Known Exploited Vulnerability
8.8
HIGH
CVE-2021-42287
Microsoft Active Directory Domain Services Privile - [Actively Exploited]
Description

Active Directory Domain Services Elevation of Privilege Vulnerability

INFO

Published Date :

Nov. 10, 2021, 1:19 a.m.

Last Modified :

July 9, 2024, 6:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Active Directory Domain Services contains an unspecified vulnerability that allows for privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-42287 has a 125 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-42287 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_server_2022
6 Microsoft windows_server_20h2
7 Microsoft windows_server_2004
8 Microsoft windows_server_2012_r2
9 Microsoft windows_server_2008_r2
10 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42287.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42287 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 5:38 p.m. This repo has been linked 2 different CVEs too.

None

YARA C#

Updated: 3 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2024, 6:04 a.m. This repo has been linked 3 different CVEs too.

None

YARA C#

Updated: 3 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2024, 9:01 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 15, 2024, 6:48 p.m. This repo has been linked 2 different CVEs too.

None

YARA C#

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 14, 2024, 4:33 a.m. This repo has been linked 3 different CVEs too.

None

YARA C#

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 17, 2024, 5:45 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2024, 9:30 p.m. This repo has been linked 10 different CVEs too.

Windows Active DIrectory Pentesting documentation.

Updated: 4 weeks, 2 days ago
16 stars 2 fork 2 watcher
Born at : May 29, 2024, 8:53 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

None

Python C++ C# HTML

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:24 a.m. This repo has been linked 9 different CVEs too.

None

YARA C#

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 24, 2024, 1:36 a.m. This repo has been linked 3 different CVEs too.

None

YARA C#

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : April 21, 2024, 8:31 p.m. This repo has been linked 3 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

Pentesting Active Directory

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 7:54 a.m. This repo has been linked 17 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42287 vulnerability anywhere in the article.

  • Dark Reading
Amateurish 'CosmicBeetle' Ransomware Stings SMBs in Turkey

Source: Mark Brandon via ShutterstockA cybercriminal group — or individual — known as "CosmicBeetle" is exploiting vulnerabilities in technologies used by small businesses in Turkey, as well as Spain, ... Read more

Published Date: Sep 12, 2024 (6 days, 20 hours ago)
  • The Hacker News
CosmicBeetle Deploys Custom ScRansom Ransomware, Partnering with RansomHub

The threat actor known as CosmicBeetle has debuted a new custom ransomware strain called ScRansom in attacks targeting small- and medium-sized businesses (SMBs) in Europe, Asia, Africa, and South Amer ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • BleepingComputer
NoName ransomware gang deploying RansomHub malware in recent attacks

The NoName ransomware gang has been trying to build a reputation for more than three years targeting small and medium-sized businesses worldwide with its encryptors and may now be working as a RansomH ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)

The following table lists the changes that have been made to the CVE-2021-42287 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Removed CWE NIST CWE-269
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.4770 *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.2300 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.350
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Description Active Directory Domain Services Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-42278, CVE-2021-42282, CVE-2021-42291. Active Directory Domain Services Elevation of Privilege Vulnerability
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:2004:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42287 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42287 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:2004:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42287 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-42287 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.63 }} -0.12%

score

0.79369

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability