KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update - Nessus

High   Plugin ID: 153377

This page contains detailed information about the KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 153377
Name: KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update
Filename: smb_nt_ms21_sep_5005573.nasl
Vulnerability Published: 2021-09-14
This Plugin Published: 2021-09-14
Last Modification Time: 2022-01-26
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_check_rollup.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2021-09-14
Patch Published: 2021-09-14
CVE [?]: CVE-2021-26435, CVE-2021-36955, CVE-2021-36958, CVE-2021-36959, CVE-2021-36960, CVE-2021-36961, CVE-2021-36962, CVE-2021-36963, CVE-2021-36964, CVE-2021-36965, CVE-2021-36967, CVE-2021-36969, CVE-2021-36972, CVE-2021-36973, CVE-2021-36974, CVE-2021-38624, CVE-2021-38628, CVE-2021-38629, CVE-2021-38630, CVE-2021-38632, CVE-2021-38633, CVE-2021-38634, CVE-2021-38635, CVE-2021-38636, CVE-2021-38638, CVE-2021-38639, CVE-2021-38667, CVE-2021-38671, CVE-2021-40444, CVE-2021-40447
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update 5005573. It is, therefore, affected by multiple vulnerabilities :

- An memory corruption vulnerability exists. An attacker can exploit this to corrupt the memory and cause unexpected behaviors within the system/application. (CVE-2021-26435)

- An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-36960, CVE-2021-36962, CVE-2021-36969, CVE-2021-36972, CVE-2021-38629, CVE-2021-38635, CVE-2021-38636)

- A security feature bypass vulnerability exists. An attacker can exploit this and bypass the security feature and perform unauthorized actions compromising the integrity of the system/application. (CVE-2021-38624, CVE-2021-38632)

- An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-36955, CVE-2021-36963, CVE-2021-36964, CVE-2021-36967, CVE-2021-36973, CVE-2021-36974, CVE-2021-38628, CVE-2021-38630, CVE-2021-38633, CVE-2021-38634, CVE-2021-38638, CVE-2021-38639, CVE-2021-38667, CVE-2021-38671, CVE-2021-40447)

- A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-36965, CVE-2021-36958, CVE-2021-40444)

- A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services. (CVE-2021-36961)

- A session spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user. (CVE-2021-36959)

Solution

Apply Cumulative Update KB5005573.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update vulnerability:

