Qualys Inc.

07/13/2021 | News release | Distributed by Public on 07/13/2021 13:54

Microsoft and Adobe Patch Tuesday (July 2021) – Microsoft 117 Vulnerabilities with 13 Critical, Adobe 26 Vulnerabilities

Microsoft Patch Tuesday - July 2021

Microsoft patched 117 vulnerabilities in their July 2021 Patch Tuesday release, and 13 of them are rated as critical severity.

Critical Microsoft Vulnerabilities Patched

CVE-2021-34448 - Scripting Engine Memory Corruption Vulnerability

This is being actively exploited. The vulnerability allows an attacker to execute malicious code on a compromised website if a user browses to a specially crafted file on the website. The vendor has assigned a CVSSv3 base score of 6.8 and should be prioritized for patching.

CVE-2021-34494 - Windows DNS Server Remote Code Execution Vulnerability

Microsoft released patches addressing a critical RCE vulnerability in Windows DNS Server (CVE-2021-34494). This CVE has a high likelihood of exploitability and is assigned a CVSSv3 base score of 8.8 by the vendor. This is only exploitable to DNS servers only; however, it could allow remote code execution without user interaction.

CVE-2021-33780 - Windows DNS Server Remote Code Execution Vulnerability

Microsoft released patches addressing a critical RCE vulnerability in DNS Server (CVE-2021-33780). This CVE has a high likelihood of exploitability and is assigned a CVSSv3 base score of 8.8 by the vendor.

CVE-2021-31979 - Windows Kernel Elevation of Privilege Vulnerability

This has been actively exploited and is assigned a CVSSv3 base score of 7.2 by the vendor. This should be prioritized for patching.

CVE-2021-34489 - DirectWrite Remote Code Execution Vulnerability

The vulnerability allows an attacker to host a website that contains a specially crafted file designed to exploit the vulnerability. The vendor has assigned a CVSSv3 base score of 7.8 and should be prioritized for patching.

CVE-2021-34467, CVE-2021-34468 - Microsoft SharePoint Server Remote Code Execution Vulnerability

Microsoft released patches addressing critical RCE vulnerabilities in SharePoint Server (CVE-2021-34467, CVE-2021-34468). These CVEs have a high likelihood of exploitability and are assigned a CVSSv3 base score of 7.1 by the vendor. Along with these patches, CVE-2021-34520 should be prioritized for patching.

CVE-2021-34527 - Windows Print Spooler Remote Code Execution Vulnerability

This Patch Tuesday follows out-of-band updates released to fix remote code execution affecting Windows Print Spooler vulnerability, popularly known as PrintNightmare. While Microsoft had released updates to fix PrintNightmare vulnerability, it is important to ensure necessary configurations are set correctly. We also published a blog post on how to remediate PrintNightmare using Qualys VMDR.

Adobe Patch Tuesday - July 2021

Adobe addressed 26 CVEs this Patch Tuesday, and 22 of them are rated as critical severity impacting Acrobat and Reader, Adobe Framemaker, Illustrator, Dimension, and Adobe Bridge products.

Webinar Series: This Month in Patches

To help customers leverage the seamless integration between Qualys VMDR and Patch Management and reduce the median time to remediate critical vulnerabilities, the Qualys Research team is hosting a monthly webinar series This Month in Patches.

We discuss some of the key vulnerabilities disclosed in the past month and how to patch them:

  • Windows Print Spooler RCE Vulnerability
  • Kaseya Multiple Zero-Day Vulnerabilities
  • Sonicwall Buffer Overflow Vulnerability
  • Microsoft Patch Tuesday, July 2021
  • Adobe Patch Tuesday, July 2021

Join us live or watch on demand!

About Patch Tuesday

Patch Tuesday QIDs are published at Security Alerts, typically late in the evening of Patch Tuesday, followed shortly after by PT dashboards.

Related