Report Name: Microsoft Patch Tuesday, May 2021
Generated: 2021-07-09 02:33:28

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLComment
HTTP Protocol Stack0.91HTTP Protocol Stack
Windows Container Isolation FS Filter Driver0.91Windows Container Isolation FS Filter Driver
Windows Container Manager Service0.914Windows Container Manager Service
Windows Media Foundation Core0.91Windows Media Foundation Core
Windows SMB Client0.91Windows SMB Client
Common Utilities0.81Common Utilities
Microsoft Accessibility Insights for Web0.81Microsoft Accessibility Insights for Web
Microsoft Bluetooth Driver0.81Microsoft Bluetooth Driver
OLE Automation0.81OLE Automation
Windows CSC Service0.81Windows component
Windows Graphics Component0.82Windows Graphics Component
Windows Projected File System FS Filter Driver0.81Windows component
Windows Remote Desktop Protocol (RDP)0.81Windows Remote Desktop Protocol (RDP)
Windows SSDP Service0.81Windows SSDP Service
Windows WalletService0.81Windows component
Windows Wireless Networking0.812Windows Wireless Networking
.NET and Visual Studio0.71.NET and Visual Studio
Dynamics Finance and Operations0.71Dynamics Finance and Operations
Microsoft Exchange Server0.731Microsoft Exchange Server
Microsoft Jet Red Database Engine and Access Connectivity Engine0.71Microsoft Jet Red Database Engine and Access Connectivity Engine
Microsoft SharePoint0.7115Microsoft SharePoint
Web Media Extensions0.71Web Media Extensions
Windows Desktop Bridge0.71Windows Desktop Bridge
Windows Infrared Data Association (IrDA)0.71Windows Infrared Data Association (IrDA)
Microsoft Excel0.61MS Office product
Microsoft Office0.641Microsoft Office
Microsoft Office Graphics0.61Microsoft Office Graphics
Microsoft Scripting Engine0.61Microsoft Scripting Engine
Skype for Business and Lync0.611Skype for Business and Lync
Windows Hyper-V0.61Hardware virtualization component of the client editions of Windows NT
Visual Studio0.51Visual Studio
Visual Studio Code0.32Integrated development environment
Visual Studio Code Remote Containers Extension0.21Extension for Visual Studio Code IDE


Vulnerability Types

Vulnerability TypeCriticalityUCHMLComment
Remote Code Execution1.01173Remote Code Execution
Security Feature Bypass0.92Security Feature Bypass
Denial of Service0.71Denial of Service
Memory Corruption0.61Memory Corruption
Elevation of Privilege0.5110Elevation of Privilege
Cross Site Scripting0.41Cross Site Scripting
Information Disclosure0.419Information Disclosure
Spoofing0.48Spoofing


Vulnerabilities

Urgent (0)

Critical (2)

1. Remote Code Execution - Microsoft SharePoint (CVE-2021-31181) - Critical [686]

Description: Microsoft SharePoint Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists1.017Public exploit is found at Vulners (Microsoft SharePoint Unsafe Control And ViewState Remote Code Execution)
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

qualys: CVE-2021-31181 – SharePoint Remote Code Execution Vulnerability

qualys: Microsoft released patches addressing a critical RCE vulnerability in SharePoint (CVE-2021-31181). This CVE has a high likelihood of exploitability and is assigned a CVSSv3 base score of 8.8 by the vendor.

tenable: CVE-2021-28474 and CVE-2021-31181 are a pair of RCE vulnerabilities in Microsoft SharePoint Server. Both were assigned a CVSSv3 score of 8.8 and a severity of Important. Microsoft rates these vulnerabilities as “Exploitation More Likely.” An attacker would need to be authenticated in order to exploit these flaws, though successful exploitation would grant an attacker remote code execution through the creation of a SharePoint site.