  1. Metasploit: exploit/windows/fileformat/word_mshtml_rce
    [Microsoft Office Word Malicious MSHTML RCE]
  2. GitHub: https://github.com/Tomparte/PrintNightmare
    [CVE-2021-36958]
  3. GitHub: https://github.com/xbufu/Mimispool
    [CVE-2021-36958]
  4. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2021-38639]
  5. GitHub: https://github.com/0xsyr0/OSCP
    [CVE-2021-40444]
  6. GitHub: https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit
    [CVE-2021-40444]
  7. GitHub: https://github.com/Alexcot25051999/CVE-2021-40444
    [CVE-2021-40444]
  8. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2021-40444]
  9. GitHub: https://github.com/DarkSprings/CVE-2021-40444
    [CVE-2021-40444]
  10. GitHub: https://github.com/FanqXu/CVE-2021-40444
    [CVE-2021-40444: CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability]
  11. GitHub: https://github.com/H0j3n/CVE-2021-40444
    [CVE-2021-40444]
  12. GitHub: https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis
    [CVE-2021-40444]
  13. GitHub: https://github.com/InfoSecPolkCounty/CVE2021-40444-document-Scanner
    [CVE-2021-40444: Scans Microsoft office documents for malicious xml entries]
  14. GitHub: https://github.com/Iveco/xknow_infosec
    [CVE-2021-40444]
  15. GitHub: https://github.com/Jeromeyoung/MSHTMHell
    [CVE-2021-40444]
  16. GitHub: https://github.com/KnoooW/CVE-2021-40444-docx-Generate
    [CVE-2021-40444]
  17. GitHub: https://github.com/Lagal1990/CVE-2021-40444-docx-Generate
    [CVE-2021-40444]
  18. GitHub: https://github.com/LazarusReborn/Docx-Exploit-2021
    [CVE-2021-40444]
  19. GitHub: https://github.com/MRacumen/CVE-2021-40444
    [CVE-2021-40444: Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit]
  20. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-40444]
  21. GitHub: https://github.com/Panopticon-Project/panopticon-WizardSpider
    [CVE-2021-40444]
  22. GitHub: https://github.com/QwertyStack/CVE-2021-40444_PoC
    [CVE-2021-40444]
  23. GitHub: https://github.com/R0fM1a/CVE-2021-40444-pocv
    [CVE-2021-40444]
  24. GitHub: https://github.com/RedLeavesChilde/CVE-2021-40444
    [CVE-2021-40444]
  25. GitHub: https://github.com/Spacial/awesome-csirt
    [CVE-2021-40444]
  26. GitHub: https://github.com/TiagoSergio/CVE-2021-40444
    [CVE-2021-40444]
  27. GitHub: https://github.com/VilNE-Scanner/VilNE
    [CVE-2021-40444]
  28. GitHub: https://github.com/YangSirrr/YangsirStudyPlan
    [CVE-2021-40444]
  29. GitHub: https://github.com/YxZi5/Detection-CVE_2021_40444
    [CVE-2021-40444: Script in python detecting malious office document]
  30. GitHub: https://github.com/amartinsec/MSHTHell
    [CVE-2021-40444: Malicious document builder for CVE-2021-40444]
  31. GitHub: https://github.com/aydianosec/CVE2021-40444
    [CVE-2021-40444]
  32. GitHub: https://github.com/ba0jy/awesome-intelligence
    [CVE-2021-40444]
  33. GitHub: https://github.com/bambooqj/CVE-2021-40444_EXP_JS
    [CVE-2021-40444]
  34. GitHub: https://github.com/carloslacasa/cyber-ansible
    [CVE-2021-40444]
  35. GitHub: https://github.com/eduardomcm/VelociraptorCompetition
    [CVE-2021-40444]
  36. GitHub: https://github.com/eminunal1453/Various-Malware-Hashes
    [CVE-2021-40444]
  37. GitHub: https://github.com/endrazine/cnam-tp5-sec108
    [CVE-2021-40444]
  38. GitHub: https://github.com/fengjixuchui/CVE-2021-40444-docx-Generate
    [CVE-2021-40444]
  39. GitHub: https://github.com/izj007/wechat
    [CVE-2021-40444]
  40. GitHub: https://github.com/k8gege/CVE-2021-40444
    [CVE-2021-40444]
  41. GitHub: https://github.com/khoaduynu/CVE-2021-40444
    [CVE-2021-40444: POC for CVE-2021-40444]
  42. GitHub: https://github.com/kozmer/CVE-2021-40444
    [CVE-2021-40444: Demo for CVE-2021-40444]
  43. GitHub: https://github.com/lisinan988/CVE-2021-40444-exp
    [CVE-2021-40444]
  44. GitHub: https://github.com/mahesh-0369/my-project-2
    [CVE-2021-40444]
  45. GitHub: https://github.com/nightrelax/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx
    [CVE-2021-40444]
  46. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-40444]
  47. GitHub: https://github.com/ramirezversion/winwordexfil
