Security 10756 Published by

Microsoft has updated ADV210003 Mitigating NTLM Relay Attacks on Active Directory Certificate and CVE-2021-36934 Windows Elevation of Privilege Vulnerability.





************************************************************************************
Title: Microsoft Security Update Revisions
Issued: July 24, 2021
************************************************************************************

Summary
=======

The following advisory and CVE have undergone major revision increments.

======================================================================================

The following advisory has been published to the Security Update Guide:

* ADV210003

 - ADV210003 | Mitigating NTLM Relay Attacks on Active Directory Certificate
   Services (AD CS)
 - https://msrc.microsoft.com/update-guide/vulnerability/ADV210003
 - Version: 1.0
 - Reason for Revision: Information published.
 - Originally posted: July 24, 2021
 - Updated: N/A
 - Aggregate CVE Severity Rating: N/A


The following CVE has undergone a major revision increment:

* CVE-2021-36934

 - CVE-2021-36934 | Windows Elevation of Privilege Vulnerability
 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934
 - Version: 3.0
 - Reason for Revision: In the Security Updates table, removed Windows Server, 
   version 20H2 (Server Core Installation) because it is not affected by this 
   vulnerability.
 - Originally posted: July 20, 2021
 - Updated: July 23, 2021
 - Aggregate CVE Severity Rating: N/A