2. Elevation of Privilege - Windows Container Manager Service (CVE-2021-31167) - Critical [622]

Description: Windows Container Manager Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31165, CVE-2021-31168, CVE-2021-31169, CVE-2021-31208.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned at AttackerKB
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.914Windows Container Manager Service
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

High (21)

3. Memory Corruption - Microsoft Scripting Engine (CVE-2021-26419) - High [572]

Description: Scripting Engine Memory Corruption Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists1.017Public exploit is found at Vulners (Internet Explorer jscript9.dll Memory Corruption)
Criticality of Vulnerability Type0.615Memory Corruption
Vulnerable Product is Common0.614Microsoft Scripting Engine
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.5. Based on Microsoft data

4. Information Disclosure - Windows Wireless Networking (CVE-2020-24587) - High [570]

Description: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned at Vulners (AttackerKB object), AttackerKB
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows Wireless Networking
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Microsoft data

zdi: CVE-2020-24587 - Windows Wireless Networking Information Disclosure Vulnerability. We don’t normally highlight info disclosure bugs, but this one has the potential to be pretty damaging. This patch fixes a vulnerability that could allow an attacker to disclose the contents of encrypted wireless packets on an affected system. It’s not clear what the range on such an attack would be, but you should assume some proximity is needed. You’ll also note this CVE is from 2020, which could indicate Microsoft has been working on this fix for some time.

5. Remote Code Execution - HTTP Protocol Stack (CVE-2021-31166) - High [508]

Description: HTTP Protocol Stack Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.914HTTP Protocol Stack
CVSS Base Score1.010Vulnerability Severity Rating based on CVSS Base Score is 9.8. Based on Microsoft data

qualys: CVE-2021-31166 – HTTP Protocol Stack Remote Code Execution Vulnerability

qualys: HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2021-31166 is a 9.8 not 7.8.

tenable: Update May 17: The section for CVE-2021-31166 has been updated to reflect the release of proof-of-concept (PoC) code.

tenable: CVE-2021-31166 is a RCE vulnerability which can be exploited by a remote, unauthenticated attacker sending a crafted HTTP packet to a system utilizing the HTTP Protocol Stack (http.sys). The vulnerability is considered to be wormable, which means that a single infection could result in a chain reaction of systems impacted across an enterprise without any user interaction. Microsoft assigned this critical flaw with a 9.8 CVSSv3 score, emphasizing the severity of the vulnerability. While details have not been released, this vulnerability is rated as “Exploitation More Likely” according to Microsoft’s Exploitability Index and we strongly recommend ensuring this patch is applied as soon as possible.

tenable: On May 16, security researcher 0vercl0k published PoC code to github for CVE-2021-31166. Based on our analysis, this exploit could only result in a denial of service (DoS) condition.

rapid7: HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2021-31166. The hottest vulnerability this month is in the HTTP.sys library. If an attacker has network access to a webserver running on an unpatched asset they may be able to send a specially crafted packet which could result in RCE. This was found internally by Microsoft and has not yet been observed in the wild. However, it is only a matter of time before someone figures out how to craft that special packet and we start to see widespread use against Windows 10 and Windows Server machines. Rated at 9.8, this potentially wormable vulnerability should be a high priority for remediation.

zdi: CVE-2021-31166 - HTTP Protocol Stack Remote Code Execution Vulnerability. This patch corrects a bug that could allow an unauthenticated attacker to remotely execute code as kernel. An attacker would simply need to send a specially crafted packet to an affected server. That makes this bug wormable, with even Microsoft calling that out in their write-up. Before you pass this aside, Windows 10 can also be configured as a web server, so it is impacted as well. Definitely put this on the top of your test-and-deploy list.

6. Remote Code Execution - OLE Automation (CVE-2021-31194) - High [475]

Description: OLE Automation Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814OLE Automation
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

7. Remote Code Execution - Windows Media Foundation Core (CVE-2021-31192) - High [467]

Description: Windows Media Foundation Core Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.914Windows Media Foundation Core
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.3. Based on Microsoft data

8. Remote Code Execution - Microsoft Jet Red Database Engine and Access Connectivity Engine (CVE-2021-28455) - High [456]

Description: Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft Jet Red Database Engine and Access Connectivity Engine
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

9. Remote Code Execution - Microsoft SharePoint (CVE-2021-28474) - High [456]

Description: Microsoft SharePoint Server Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

tenable: CVE-2021-28474 and CVE-2021-31181 are a pair of RCE vulnerabilities in Microsoft SharePoint Server. Both were assigned a CVSSv3 score of 8.8 and a severity of Important. Microsoft rates these vulnerabilities as “Exploitation More Likely.” An attacker would need to be authenticated in order to exploit these flaws, though successful exploitation would grant an attacker remote code execution through the creation of a SharePoint site.