    [CVE-2021-40444]
  48. GitHub: https://github.com/rfcxv/CVE-2021-40444-POC
    [CVE-2021-40444]
  49. GitHub: https://github.com/slaughterjames/Dridex_17092021
    [CVE-2021-40444]
  50. GitHub: https://github.com/ulexec/Exploits
    [CVE-2021-40444]
  51. GitHub: https://github.com/vanhohen/ADNinja
    [CVE-2021-40444]
  52. GitHub: https://github.com/vanhohen/MSHTML-CVE-2021-40444
    [CVE-2021-40444]
  53. GitHub: https://github.com/vysecurity/CVE-2021-40444
    [CVE-2021-40444]
  54. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2021-40444]
  55. GitHub: https://github.com/Tomparte/PrintNightmare
    [CVE-2021-40447]
  56. GitHub: https://github.com/DarkSprings/CVE-2021-38639
    [CVE-2021-38639: Windows win32k ascension UAC poc]
  57. GitHub: https://github.com/aslitsecurity/CVE-2021-40444_builders
    [CVE-2021-40444: This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 ...]
  58. GitHub: https://github.com/Edubr2020/CVE-2021-40444--CABless
    [CVE-2021-40444: Modified code so that we don´t need to rely on CAB archives]
  59. GitHub: https://github.com/factionsypho/TIC4301_Project
    [CVE-2021-40444: TIC4301 Project - CVE-2021-40444]
  60. GitHub: https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor
    [CVE-2021-40444: Python script to extract embedded URLs from doc files (.doc, .docx, .docm, .rtf)]
  61. GitHub: https://github.com/jamesrep/cve-2021-40444
    [CVE-2021-40444: Reverse engineering the "A Letter Before Court 4.docx" malicious files exploting ...]
  62. GitHub: https://github.com/js-on/CVE-2021-40444
    [CVE-2021-40444: partly working PoC, check lockedbytes PoC for full experience!]
  63. GitHub: https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives
    [CVE-2021-40444: CVE 2021 40444 Windows Exploit services.dll]
  64. GitHub: https://github.com/mansk1es/Caboom
    [CVE-2021-40444: A malicious .cab creation tool for CVE-2021-40444]
  65. GitHub: https://github.com/ozergoker/CVE-2021-40444
    [CVE-2021-40444: Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444]
  66. GitHub: https://github.com/Udyz/CVE-2021-40444-CAB
    [CVE-2021-40444: CVE-2021-40444 - Custom CAB templates from MakeCAB]
  67. GitHub: https://github.com/Udyz/CVE-2021-40444-Sample
    [CVE-2021-40444: CVE-2021-40444 Sample]
  68. GitHub: https://github.com/zaneGittins/CVE-2021-40444-evtx
    [CVE-2021-40444: Event logs from running CVE-2021-40444 samples]
  69. GitHub: https://github.com/Zeop-CyberSec/word_mshtml
    [CVE-2021-40444: Contains the offensive (exploit and auxiliary) modules for the CVE-2021-40444.]
  70. GitHub: https://github.com/0xK4gura/CVE-2021-40444-POC
    [CVE-2021-40444: An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability ...]
  71. GitHub: https://github.com/klezVirus/CVE-2021-40444
    [CVE-2021-40444: CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit]
  72. GitHub: https://github.com/lockedbyte/CVE-2021-40444
    [CVE-2021-40444: Reproduce steps for CVE-2021-40444]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-36958
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the smb_nt_ms21_sep_5005573.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(153377);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id(
    "CVE-2021-26435",
    "CVE-2021-36955",
    "CVE-2021-36958",
    "CVE-2021-36959",
    "CVE-2021-36960",
    "CVE-2021-36961",
    "CVE-2021-36962",
    "CVE-2021-36963",
    "CVE-2021-36964",
    "CVE-2021-36965",
    "CVE-2021-36967",
    "CVE-2021-36969",
    "CVE-2021-36972",
    "CVE-2021-36973",
    "CVE-2021-36974",
    "CVE-2021-38624",
    "CVE-2021-38628",
    "CVE-2021-38629",
    "CVE-2021-38630",
    "CVE-2021-38632",
    "CVE-2021-38633",
    "CVE-2021-38634",
    "CVE-2021-38635",
    "CVE-2021-38636",
    "CVE-2021-38638",
    "CVE-2021-38639",
    "CVE-2021-38667",
    "CVE-2021-38671",
    "CVE-2021-40444",
    "CVE-2021-40447"
  );
  script_xref(name:"MSKB", value:"5005573");
  script_xref(name:"MSFT", value:"MS21-5005573");
  script_xref(name:"IAVA", value:"2021-A-0431-S");
  script_xref(name:"IAVA", value:"2021-A-0429-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/11/17");

