Security Update for Microsoft Azure Active Directory Connect (August 2021)

high Nessus Plugin ID 152428

Synopsis

The remote host has an application installed that is missing a security update.

Description

An authentication bypass exists in Microsoft Azure Active Directory Connect. An attacker with domain user credentials may perform a man-in-the-middle between a domain controller and the Azure AD Connect server to exploit this vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade Azure Active Directory Connect to version 1.6.11.3, 2.0.8.0 or later.

See Also

http://www.nessus.org/u?beec548c

http://www.nessus.org/u?67116170

Plugin Details

Severity: High

ID: 152428

File Name: smb_nt_ms21_aug_azure_ad_connect.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 8/10/2021

Updated: 9/22/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:A/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-36949

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/a:microsoft:azure_active_directory_connect

Required KB Items: installed_sw/Microsoft Azure AD Connect

Exploit Ease: No known exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 8/10/2021

Reference Information

CVE: CVE-2021-36949

IAVA: 2021-A-0433