KB5008285: Windows 8.1 and Windows Server 2012 R2 Security Update (December 2021)

critical Nessus Plugin ID 156073

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5008285 or cumulative update 5008263. It is, therefore, affected by multiple vulnerabilities:

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges.
(CVE-2021-40441, CVE-2021-41333, CVE-2021-43207, CVE-2021-43223, CVE-2021-43226, CVE-2021-43229, CVE-2021-43230, CVE-2021-43238, CVE-2021-43245, CVE-2021-43248, CVE-2021-43883, CVE-2021-43893)

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-43215, CVE-2021-43217, CVE-2021-43232, CVE-2021-43233, CVE-2021-43234)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-43216, CVE-2021-43222, CVE-2021-43224, CVE-2021-43236)

Solution

Apply Security Only update KB5008285 or Cumulative Update KB5008263.

Plugin Details

Severity: Critical

ID: 156073

File Name: smb_nt_ms21_dec_5008285.nasl

Version: 1.9

Type: local

Agent: windows

Published: 12/14/2021

Updated: 9/22/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43217

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/14/2021

Vulnerability Publication Date: 12/14/2021

Reference Information

CVE: CVE-2021-40441, CVE-2021-41333, CVE-2021-43207, CVE-2021-43215, CVE-2021-43216, CVE-2021-43217, CVE-2021-43222, CVE-2021-43223, CVE-2021-43224, CVE-2021-43226, CVE-2021-43229, CVE-2021-43230, CVE-2021-43232, CVE-2021-43233, CVE-2021-43234, CVE-2021-43236, CVE-2021-43238, CVE-2021-43245, CVE-2021-43248, CVE-2021-43883, CVE-2021-43893

IAVA: 2021-A-0582-S, 2021-A-0586-S

MSFT: MS21-5008263, MS21-5008285