Spooler that were identified by researchers over the past few months.

7. Remote Code Execution - Windows Graphics Component (CVE-2021-34530) - High [462]

Description: Windows Graphics Component Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows Graphics Component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

8. Remote Code Execution - Windows Graphics Component Font Parsing (CVE-2021-34533) - High [462]

Description: Windows Graphics Component Font Parsing Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

9. Remote Code Execution - Windows Media MPEG-4 Video Decoder (CVE-2021-36937) - High [462]

Description: Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

10. Remote Code Execution - Windows MSHTML Platform (CVE-2021-34534) - High [448]

Description: Windows MSHTML Platform Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Microsoft data

11. Remote Code Execution - Microsoft Office (CVE-2021-34478) - High [424]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Office
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

12. Remote Code Execution - Microsoft Word (CVE-2021-36941) - High [424]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

13. Remote Code Execution - Microsoft Dynamics 365 (on-premises) (CVE-2021-34524) - High [405]

Description: Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Microsoft Dynamics 365 (on-premises)
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 8.1. Based on Microsoft data

14. Denial of Service - .NET Core and Visual Studio (CVE-2021-26423) - High [401]

Description: .NET Core and Visual Studio Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814.NET Core and Visual Studio
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

Medium (30)

15. Authentication Bypass - Azure (CVE-2021-36949) - Medium [362]

Description: Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.9515Authentication Bypass
Vulnerable Product is Common0.414Azure
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.1. Based on Microsoft data

16. Elevation of Privilege - Windows Event Tracing (CVE-2021-26425) - Medium [360]

Description: Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34486, CVE-2021-34487.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows Event Tracing
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

17. Elevation of Privilege - Windows Recovery Environment Agent (CVE-2021-26431) - Medium [360]

Description: Windows Recovery Environment Agent Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

18. Elevation of Privilege - Windows Defender (CVE-2021-34471) - Medium [360]

Description: Microsoft Windows Defender Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

19. Elevation of Privilege - Windows Print Spooler (CVE-2021-34483) - Medium [360]

Description: Windows Print Spooler Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

20. Elevation of Privilege - Windows User Profile Service (CVE-2021-34484) - Medium [360]

Description: Windows User Profile Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

21. Elevation of Privilege - Windows Event Tracing (CVE-2021-34486) - Medium [360]

Description: Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26425, CVE-2021-34487.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows Event Tracing
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

22. Elevation of Privilege - Storage Spaces Controller (CVE-2021-34536) - Medium [360]

Description: Storage Spaces Controller Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Storage Spaces Controller
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

23. Elevation of Privilege - Windows Bluetooth Driver (CVE-2021-34537) - Medium [360]

Description: Windows Bluetooth Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

24. Elevation of Privilege - Windows Digital TV Tuner device registration application (CVE-2021-36927) - Medium [360]

Description: Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

25. Elevation of Privilege - Windows User Account Profile Picture (CVE-2021-26426) - Medium [347]

Description: Windows User Account Profile Picture Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.0. Based on Microsoft data

26. Elevation of Privilege - Windows Event Tracing (CVE-2021-34487) - Medium [347]

Description: Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26425, CVE-2021-34486.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows Event Tracing
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.0. Based on Microsoft data

27. Elevation of Privilege - Windows 10 Update Assistant (CVE-2021-36945) - Medium [347]

Description: Windows 10 Update Assistant Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.3. Based on Microsoft data

28. Information Disclosure - Windows Services for NFS ONCRPC XDR Driver (CVE-2021-26433) - Medium [340]

Description: Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36926, CVE-2021-36932, CVE-2021-36933.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

29. Information Disclosure - Windows Services for NFS ONCRPC XDR Driver (CVE-2021-36926) - Medium [340]

Description: Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36932, CVE-2021-36933.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

30. Information Disclosure - Windows Services for NFS ONCRPC XDR Driver (CVE-2021-36932) - Medium [340]

Description: Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36926, CVE-2021-36933.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

31. Information Disclosure - Windows Services for NFS ONCRPC XDR Driver (CVE-2021-36933) - Medium [340]

Description: Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26433, CVE-2021-36926, CVE-2021-36932.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

32. Spoofing - Windows LSA (CVE-2021-36942) - Medium [340]

Description: Windows LSA Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

qualys: CVE-2021-36942 – Windows LSA Spoofing Vulnerability

qualys: - CVE-2021-36942 – Windows LSA Spoofing Vulnerability

tenable: CVE-2021-36942 is a spoofing vulnerability in Windows Local Security Authority (LSA) which could allow an unauthenticated attacker using New Technology LAN Manager (NTLM) to trick a domain controller into authenticating with another server. Microsoft encourages prioritizing patching domain controllers first and notes that further action, found in KB5005413, is required after applying the security update. While this vulnerability on its own received a CVSSv3 score of 7.5, Microsoft makes special mention that when combined with an NTLM Relay Attack, the combined score is a 9.8. Along with the update, ADV210003 is also available to provide additional guidance on “Mitigating NTLM Relay Attacks on Active Directory Certificate Services (AD CS)” in light of the recent PetitPotam NTLM Relay Attacks.

