Security Update for Windows Defender (August 2021)

high Nessus Plugin ID 152427

Synopsis

An antimalware application installed on the remote host is affected by privilege escalation vulnerability.

Description

The Malware Protection Engine version of Microsoft Windows Defender installed on the remote Windows host is equal or prior to 1.1.18400.4. It is, therefore, affected by a unspecified privilege escalation vulnerability. An authenticated, local attacker can exploit this to gain administrator access to the system.

Solution

Enable automatic updates to update the malware engine for the relevant antimalware applications. Refer to Knowledge Base Article 2510781 for information on how to verify that MMPE has been updated.

See Also

http://www.nessus.org/u?9c1e6309

http://www.nessus.org/u?3bed4ba6

Plugin Details

Severity: High

ID: 152427

File Name: smb_nt_ms21_aug_win_defender.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 8/10/2021

Updated: 8/25/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-34471

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:microsoft:windows_defender

Required KB Items: installed_sw/Windows Defender

Exploit Ease: No known exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 8/10/2021

Reference Information

CVE: CVE-2021-34471

IAVA: 2021-A-0372