KB5007205: Windows 2022 Security Update (November 2021)

critical Nessus Plugin ID 154994

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update. See Vendor Advisory for KB5007205

Solution

Apply Cumulative Update 5007205.

See Also

https://support.microsoft.com/en-us/help/5007205

Plugin Details

Severity: Critical

ID: 154994

File Name: smb_nt_ms21_nov_5007205.nasl

Version: 1.11

Type: local

Agent: windows

Published: 11/9/2021

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 6.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-26443

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 8.6

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 11/9/2021

CISA Known Exploited Vulnerability Due Dates: 3/17/2022, 5/2/2022

Reference Information

CVE: CVE-2021-26443, CVE-2021-36957, CVE-2021-38631, CVE-2021-38665, CVE-2021-38666, CVE-2021-41356, CVE-2021-41366, CVE-2021-41367, CVE-2021-41370, CVE-2021-41371, CVE-2021-41377, CVE-2021-41378, CVE-2021-41379, CVE-2021-42274, CVE-2021-42275, CVE-2021-42276, CVE-2021-42277, CVE-2021-42278, CVE-2021-42279, CVE-2021-42280, CVE-2021-42282, CVE-2021-42283, CVE-2021-42284, CVE-2021-42285, CVE-2021-42287, CVE-2021-42291

IAVA: 2021-A-0539-S, 2021-A-0545-S

MSFT: MS21-5007205

MSKB: 5007205