10. Remote Code Execution - Windows Hyper-V (CVE-2021-28476) - High [451]

Description: Hyper-V Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Hardware virtualization component of the client editions of Windows NT
CVSS Base Score1.010Vulnerability Severity Rating based on CVSS Base Score is 9.9. Based on Microsoft data

qualys: CVE-2021-28476 – Hyper-V Remote Code Execution Vulnerability

tenable: CVE-2021-28476 is a RCE vulnerability in Hyper-V which could allow a remote, unauthenticated attacker to compromise a Hyper-V host via a guest virtual machine (VM). The critical flaw was assigned a CVSSv3 score of 9.9, however it is rated as “Exploitation Less Likely.” The advisory from Microsoft does point out that the likely exploitation scenario for this flaw would result in a denial of service (DoS) condition, though in some cases RCE is possible as a guest VM could cause the Hyper-V host’s kernel to read from an arbitrary address.

rapid7: Hyper-V Remote Code Execution - CVE-2021-28476. There is some debate whether this vulnerability deserves its assigned 9.9 severity score. The limited details indicate that the most likely use of this bug is to cause a DoS on the Hyper-V host. This can cause a good amount of trouble for anyone running virtual machines but is not as damaging as the theoretical RCE this vulnerability could provide. In either case this is a good patch to put at the top of the todo-list.

zdi: CVE-2021-28476 - Hyper-V Remote Code Execution Vulnerability. With a CVSS of 9.9, this bug scores the highest severity rating for this month’s release. However, Microsoft notes an attacker is more likely to abuse this vulnerability for a denial of service in the form of a bugcheck rather than code execution. Because of this, it could be argued that the attack complexity would be high, which changes the CVSS rating to 8.5. That still rates as high severity, but not critical. Still, the bugcheck alone is worth making sure your Hyper-V systems get this update.

11. Remote Code Execution - Common Utilities (CVE-2021-31200) - High [448]

Description: Common Utilities Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Common Utilities
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Microsoft data

qualys: - CVE-2021-31200 – Common Utilities Remote Code Execution Vulnerability

12. Remote Code Execution - Web Media Extensions (CVE-2021-28465) - High [443]

Description: Web Media Extensions Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Web Media Extensions
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

13. Remote Code Execution - Microsoft Exchange Server (CVE-2021-31198) - High [443]

Description: Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31195.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft Exchange Server
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

tenable: CVE-2021-31198, CVE-2021-31207, CVE-2021-31209 and CVE-2021-31195 are several flaws that impact Microsoft Exchange Server 2013, 2016, and 2019 and are all rated “Exploitation Less Likely,” ranging in severity from CVSSv3 6.5 to 7.8. Given the history of prior Exchange Server vulnerabilities in 2021 we felt it was important to highlight them and ensure administrators take action.

tenable: CVE-2021-31209 is a server spoofing vulnerability and received a CVSSv3 score of 6.5. CVE-2021-31195 and CVE-2021-31198 are both RCE vulnerabilities, but CVE-2021-31198, which received a CVSSv3 score of 7.8, is listed as a local attack vector. On the other hand, CVE-2021-31195 received a CVSSv3 score of 6.5 and is listed as having no impact on integrity or availability. Both RCEs require user interaction to exploit.

