TodayWindows

The September Patch Tuesday updates are rolling out today

by Alexandru Poloboc

News Editor

With an overpowering desire to always get to the bottom of things and uncover the truth, Alex spent most of his time working as a news reporter, anchor, as well as TV and radio… Read more

  • Are you ready for a brand new batch of important software updates?
  • Well, Microsoft will release them today, as a part of Patch Tuesday.
  • You can catch up on what the tech giant put out in the previous months.
  • Also, learn what we can expect from the Redmond company in September.

Patch Tuesday intro

September is here, and with it comes yet another batch of Patch Tuesday updates that many users have been eagerly waiting for.

As with all the other Patch Tuesday updates of previous months, these bring a host of changes, fixes, and improvements to all supported versions of the Windows OS.

Microsoft announced the presence of CVE-2021-40444 on Wednesday, a vulnerability that is reported both as Publicly Disclosed and Known Exploited.

This particular vulnerability allows for remote code execution via MSHTML, a component used by Internet Explorer and Office.

What can we expect from the September Patch Tuesday?

If you like to keep yourself up to date with everything that the Redmond-based tech company does during these Patch Tuesday events, you surely remember last month’s batch.

Pressed by serious security concerns, Microsoft released a huge number of security fixes, meant to sort out some exploits that were going on in the wild.

Redmond officials included a detailed workaround to disable the installation of all ActiveX controls in Internet Explorer which will mitigate this attack.

Watch for an update that addresses this vulnerability otherwise you will need to consider this mitigation to address the issue in the short term until a fix is released. The CVSS 3.0 score is 8.8.

The zero-day vulnerabilities that Microsoft has tracked as being actively exploited were patched in August 2021, as follows: 