  script_name(english:"KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is missing security update 5005573.
It is, therefore, affected by multiple vulnerabilities :

  - An memory corruption vulnerability exists. An attacker
    can exploit this to corrupt the memory and cause
    unexpected behaviors within the system/application.
    (CVE-2021-26435)

  - An information disclosure vulnerability. An attacker can
    exploit this to disclose potentially sensitive
    information. (CVE-2021-36960, CVE-2021-36962,
    CVE-2021-36969, CVE-2021-36972, CVE-2021-38629,
    CVE-2021-38635, CVE-2021-38636)

  - A security feature bypass vulnerability exists. An
    attacker can exploit this and bypass the security
    feature and perform unauthorized actions compromising
    the integrity of the system/application.
    (CVE-2021-38624, CVE-2021-38632)

  - An elevation of privilege vulnerability. An attacker can
    exploit this to gain elevated privileges.
    (CVE-2021-36955, CVE-2021-36963, CVE-2021-36964,
    CVE-2021-36967, CVE-2021-36973, CVE-2021-36974,
    CVE-2021-38628, CVE-2021-38630, CVE-2021-38633,
    CVE-2021-38634, CVE-2021-38638, CVE-2021-38639,
    CVE-2021-38667, CVE-2021-38671, CVE-2021-40447)

  - A remote code execution vulnerability. An attacker can
    exploit this to bypass authentication and execute
    unauthorized arbitrary commands. (CVE-2021-36965,
    CVE-2021-36958, CVE-2021-40444)

  - A denial of service (DoS) vulnerability. An attacker can
    exploit this issue to cause the affected component to
    deny system or application services. (CVE-2021-36961)

  - A session spoofing vulnerability exists. An attacker can
    exploit this to perform actions with the privileges of
    another user. (CVE-2021-36959)");
  # https://support.microsoft.com/en-us/topic/september-14-2021-kb5005573-os-build-14393-4651-48853795-3857-4485-a2bf-f15b39464b41
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?be42cfd3");
  script_set_attribute(attribute:"solution", value:
"Apply Cumulative Update KB5005573.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-36958");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Microsoft Office Word Malicious MSHTML RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/09/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/09/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('audit.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_hotfixes.inc');
include('smb_func.inc');
include('misc_func.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = "MS21-09";
kbs = make_list('5005573');

if (get_kb_item('Host/patch_management_checks')) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  smb_check_rollup(os:"10",
                   sp:0,
                   os_build:'14393',
                   rollup_date:'09_2021',
                   bulletin:bulletin,
                   rollup_kb_list:[5005573])
)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms21_sep_5005573.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms21_sep_5005573.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms21_sep_5005573.nasl

Go back to menu.

How to Run


Here is how to run the KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select KB5005573: Windows 10 Version 1607 and Windows Server 2016 September 2021 Security Update plugin ID 153377.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms21_sep_5005573.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms21_sep_5005573.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms21_sep_5005573.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms21_sep_5005573.nasl -t <IP/HOST>

Go back to menu.

References


MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS21-5005573
IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0429-S, 2021-A-0431-S
See also: Similar and related Nessus plugins:
  • 153214 - Security Updates for Microsoft Internet Explorer OOB (Sept 2021) (deprecated)
  • 153381 - KB5005565: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (September 2021)
  • 153383 - KB5005566: Windows 10 version 1909 / Windows Server 1909 Security Update (September 2021)
  • 153373 - KB5005568: Windows 10 Version 1809 and Windows Server 2019 September 2021 Security Update
  • 153372 - KB5005569: Windows 10 version 1507 LTS September 2021 Security Update
  • 153386 - KB5005618: Windows Server 2008 September 2021 Security Update
  • 153375 - KB5005627: Windows 8.1 and Windows Server 2012 R2 September 2021 Security Update
  • 153384 - KB5005607: Windows Server 2012 September 2021 Security Update
  • 153379 - KB5005615: Windows 7 and Windows Server 2008 R2 September 2021 Security Update
  • 153374 - Security Updates for Internet Explorer (September 2021)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms21_sep_5005573.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.