14. Remote Code Execution - Microsoft Exchange Server (CVE-2021-31195) - High [429]

Description: Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31198.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft Exchange Server
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Microsoft data

tenable: CVE-2021-31198, CVE-2021-31207, CVE-2021-31209 and CVE-2021-31195 are several flaws that impact Microsoft Exchange Server 2013, 2016, and 2019 and are all rated “Exploitation Less Likely,” ranging in severity from CVSSv3 6.5 to 7.8. Given the history of prior Exchange Server vulnerabilities in 2021 we felt it was important to highlight them and ensure administrators take action.

tenable: CVE-2021-31209 is a server spoofing vulnerability and received a CVSSv3 score of 6.5. CVE-2021-31195 and CVE-2021-31198 are both RCE vulnerabilities, but CVE-2021-31198, which received a CVSSv3 score of 7.8, is listed as a local attack vector. On the other hand, CVE-2021-31195 received a CVSSv3 score of 6.5 and is listed as having no impact on integrity or availability. Both RCEs require user interaction to exploit.

15. Remote Code Execution - Microsoft Office (CVE-2021-31175) - High [424]

Description: Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31176, CVE-2021-31177, CVE-2021-31179.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Office
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

16. Remote Code Execution - Microsoft Office (CVE-2021-31176) - High [424]

Description: Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31175, CVE-2021-31177, CVE-2021-31179.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Office
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

17. Remote Code Execution - Microsoft Office (CVE-2021-31177) - High [424]

Description: Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31175, CVE-2021-31176, CVE-2021-31179.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Office
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

18. Remote Code Execution - Microsoft Office (CVE-2021-31179) - High [424]

Description: Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31175, CVE-2021-31176, CVE-2021-31177.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Office
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

19. Remote Code Execution - Microsoft Office Graphics (CVE-2021-31180) - High [424]

Description: Microsoft Office Graphics Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Office Graphics
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

20. Remote Code Execution - Visual Studio (CVE-2021-27068) - High [418]

Description: Visual Studio Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Visual Studio
CVSS Base Score0.910Vulnerability Severity Rating based on CVSS Base Score is 8.8. Based on Microsoft data

zdi: CVE-2021-27068 - Visual Studio Remote Code Execution Vulnerability. This patch fixes an unusual bug in Visual Studio 2019 that could allow code execution. It’s unusual because it’s listed as not requiring any user interaction, so it’s unclear how an attacker would leverage this vulnerability. It does appear that the attacker would need to be authenticated at some level, but the attack complexity is listed as low. If you are a developer running Visual Studio, make sure you grab this update.

21. Remote Code Execution - Skype for Business and Lync (CVE-2021-26422) - High [410]

Description: Skype for Business and Lync Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Skype for Business and Lync
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.2. Based on Microsoft data

22. Security Feature Bypass - Microsoft Exchange Server (CVE-2021-31207) - High [409]

Description: Microsoft Exchange Server Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.714Microsoft Exchange Server
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.6. Based on Microsoft data

qualys: - CVE-2021-31207 – Microsoft Exchange Server Security Feature Bypass Vulnerability

tenable: CVE-2021-31198, CVE-2021-31207, CVE-2021-31209 and CVE-2021-31195 are several flaws that impact Microsoft Exchange Server 2013, 2016, and 2019 and are all rated “Exploitation Less Likely,” ranging in severity from CVSSv3 6.5 to 7.8. Given the history of prior Exchange Server vulnerabilities in 2021 we felt it was important to highlight them and ensure administrators take action.

tenable: Only one of these vulnerabilities, CVE-2021-31207 — a security feature bypass which received a CVSSv3 score of 6.6, was publicly disclosed. According to Microsoft, it was one of the Exchange Server vulnerabilities found during Pwn2Own 2021. None of these vulnerabilities have been reported as exploited in the wild at the time of publication.

rapid7: Exchange Server Security Feature Bypass - CVE-2021-31207. Not to be outdone, Exchange Server is back again with yet another patch. This one is not nearly as high profile as the recent vulnerability which saw widespread use, but still an important patch to apply given that Exchange Servers are almost always exposed to the internet. There are a few other less severe vulnerabilities this month for Exchange which were disclosed at Pwn2Own in April. We expect to see a continued focus on Exchange Server in the months to come.