rapid7: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36942. Another high priority action for patching teams is CVE-2021-36942. This update patches one of the vectors used in the PetitPotam attack. After applying this update there are additional configurations required in order to protect systems from other attack vectors using registry keys. The InsightVM team has included detection for the registry keys needed to enable EPA and SMB Signing in addition to the normal update. Please see our blog post for more information.

zdi: CVE-2021-36942 - Windows LSA Spoofing Vulnerability. Speaking of PetitPotam, Microsoft released this patch to further protect against NTLM relay attacks by issuing this update to block the LSARPC interface. This will impact some systems, notably Windows Server 2008 SP2, that use the EFS API OpenEncryptedFileRawA function. You should apply this to your Domain Controllers first and follow the additional guidance in ADV210003 and KB5005413. This has been an ongoing issue since 2009, and, likely, this isn’t the last we’ll hear of this persistent issue.

33. Memory Corruption - Microsoft Scripting Engine (CVE-2021-34480) - Medium [329]

Description: Scripting Engine Memory Corruption Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.615Memory Corruption
Vulnerable Product is Common0.614Microsoft Scripting Engine
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.8. Based on Microsoft data

34. Spoofing - Microsoft SharePoint (CVE-2021-36940) - Medium [321]

Description: Microsoft SharePoint Server Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.6. Based on Microsoft data

35. Information Disclosure - ASP.NET Core (CVE-2021-34532) - Medium [313]

Description: ASP.NET Core and Visual Studio Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814An open-source, server-side web-application framework designed for web development
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

36. Information Disclosure - Windows Cryptographic Primitives Library (CVE-2021-36938) - Medium [313]

Description: Windows Cryptographic Primitives Library Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

37. Information Disclosure - .NET Core and Visual Studio (CVE-2021-34485) - Medium [300]

Description: .NET Core and Visual Studio Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814.NET Core and Visual Studio
CVSS Base Score0.510Vulnerability Severity Rating based on CVSS Base Score is 5.0. Based on Microsoft data

38. Denial of Service - Azure (CVE-2021-26430) - Medium [298]

Description: Azure Sphere Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.414Azure
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 6.0. Based on Microsoft data

39. Elevation of Privilege - Azure (CVE-2021-26429) - Medium [285]

Description: Azure Sphere Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.414Azure
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.7. Based on Microsoft data

40. Elevation of Privilege - Azure (CVE-2021-33762) - Medium [271]

Description: Azure CycleCloud Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36943.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.414Azure
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.0. Based on Microsoft data

41. Cross Site Scripting - Microsoft Dynamics 365 (on-premises) (CVE-2021-36950) - Medium [243]

Description: Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Cross Site Scripting
Vulnerable Product is Common0.514Microsoft Dynamics 365 (on-premises)
CVSS Base Score0.510Vulnerability Severity Rating based on CVSS Base Score is 5.4. Based on Microsoft data

42. Elevation of Privilege - Azure (CVE-2021-36943) - Medium [231]

Description: Azure CycleCloud Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33762.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.414Azure
CVSS Base Score0.410Vulnerability Severity Rating based on CVSS Base Score is 4.0. Based on Microsoft data

43. Information Disclosure - Azure (CVE-2021-26428) - Medium [210]

Description: Azure Sphere Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.414Azure
CVSS Base Score0.410Vulnerability Severity Rating based on CVSS Base Score is 4.4. Based on Microsoft data

44. Cross Site Scripting - Microsoft Dynamics Business Central (CVE-2021-36946) - Medium [205]

Description: Microsoft Dynamics Business Central Cross-site Scripting Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Cross Site Scripting
Vulnerable Product is Common0.314Microsoft Dynamics Business Central
CVSS Base Score0.510Vulnerability Severity Rating based on CVSS Base Score is 5.4. Based on Microsoft data

Low (0)

Exploitation in the wild detected (1)

Elevation of Privilege (1)

Public exploit exists, but exploitation in the wild is NOT detected (0)

Other Vulnerabilities (43)

Remote Code Execution (12)

Denial of Service (2)

Authentication Bypass (1)

Elevation of Privilege (15)

Information Disclosure (8)

Spoofing (2)

Memory Corruption (1)

Cross Site Scripting (2)