Tag Archives: Patchday 9.2021

Windows PrintNightmare: Status, issues and workarounds (Sept. 22, 2021)

[German]Since the patchday of September 14, 2021, when further security updates to close the PrintNightmare vulnerabilities are delivered, there are massive problems with network printers in some environments. The background is that Microsoft implemented certain security measures in August and … Continue reading

Posted in Security, Update, Windows | Tagged , , , , , | 1 Comment

Advertising

Windows September 2021 Update: Workaround for some printing issues

[German]For patchday on September 14, 2021, Microsoft has released security updates for the supported Windows systems, which should also eliminate further PrintNightmare vulnerabilities. However, these updates cause problems so that network printers can no longer be controlled. In some cases, … Continue reading

Posted in issue, Update, Windows | Tagged , , , , | 6 Comments

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

Windows PrintNightmare: Microsoft confirms printing problems after Sept. 2021 update

[German]For months, a number of vulnerabilities in the Windows Print Spooler service have existed in all versions of Windows, collectively known as PrintNightmare. Microsoft has been trying in vain to close the vulnerabilities completely since July 2021, but is having … Continue reading

Posted in issue, Update, Windows | Tagged , , , | Leave a comment

Advertising

Patch day recap Sept. 2021: Update on MSHTML vulnerability CVE-2021-40444

[German]The vulnerability CVE-2021-40444 in the Windows MSHTML library has been known public since September 7, 2021. Actors attempt to attack Windows machines via this vulnerability using manipulated Office files. As of September 14, 2021, Microsoft has addressed the vulnerability in … Continue reading

Posted in Office, Security, Update, Windows | Tagged , , , , , | Leave a comment

Patchday Sept. 2021 Review: New PrintNightmare fix, new issues, new desaster?

[German]For months, a number of vulnerabilities in the Windows Print Spooler service, which are summarized under the term PrintNightmare, have existed in all Windows versions. Microsoft has been trying to close the vulnerabilities completely since July 2021 to no avail. … Continue reading

Posted in issue, Security, Update, Windows | Tagged , , , , , , | Leave a comment

Advertising

Patchday Microsoft Office Updates (September 14, 2021)

[German]On September 14, 2021 (second Tuesday of the month, Microsoft Patchday), Microsoft has released several security-related updates for still supported Microsoft Office versions and other products. Here is an overview of the available updates. Advertising

Posted in Office, Security, Update | Tagged , , , | 1 Comment

Patch Microsoft Azure vulnerabilities OMIGOD in Linux VMs

[German]Those responsible for Linux VMs under Microsoft Azure need to react immediately. Management agents have been silently installed, that have RCE and LPE vulnerabilities. The vulnerability, called OMIGOD, must be patched manually because there is no Azure update mechanism. Advertising

Posted in Cloud, Linux, Security, Update | Tagged , , , , | Leave a comment

Patchday: Updates for Windows 7/Server 2008 R2 (September 14, 2021)

[German]On September 14, Microsoft has released various updates for Windows 7 SP1 systems that are still in ESU support. Also with ESU Bypass v11 the whole thing still works. But these security updates are also available for Windows Server 2008 … Continue reading

Posted in Security, Update, Windows | Tagged , , , , | Leave a comment

Advertising

Patchday: Windows 8.1/Server 2012 Updates (September 14, 2021)

[German]On September 14, Microsoft released various updates for Windows 8.1. However, these security updates are also available for Windows Server 2012 R2. Here is some information on the Monthly Rollup and Security only updates for these operating systems. Advertising

Posted in Security, Update, Windows | Tagged , , , , | 4 Comments

Patchday: Windows 10-Updates (September 14, 2021)

[German]On September 14, 2021 (second Tuesday of the month, Patchday at Microsoft), several cumulative updates were released for the supported Windows 10 builds (from the RTM version to the current version 21H1). Among other things, there are patches against the … Continue reading

Posted in Security, Update, Windows | Tagged , , , | Leave a comment