U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_server_2016:-
There are 3,207 matching records.
Displaying matches 1,281 through 1,300.
Vuln ID Summary CVSS Severity
CVE-2021-33752

Windows DNS Snap-in Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-33751

Storage Spaces Controller Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-33750

Windows DNS Snap-in Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-33749

Windows DNS Snap-in Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-33746

Windows DNS Server Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 8.0 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-33745

Windows DNS Server Denial of Service Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-31979

Windows Kernel Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-31183

Windows TCP/IP Driver Denial of Service Vulnerability

Published: July 14, 2021; 2:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-34527

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>

Published: July 02, 2021; 6:15:08 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2021-33742

Windows MSHTML Platform Remote Code Execution Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-31977

Windows Hyper-V Denial of Service Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 8.6 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-31976

Server for NFS Information Disclosure Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 7.8 HIGH
CVE-2021-31975

Server for NFS Information Disclosure Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 7.8 HIGH
CVE-2021-31974

Server for NFS Denial of Service Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-31973

Windows GPSVC Elevation of Privilege Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-31972

Event Tracing for Windows Information Disclosure Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-31971

Windows HTML Platforms Security Feature Bypass Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 6.8 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-31970

Windows TCP/IP Driver Security Feature Bypass Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-31968

Windows Remote Desktop Services Denial of Service Vulnerability

Published: June 08, 2021; 7:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-31962

Kerberos AppContainer Security Feature Bypass Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 9.4 CRITICAL
V2.0: 7.5 HIGH