Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Microsoft’s August 2021 Patch Tuesday Addresses 44 CVEs (CVE-2021-26424, CVE-2021-36948)

Microsoft addresses 44 CVEs in its August Patch Tuesday release, including two vulnerabilities publicly disclosed, and one zero-day exploited in the wild.

  1. 7Critical
  2. 37Important
  3. 0Moderate
  4. 0Low

Microsoft patched 44 CVEs in the August 2021 Patch Tuesday release, including seven CVEs rated as critical and 37 rated as important. This is the second time in 2021 that Microsoft has patched less than 50 vulnerabilities in a Patch Tuesday release.

This month’s update includes patches for:

  • .NET Core & Visual Studio
  • ASP .NET
  • Azure
  • Azure Sphere
  • Microsoft Azure Active Directory Connect
  • Microsoft Dynamics
  • Microsoft Graphics Component
  • Microsoft Office
  • Microsoft Office SharePoint
  • Microsoft Office Word
  • Microsoft Scripting Engine
  • Microsoft Windows Codecs Library
  • Remote Desktop Client
  • Windows Bluetooth Service
  • Windows Cryptographic Services
  • Windows Defender
  • Windows Event Tracing
  • Windows Media
  • Windows MSHTML Platform
  • Windows NTLM
  • Windows Print Spooler Components
  • Windows Services for NFS ONCRPC XDR Driver
  • Windows Storage Spaces Controller
  • Windows TCP/IP
  • Windows Update
  • Windows Update Assistant
  • Windows User Profile Service

Elevation of privilege (EoP) vulnerabilities accounted for 38.6% of the vulnerabilities patched this month, followed by remote code execution (RCE) vulnerabilities at 29.5%.

Critical

CVE-2021-26424 | Windows TCP/IP Remote Code Execution Vulnerability

CVE-2021-26424 is an RCE vulnerability in the Windows implementation of TCP/IP. It received a CVSSv3 score of 9.9 and is more likely to be exploited according to Microsoft’s Exploitability Index. An attacker could remotely exploit this vulnerability by sending a specially crafted TCP/IP packet to a vulnerable Hyper-V host using the TCP/IP protocol stack to process packets. Despite Microsoft naming Hyper-V as the attack vector for this vulnerability, it has issued patches for products that do not use Hyper-V. This may indicate wider impact.

Microsoft patched two similar TCP/IP RCEs in February. CVE-2021-24074 and CVE-2021-24094 both received CVSSv3 scores of 9.8 and were labeled “Exploitation More Likely.” However, in a blog post, Microsoft indicated that exploits would be difficult to develop for these vulnerabilities. They’ve provided no additional context for CVE-2021-2624.

Critical

CVE-2021-34535 | Remote Desktop Client Remote Code Execution Vulnerability

CVE-2021-34535 is an RCE vulnerability in the Remote Desktop Client. The flaw has received a CVSSv3 score of 8.8 and is considered to be more likely to be exploited. According to the advisory, exploitation is possible in at least two scenarios. One scenario involves a victim making a remote desktop connection to an attacker-controlled server — the attacker could achieve RCE once the victim makes an initial connection with an affected version of the Remote Desktop Client. In the other scenario, a guest virtual machine (VM) on a Hyper-V server could achieve “guest-to-host RCE” after a victim on the Hyper-V host makes a connection to a malicious VM. As this vulnerability lies within the Remote Desktop Client and is not a server-side flaw, this bug is not likely wormable in an attack scenario.

Critical
Important

CVE-2021-36936 and CVE-2021-36947 | Windows Print Spooler Remote Code Execution Vulnerability

CVE-2021-36936 and CVE-2021-36947 are RCE vulnerabilities in Windows Print Spooler. Over the past few months, Print Spooler bugs have received significant attention, starting with CVE-2021-1675 in June, followed by an out-of-band patch for CVE-2021-34527 (also known as PrintNightmare) in July.

Microsoft rates both CVE-2021-36936 and CVE-2021-36947 as “Exploitation More Likely.” CVE-2021-36936 is one of two vulnerabilities this month that Microsoft says were publicly disclosed, which may be related to several bugs in Print Spooler that were identified by researchers over the past few months.

In addition to these patches, Microsoft has also introduced significant changes to the default Point and Print behavior, more information is available in this knowledge base article. Because of the ubiquity of Windows Print Spooler, we strongly encourage organizations to apply these patches as soon as possible.

Important

CVE-2021-36948 | Windows Update Medic Service Elevation of Privilege Vulnerability

CVE-2021-36948 is an EoP vulnerability in the Windows Update Medic Service (WaaSMedicSVC.exe). It received a CVSSv3 score of 7.8. The Windows Update Medic Service was introduced in Windows 10 to address damaged or corrupted components from the Windows Update process to ensure future Windows Updates can be received. This vulnerability was reported internally by Microsoft’s Security Response Center and Microsoft’s Threat Intelligence Center. It is the only vulnerability exploited in the wild as a zero-day this month. While RCE vulnerabilities are often the most damaging, EoP vulnerabilities are quite valuable for attackers, especially in post-compromise situations when they are looking to elevate privileges on the compromised system.

Important

CVE-2021-36942 | Windows LSA Spoofing Vulnerability

CVE-2021-36942 is a spoofing vulnerability in Windows Local Security Authority (LSA) which could allow an unauthenticated attacker using New Technology LAN Manager (NTLM) to trick a domain controller into authenticating with another server. Microsoft encourages prioritizing patching domain controllers first and notes that further action, found in KB5005413, is required after applying the security update. While this vulnerability on its own received a CVSSv3 score of 7.5, Microsoft makes special mention that when combined with an NTLM Relay Attack, the combined score is a 9.8. Along with the update, ADV210003 is also available to provide additional guidance on “Mitigating NTLM Relay Attacks on Active Directory Certificate Services (AD CS)” in light of the recent PetitPotam NTLM Relay Attacks.

Tenable Solutions

Users can create scans that focus specifically on our Patch Tuesday plugins. From a new advanced scan, in the plugins tab, set an advanced filter for Plugin Name contains August 2021.

With that filter set, click the plugin families to the left and enable each plugin that appears on the right side. Note: If your families on the left say Enabled, then all the plugins in that family are set. Disable the whole family before selecting the individual plugins for this scan. Here’s an example from Tenable.io:

A list of all the plugins released for Tenable’s August 2021 Patch Tuesday update can be found here. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training