Filtered by vendor Microsoft Subscriptions
Filtered by product Windows Server 20h2 Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-22047 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-09-10 7.8 High
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2020-1472 9 Canonical, Debian, Fedoraproject and 6 more 20 Ubuntu Linux, Debian Linux, Fedora and 17 more 2024-08-04 5.5 Medium
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.
CVE-2021-42278 1 Microsoft 11 Windows Server 2004, Windows Server 2008, Windows Server 2008 R2 and 8 more 2024-08-04 7.5 High
Active Directory Domain Services Elevation of Privilege Vulnerability
CVE-2021-41379 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-04 5.5 Medium
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-41357 1 Microsoft 12 Windows 10 1809, Windows 10 2004, Windows 10 20h2 and 9 more 2024-08-04 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2021-40450 1 Microsoft 14 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 11 more 2024-08-04 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2021-40444 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-08-04 8.8 High
<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>
CVE-2021-40449 1 Microsoft 26 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 23 more 2024-08-04 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2021-36955 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-08-04 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2021-36942 1 Microsoft 10 Windows Server 2004, Windows Server 2008, Windows Server 2008 R2 and 7 more 2024-08-04 7.5 High
Windows LSA Spoofing Vulnerability
CVE-2021-36948 1 Microsoft 11 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 8 more 2024-08-04 7.8 High
Windows Update Medic Service Elevation of Privilege Vulnerability
CVE-2021-34527 1 Microsoft 26 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 23 more 2024-08-04 8.8 High
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>
CVE-2021-34486 1 Microsoft 11 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 8 more 2024-08-04 7.8 High
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-34484 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2024-08-04 7.8 High
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2021-33771 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-03 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-33739 1 Microsoft 10 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 7 more 2024-08-03 8.4 High
Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2021-31979 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-31956 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 7.8 High
Windows NTFS Elevation of Privilege Vulnerability
CVE-2021-31955 1 Microsoft 11 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 8 more 2024-08-03 5.5 Medium
Windows Kernel Information Disclosure Vulnerability
CVE-2021-31199 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2024-08-03 5.2 Medium
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability