Microsoft Security Update Revisions & August 2021 patchday security fixes

Sicherheit (Pexels, allgemeine Nutzung)[German]Microsoft has closed a number of vulnerabilities with updates on patchday (August 10, 2021). I have an overview that I am posting for the sake of completeness. In addition, Microsoft has distributed two security update revisions in the days in mails, which I also publish here. Maybe this is of interest for someone.


Advertising

Microsoft Security Update Revisions

As of August 11, Microsoft has published the following information about the Print Spooler Service vulnerability.

***********************************************************************
Title: Microsoft Security Update Revisions
Issued: August 11, 2021
***********************************************************************

Summary
=======

The following CVE has been published to the Security Update Guide.

=======================================================================


Advertising

* CVE-2021-36958

CVE-2021-36958 | Windows Print Spooler Remote Code Execution Vulnerability
– Version: 1.0
– Reason for Revision: Information published.
– Originally posted: August 11, 2021
– Updated: N/A
– Aggregate CVE Severity Rating: Important

I had already written something about this issue in the article Windows PrintNightmare, next round with CVE-2021-36958. The PrintNightmare vulnerabilities are already being exploited in the wild (see Ransomware gang uses PrintNightmare to attack Windows servers). In addition, the following document has been published with references to further revisions.

***********************************************************************
Title: Microsoft Security Update Revisions
Issued: August 11, 2021
***********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment.

=======================================================================

* CVE-2021-34524
* CVE-2021-36949

CVE-2021-34524 | Microsoft Dynamics 365 (on-premises) Remote Code Execution
   Vulnerability
– Version: 2.0
– Reason for Revision: Microsoft is announcing the availability of the security
   updates for Microsoft Dynamics 365 (on-premises) version 9.1. Customers running
   affected Dynamics software should install the update for their product to be
   protected from this vulnerability. Customers running other versions of Microsoft
   Dynamics 365 (on-premises) do not need to take any action. See the KB4618809
   for more information and download links.
– Originally posted: August 10, 2021
– Updated: August 11, 2021
– Aggregate CVE Severity Rating: Important

CVE-2021-36949 | Microsoft Azure Active Directory Connect Authentication Bypass
   Vulnerability
– Version: 2.0
– Reason for Revision: The following revisions have been made: 1) In the Security
   Updates table, added Azure Active Directory Connect Provisioning Agent as it
   is also affected by this vulnerability 2) Updated FAQs.
– Originally posted: August 10, 2021
– Updated: August 10, 2021
– Aggregate CVE Severity Rating: Important

***********************************************************************
Title: Microsoft Security Update Revisions
Issued: August 12, 2021
***********************************************************************

Summary
=======

The following CVE has undergone informational revisions.

=======================================================================

The following CVEs have undergone a major revision increment.

CVE-2021-26423 | .NET Core and Visual Studio Denial of Service Vulnerability
– Version: 2.0
– Reason for Revision: Revised the Security Updates table to include PowerShell 7.0
   and PowerShell 7.1 because these versions of PowerShell 7 incorporate the versions
   of .NET Core that are affected by this vulnerability. See
   https://github.com/PowerShell/Announcements/issues/25 for more information.
– Originally posted: August 10, 2021
– Updated: August 12, 2021
– Aggregate CVE Severity Rating: Important

* CVE-2021-34485

CVE-2021-34485 | .NET Core and Visual Studio Denial of Service Vulnerability
– Version: 2.0
– Reason for Revision: Revised the Security Updates table to include PowerShell 7.0
   and PowerShell 7.1 because these versions of PowerShell 7 incorporate the versions
   of .NET Core that are affected by this vulnerability. See
   https://github.com/PowerShell/Announcements/issues/24 for more information.
– Originally posted: August 10, 2021
– Updated: August 12, 2021
– Aggregate CVE Severity Rating: Important

The following CVEs have undergone informational revisions.

CVE-2021-26432 | Windows Services for NFS ONCRPC XDR Driver Remote Code Execution
   Vulnerability
– Version: 1.1
– Reason for Revision: Added FAQ to provide further vulnerability details.
   This is an informational change only.
– Originally posted: August 10, 2021
– Updated: August 12, 2021
– Aggregate CVE Severity Rating: Critical

CVE-2021-36934 | Windows Elevation of Privilege Vulnerability
– Version: 5.1
– Reason for Revision: Updated FAQ information. This is an informational change
   only.
– Originally posted: July 20, 2021
– Updated: August 12, 2021
– Aggregate CVE Severity Rating: Important

QuaQualys August 2021 Patchday Overview

Microsoft and Adobe released security updates for various products on Patch Tuesday (August 10, 2021). Microsoft closed 51 vulnerabilities, 7 of which were critical, and 3 were 0-days. Adobe closed 29 vulnerabilities through security update. A detailed overview of the patched vulnerabilities can be found in this Qualys report.


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in Security and tagged , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *