Description

Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability

INFO

Published Date :

Aug. 12, 2021, 6:15 p.m.

Last Modified :

Dec. 28, 2023, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2021-36949 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-36949 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft azure_active_directory_connect
2 Microsoft azure_active_directory_connect_provisioning_agent
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-36949.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36949 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

check if Azure AD Connect is affected by the vulnerability described in CVE-2021-36949

PowerShell

Updated: 6 months, 4 weeks ago
3 stars 0 fork 0 watcher
Born at : Aug. 14, 2021, 9:05 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-36949 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-36949 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 20, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36949 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36949 Patch, Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:microsoft:azure_active_directory_connect:*:*:*:*:*:*:*:* versions from (including) 1.3.20.0 up to (including) 1.6.11.3 *cpe:2.3:a:microsoft:azure_active_directory_connect:*:*:*:*:*:*:*:* versions from (including) 2.0.3.0 up to (including) 2.0.9.0 *cpe:2.3:a:microsoft:azure_active_directory_connect_provisioning_agent:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.582.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-36949 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07389

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability