Windows SeriousSAM vulnerability: CVE-2021-36934 Local Privilege Escalation Vulnerability in Microsoft Windows

An elevation of privilege vulnerability exists because of overly permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database.
An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker must have the ability to execute code on a victim system to exploit this vulnerability.

Microsoft released Workarounds regarding CVE-2021-36934.

Microsoft recommends restricting access to the problematic folder AND deleting Volume Shadow Copy Service (VSS) shadow copies to mitigate this issue.
Users should be aware that removing shadow copies from their systems could impact system and file restore operations, such as restoring data using third-party backup apps.

More information is available here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934
https://www.kb.cert.org/vuls/id/506989

Share