Yet another month, yet another Patch Tuesday. With the never-ending cybersecurity threats brought on by the pandemic, it’s essential to understand the importance of Patch Tuesday releases and find ways to efficiently deploy the new updates to remote endpoints.

 This Patch Tuesday, Microsoft has released fixes for 117 vulnerabilities, among which 13 are classified as Critical and 103 as Important. Along with these vulnerabilities, Microsoft also released fixes for nine zero-day vulnerabilities, with four being actively exploited. 

A lineup of significant updates

 Microsoft released security updates for the following products:

  • Microsoft Windows

  • Microsoft Office

  • Microsoft Windows Codecs Library

  • Visual Studio Code

  • Windows Defender

  • Microsoft Exchange Server

  • Microsoft Graphics Component

  • Microsoft Scripting Engine

  • Microsoft Windows DNS

  • Microsoft Windows Media Foundation

  • Role: DNS Server

  • Role: Hyper-V

  • Windows Remote Access Connection Manager

  • Windows Storage Spaces Controller

  • Windows TCP/IP

  • Windows Win32K

July’s zero-day vulnerabilities: 4 actively exploited, 5 publicly disclosed

This month, Microsoft has released fixes for the zero-day vulnerabilities below.

 Publicly disclosed:

  • CVE-2021-34492 – Windows Certificate Spoofing Vulnerability

  • CVE-2021-34523 – Microsoft Exchange Server Elevation of Privilege Vulnerability

  • CVE-2021-34473 – Microsoft Exchange Server Remote Code Execution Vulnerability

  • CVE-2021-33779 – Windows ADFS Security Feature Bypass Vulnerability

  • CVE-2021-33781 – Active Directory Security Feature Bypass Vulnerability

Publicly disclosed and actively exploited:

  • CVE-2021-34527 – Windows Print Spooler Remote Code Execution Vulnerability (The PrintNightmare Vulnerability)

Actively exploited: 

  • CVE-2021-33771 – Windows Kernel Elevation of Privilege Vulnerability

  • CVE-2021-34448 – Scripting Engine Memory Corruption Vulnerability

  • CVE-2021-31979 – Windows Kernel Elevation of Privilege Vulnerability

 

Shedding some light on this month’s critical updates

Listed below are the Critical vulnerabilities reported in this month’s Patch Tuesday:

 

 

Product

CVE title

CVE ID

Dynamics Business Central Control

Dynamics Business Central Remote Code Execution Vulnerability

CVE-2021-34474

Microsoft Exchange Server

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-34473

Microsoft Scripting Engine

Scripting Engine Memory Corruption Vulnerability

CVE-2021-34448

Microsoft Windows Codecs Library

Windows Media Remote Code Execution Vulnerability

CVE-2021-33740

Microsoft Windows Media Foundation

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

CVE-2021-34439

Microsoft Windows Media Foundation

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

CVE-2021-34503

Role: DNS Server

Windows DNS Server Remote Code Execution Vulnerability

CVE-2021-34494

Role: Hyper-V

Windows Hyper-V Remote Code Execution Vulnerability

CVE-2021-34450

Windows Defender

Microsoft Defender Remote Code Execution Vulnerability

CVE-2021-34522

Windows Defender

Microsoft Defender Remote Code Execution Vulnerability

CVE-2021-34464

Windows Kernel

Windows Kernel Remote Code Execution Vulnerability

CVE-2021-34458

Windows MSHTML Platform

Windows MSHTML Platform Remote Code Execution Vulnerability

CVE-2021-34497

Windows Print Spooler Components

Windows Print Spooler Remote Code Execution Vulnerability

CVE-2021-34527

Third-party updates released this month

Coinciding with this month’s Patch Tuesday, Adobe has also released security updates. There are also notable updates from Android, SAP, Cisco, and VMware.

 Sign up for our free webinar on Patch Tuesday updates for a complete breakdown of the security, non-security, and third-party updates released this Patch Tuesday.

 

Here are a few best practices for remote patch management that you can follow in your organization:

  • Prioritize security updates over non-security or optional updates.

  • Download patches directly to endpoints rather than saving them on your server and distributing them to remote locations.

  • Schedule automation tasks specifically for deploying critical patches for timely updates.

  • Plan to set broad deployment windows so critical updates aren’t missed due to unavoidable hindrances.

  • Allow end users to skip deployments to avoid disrupting their productivity.

  • Ensure the machines under your scope aren’t running any end-of-life OSs or applications.

  • Ensure you use a secure gateway server to establish safe connections between your remote endpoints.

 

Want to learn how you can easily implement these best practices using Patch Manager Plus or Desktop Central? Register for our free ManageEngine Patch Tuesday webinar, and watch our experts carry out these best practices in real time. You’ll also gain insights on trending cybersecurity incidents, and our product specialists will be available to clarify any questions you might have.

 Happy patching!

 

 

 

Gokila Kumar
Product Marketer