Tag CVE ID CVE Title Severity
.NET Core & Visual Studio CVE-2021-34485 .NET Core and Visual Studio Information Disclosure Vulnerability Important
.NET Core & Visual Studio CVE-2021-26423 .NET Core and Visual Studio Denial of Service Vulnerability Important
ASP.NET Core & Visual Studio CVE-2021-34532 ASP.NET Core and Visual Studio Information Disclosure Vulnerability Important
Azure CVE-2021-36943 Azure CycleCloud Elevation of Privilege Vulnerability Important
Azure CVE-2021-33762 Azure CycleCloud Elevation of Privilege Vulnerability Important
Azure Sphere CVE-2021-26428 Azure Sphere Information Disclosure Vulnerability Important
Azure Sphere CVE-2021-26430 Azure Sphere Denial of Service Vulnerability Important
Azure Sphere CVE-2021-26429 Azure Sphere Elevation of Privilege Vulnerability Important
Microsoft Azure Active Directory Connect CVE-2021-36949 Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability Important
Microsoft Dynamics CVE-2021-36946 Microsoft Dynamics Business Central Cross-site Scripting Vulnerability Important
Microsoft Dynamics CVE-2021-36950 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Important
Microsoft Dynamics CVE-2021-34524 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability Important
Microsoft Edge (Chromium-based) CVE-2021-30591 Chromium: CVE-2021-30591 Use after free in File System API Unknown
Microsoft Edge (Chromium-based) CVE-2021-30592 Chromium: CVE-2021-30592 Out of bounds write in Tab Groups Unknown
Microsoft Edge (Chromium-based) CVE-2021-30597 Chromium: CVE-2021-30597 Use after free in Browser UI Unknown
Microsoft Edge (Chromium-based) CVE-2021-30594 Chromium: CVE-2021-30594 Use after free in Page Info UI Unknown
Microsoft Edge (Chromium-based) CVE-2021-30596 Chromium: CVE-2021-30596 Incorrect security UI in Navigation Unknown
Microsoft Edge (Chromium-based) CVE-2021-30590 Chromium: CVE-2021-30590 Heap buffer overflow in Bookmarks Unknown
Microsoft Edge (Chromium-based) CVE-2021-30593 Chromium: CVE-2021-30593 Out of bounds read in Tab Strip Unknown
Microsoft Graphics Component CVE-2021-34530 Windows Graphics Component Remote Code Execution Vulnerability Critical
Microsoft Graphics Component CVE-2021-34533 Windows Graphics Component Font Parsing Remote Code Execution Vulnerability Important
Microsoft Office CVE-2021-34478 Microsoft Office Remote Code Execution Vulnerability Important
Microsoft Office SharePoint CVE-2021-36940 Microsoft SharePoint Server Spoofing Vulnerability Important
Microsoft Office Word CVE-2021-36941 Microsoft Word Remote Code Execution Vulnerability Important
Microsoft Scripting Engine CVE-2021-34480 Scripting Engine Memory Corruption Vulnerability Critical
Microsoft Windows Codecs Library CVE-2021-36937 Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability Important
Remote Desktop Client CVE-2021-34535 Remote Desktop Client Remote Code Execution Vulnerability Critical
Windows Bluetooth Service CVE-2021-34537 Windows Bluetooth Driver Elevation of Privilege Vulnerability Important
Windows Cryptographic Services CVE-2021-36938 Windows Cryptographic Primitives Library Information Disclosure Vulnerability Important
Windows Defender CVE-2021-34471 Microsoft Windows Defender Elevation of Privilege Vulnerability Important
Windows Event Tracing CVE-2021-34486 Windows Event Tracing Elevation of Privilege Vulnerability Important
Windows Event Tracing CVE-2021-34487 Windows Event Tracing Elevation of Privilege Vulnerability Important
Windows Event Tracing CVE-2021-26425 Windows Event Tracing Elevation of Privilege Vulnerability Important
Windows Media CVE-2021-36927 Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability Important
Windows MSHTML Platform CVE-2021-34534 Windows MSHTML Platform Remote Code Execution Vulnerability Critical
Windows NTLM CVE-2021-36942 Windows LSA Spoofing Vulnerability Important
Windows Print Spooler Components CVE-2021-34483 Windows Print Spooler Elevation of Privilege Vulnerability Important
Windows Print Spooler Components CVE-2021-36947 Windows Print Spooler Remote Code Execution Vulnerability Important
Windows Print Spooler Components CVE-2021-36936 Windows Print Spooler Remote Code Execution Vulnerability Critical
Windows Services for NFS ONCRPC XDR Driver CVE-2021-36933 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability Important
Windows Services for NFS ONCRPC XDR Driver CVE-2021-26433 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability Important
Windows Services for NFS ONCRPC XDR Driver CVE-2021-36932 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability Important
Windows Services for NFS ONCRPC XDR Driver CVE-2021-26432 Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability Critical
Windows Services for NFS ONCRPC XDR Driver CVE-2021-36926 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability Important
Windows Storage Spaces Controller CVE-2021-34536 Storage Spaces Controller Elevation of Privilege Vulnerability Important
Windows TCP/IP CVE-2021-26424 Windows TCP/IP Remote Code Execution Vulnerability Critical
Windows Update CVE-2021-36948 Windows Update Medic Service Elevation of Privilege Vulnerability Important
Windows Update Assistant CVE-2021-36945 Windows 10 Update Assistant Elevation of Privilege Vulnerability Important
Windows Update Assistant CVE-2021-26431 Windows Recovery Environment Agent Elevation of Privilege Vulnerability Important
Windows User Profile Service CVE-2021-34484 Windows User Profile Service Elevation of Privilege Vulnerability Important
Windows User Profile Service CVE-2021-26426 Windows User Account Profile Picture Elevation of Privilege Vulnerability Important

However, this month we can expect a limited number of CVEs addressed across all the operating systems as Microsoft comes back from final summer vacation.

We’re now past the halfway point for the Extended Security Updates (ESUs) for Windows 7 and Server 2008/2008 R2 so anyone running these operating systems should be working on an upgrade scheme.

Also, with CVE-2021-40444 announced, we should definitely see an Internet Explorer update.

If you were wondering about Adobe Acrobat and Reader, know that they will be updated, as Adobe provided a Prenotification Security Advisory APSB21-55.

So this should be a fairly easy September Patch Tuesday but enjoy it while it lasts because this is actually the calm before the storm.

As we know, software updates typically pick up in October and November prior to the end-of-year holidays and we also need to factor in adding support for the release of all these new operating systems.

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button