23. Security Feature Bypass - Windows SMB Client (CVE-2021-31205) - High [406]

Description: Windows SMB Client Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.914Windows SMB Client
CVSS Base Score0.410Vulnerability Severity Rating based on CVSS Base Score is 4.3. Based on Microsoft data

Medium (32)

24. Elevation of Privilege - Windows Container Manager Service (CVE-2021-31165) - Medium [379]

Description: Windows Container Manager Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31167, CVE-2021-31168, CVE-2021-31169, CVE-2021-31208.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.914Windows Container Manager Service
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

25. Elevation of Privilege - Windows Container Manager Service (CVE-2021-31168) - Medium [379]

Description: Windows Container Manager Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31165, CVE-2021-31167, CVE-2021-31169, CVE-2021-31208.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.914Windows Container Manager Service
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

26. Elevation of Privilege - Windows Container Manager Service (CVE-2021-31169) - Medium [379]

Description: Windows Container Manager Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31165, CVE-2021-31167, CVE-2021-31168, CVE-2021-31208.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.914Windows Container Manager Service
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

27. Elevation of Privilege - Windows Container Isolation FS Filter Driver (CVE-2021-31190) - Medium [379]

Description: Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.914Windows Container Isolation FS Filter Driver
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

28. Elevation of Privilege - Windows Container Manager Service (CVE-2021-31208) - Medium [379]

Description: Windows Container Manager Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31165, CVE-2021-31167, CVE-2021-31168, CVE-2021-31169.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.914Windows Container Manager Service
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

29. Remote Code Execution - Visual Studio Code (CVE-2021-31211) - Medium [367]

Description: Visual Studio Code Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31214.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.314Integrated development environment
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

30. Remote Code Execution - Visual Studio Code (CVE-2021-31214) - Medium [367]

Description: Visual Studio Code Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31211.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.314Integrated development environment
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

31. Elevation of Privilege - Windows Graphics Component (CVE-2021-31170) - Medium [360]

Description: Windows Graphics Component Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31188.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows Graphics Component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

32. Elevation of Privilege - Windows WalletService (CVE-2021-31187) - Medium [360]

Description: Windows WalletService Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

33. Elevation of Privilege - Windows Graphics Component (CVE-2021-31188) - Medium [360]

Description: Windows Graphics Component Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31170.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows Graphics Component
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

34. Elevation of Privilege - Windows SSDP Service (CVE-2021-31193) - Medium [360]

Description: Windows SSDP Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.814Windows SSDP Service
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

35. Denial of Service - Windows Desktop Bridge (CVE-2021-31185) - Medium [355]

Description: Windows Desktop Bridge Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.714Windows Desktop Bridge
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

36. Remote Code Execution - Visual Studio Code Remote Containers Extension (CVE-2021-31213) - Medium [348]

Description: Visual Studio Code Remote Containers Extension Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.214Extension for Visual Studio Code IDE
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.8. Based on Microsoft data

37. Elevation of Privilege - .NET and Visual Studio (CVE-2021-31204) - Medium [328]

Description: .NET and Visual Studio Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.515Elevation of Privilege
Vulnerable Product is Common0.714.NET and Visual Studio
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.3. Based on Microsoft data

qualys: - CVE-2021-31204 – .NET and Visual Studio Elevation of Privilege Vulnerability

38. Spoofing - Windows Wireless Networking (CVE-2020-24588) - Medium [327]

Description: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Windows Wireless Networking
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Microsoft data

39. Spoofing - Windows Wireless Networking (CVE-2020-26144) - Medium [327]

Description: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Windows Wireless Networking
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Microsoft data

40. Spoofing - Microsoft Bluetooth Driver (CVE-2021-31182) - Medium [327]

Description: Microsoft Bluetooth Driver Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Microsoft Bluetooth Driver
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.1. Based on Microsoft data

41. Information Disclosure - Windows Remote Desktop Protocol (RDP) (CVE-2021-31186) - Medium [327]

Description: Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows Remote Desktop Protocol (RDP)
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.4. Based on Microsoft data

42. Information Disclosure - Microsoft Accessibility Insights for Web (CVE-2021-31936) - Medium [327]

Description: Microsoft Accessibility Insights for Web Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Microsoft Accessibility Insights for Web
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.4. Based on Microsoft data

43. Spoofing - Microsoft SharePoint (CVE-2021-28478) - Medium [321]

Description: Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-26418, CVE-2021-31172.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.810Vulnerability Severity Rating based on CVSS Base Score is 7.6. Based on Microsoft data

