SpiderLabs Blog

Patch Tuesday, May 2021 | Trustwave

Written by Karl Sigler | May 11, 2021 5:00:00 AM

May's Patch Tuesday is upon us and probably the most surprising thing about the release is that somehow it's already May. Otherwise, this is a pretty light release of "only" 55 CVE compared to the recent months of zero-day campaigns and mass patches. With only three CVEs rated "Critical", 50 rated "Important", and two "Moderate", this release contains just a little over half the number of CVEs patched in previous releases this year.

There are three CVEs rated as "Critical", two are in general components used across multiple Microsoft products, specifically OLE and the MS Scripting Engine which could be used across their Office Suite and Web Browsing software. The final CVE in the Critical list is in the HTTP protocol stack implemented in Microsoft Web Server. Since these servers are typically publicly exposed to the Internet, exploits targeting this vulnerability could be made wormable hopping from system to system by using newly exploited boxes to continue the spread.

Luckily there are no public exploits for these vulnerabilities (yet), so please get patching as soon as you can to keep ahead of the bad guys!

Critical

HTTP Protocol Stack Remote Code Execution Vulnerability
CVE-2021-31166
Remote Code Execution

OLE Automation Remote Code Execution Vulnerability
CVE-2021-31194
Remote Code Execution

Scripting Engine Memory Corruption Vulnerability
CVE-2021-26419
Remote Code Execution


Important

.NET and Visual Studio Elevation of Privilege Vulnerability
CVE-2021-31204
Elevation of Privilege

Common Utilities Remote Code Execution Vulnerability
CVE-2021-31200
Remote Code Execution

Dynamics Finance and Operations Cross-site Scripting Vulnerability
CVE-2021-28461
Spoofing

Hyper-V Remote Code Execution Vulnerability
CVE-2021-28476
Remote Code Execution

Microsoft Accessibility Insights for Web Information Disclosure Vulnerability
CVE-2021-31936
Information Disclosure

Microsoft Bluetooth Driver Spoofing Vulnerability
CVE-2021-31182
Spoofing

Microsoft Excel Information Disclosure Vulnerability
CVE-2021-31174
Information Disclosure

Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2021-31195, CVE-2021-31198
Remote Code Execution

Microsoft Exchange Server Spoofing Vulnerability
CVE-2021-31209
Spoofing

Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2021-31180
Remote Code Execution

Microsoft Office Information Disclosure Vulnerability
CVE-2021-31178
Information Disclosure

Microsoft Office Remote Code Execution Vulnerability
CVE-2021-31175, CVE-2021-31176, CVE-2021-31177, CVE-2021-31179
Remote Code Execution

Microsoft SharePoint Information Disclosure Vulnerability
CVE-2021-31171
Information Disclosure

Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2021-31181
Remote Code Execution

Microsoft SharePoint Server Information Disclosure Vulnerability
CVE-2021-31173
Information Disclosure

Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2021-28474
Remote Code Execution

Microsoft SharePoint Spoofing Vulnerability
CVE-2021-26418, CVE-2021-28478, CVE-2021-31172
Spoofing

Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulnerability
CVE-2021-31184
Information Disclosure

Skype for Business and Lync Remote Code Execution Vulnerability
CVE-2021-26422
Security Feature Bypass

Skype for Business and Lync Spoofing Vulnerability
CVE-2021-26421
Spoofing

Visual Studio Code Remote Code Execution Vulnerability
CVE-2021-31214
Remote Code Execution

Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability
CVE-2021-31211, CVE-2021-31213
Remote Code Execution

Visual Studio Remote Code Execution Vulnerability
CVE-2021-27068
Remote Code Execution

Web Media Extensions Remote Code Execution Vulnerability
CVE-2021-28465
Remote Code Execution

Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
CVE-2021-31190
Elevation of Privilege

Windows Container Manager Service Elevation of Privilege Vulnerability
CVE-2021-31165, CVE-2021-31167, CVE-2021-31168, CVE-2021-31169, CVE-2021-31208
Elevation of Privilege

Windows CSC Service Information Disclosure Vulnerability
CVE-2021-28479
Information Disclosure

Windows Desktop Bridge Denial of Service Vulnerability
CVE-2021-31185
Denial of Service

Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2021-31170, CVE-2021-31188
Elevation of Privilege

Windows Media Foundation Core Remote Code Execution Vulnerability
CVE-2021-31192
Remote Code Execution

Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
CVE-2021-31191
Information Disclosure

Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
CVE-2021-31186
Information Disclosure

Windows SMB Client Security Feature Bypass Vulnerability
CVE-2021-31205
Security Feature Bypass

Windows SSDP Service Elevation of Privilege Vulnerability
CVE-2021-31193
Elevation of Privilege

Windows WalletService Elevation of Privilege Vulnerability
CVE-2021-31187
Elevation of Privilege

Windows Wireless Networking Information Disclosure Vulnerability
CVE-2020-24587
Information Disclosure

Windows Wireless Networking Spoofing Vulnerability
CVE-2020-24588, CVE-2020-26144
Spoofing


Moderate

Microsoft Exchange Server Security Feature Bypass Vulnerability
CVE-2021-31207
Defense in Depth

Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability
CVE-2021-28455
Remote Code Execution