44. Information Disclosure - Windows CSC Service (CVE-2021-28479) - Medium [313]

Description: Windows CSC Service Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

45. Information Disclosure - Windows Projected File System FS Filter Driver (CVE-2021-31191) - Medium [313]

Description: Windows Projected File System FS Filter Driver Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

46. Spoofing - Microsoft SharePoint (CVE-2021-31172) - Medium [308]

Description: Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-26418, CVE-2021-28478.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 7.1. Based on Microsoft data

47. Spoofing - Microsoft Exchange Server (CVE-2021-31209) - Medium [308]

Description: Microsoft Exchange Server Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.714Microsoft Exchange Server
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Microsoft data

tenable: CVE-2021-31198, CVE-2021-31207, CVE-2021-31209 and CVE-2021-31195 are several flaws that impact Microsoft Exchange Server 2013, 2016, and 2019 and are all rated “Exploitation Less Likely,” ranging in severity from CVSSv3 6.5 to 7.8. Given the history of prior Exchange Server vulnerabilities in 2021 we felt it was important to highlight them and ensure administrators take action.

tenable: CVE-2021-31209 is a server spoofing vulnerability and received a CVSSv3 score of 6.5. CVE-2021-31195 and CVE-2021-31198 are both RCE vulnerabilities, but CVE-2021-31198, which received a CVSSv3 score of 7.8, is listed as a local attack vector. On the other hand, CVE-2021-31195 received a CVSSv3 score of 6.5 and is listed as having no impact on integrity or availability. Both RCEs require user interaction to exploit.

48. Cross Site Scripting - Dynamics Finance and Operations (CVE-2021-28461) - Medium [294]

Description: Dynamics Finance and Operations Cross-site Scripting Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Cross Site Scripting
Vulnerable Product is Common0.714Dynamics Finance and Operations
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 6.1. Based on Microsoft data

49. Information Disclosure - Windows Infrared Data Association (IrDA) (CVE-2021-31184) - Medium [294]

Description: Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.714Windows Infrared Data Association (IrDA)
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

50. Spoofing - Skype for Business and Lync (CVE-2021-26421) - Medium [289]

Description: Skype for Business and Lync Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.614Skype for Business and Lync
CVSS Base Score0.710Vulnerability Severity Rating based on CVSS Base Score is 6.5. Based on Microsoft data

51. Spoofing - Microsoft SharePoint (CVE-2021-26418) - Medium [281]

Description: Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from CVE-2021-28478, CVE-2021-31172.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.510Vulnerability Severity Rating based on CVSS Base Score is 4.6. Based on Microsoft data

52. Information Disclosure - Microsoft SharePoint (CVE-2021-31173) - Medium [281]

Description: Microsoft SharePoint Server Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.510Vulnerability Severity Rating based on CVSS Base Score is 5.3. Based on Microsoft data

53. Information Disclosure - Microsoft Excel (CVE-2021-31174) - Medium [275]

Description: Microsoft Excel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

54. Information Disclosure - Microsoft Office (CVE-2021-31178) - Medium [275]

Description: Microsoft Office Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.614Microsoft Office
CVSS Base Score0.610Vulnerability Severity Rating based on CVSS Base Score is 5.5. Based on Microsoft data

55. Information Disclosure - Microsoft SharePoint (CVE-2021-31171) - Medium [267]

Description: Microsoft SharePoint Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT found at Vulners, Microsoft and AttackerKB websites
Public Exploit Exists017Public exploit is NOT found at Vulners website
Criticality of Vulnerability Type0.415Information Disclosure
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.410Vulnerability Severity Rating based on CVSS Base Score is 4.1. Based on Microsoft data

Low (0)

Exploitation in the wild detected (2)

Elevation of Privilege (1)

Information Disclosure (1)

Public exploit exists, but exploitation in the wild is NOT detected (2)

Remote Code Execution (1)

Memory Corruption (1)

Other Vulnerabilities (51)

Remote Code Execution (20)

Security Feature Bypass (2)

Elevation of Privilege (10)

Denial of Service (1)

Information Disclosure (9)

Spoofing (8)

Cross Site Scripting (1)