PATCH TUESDAY July 2021 Edition: Another Patch Tuesday, another Nightmare!

It’s that time of the month again! Yes, patch Tuesday is here and everyone is preparing to patch their environment. Given the recent situation with PrintNightmare vulnerability, everyone is on the edge and rushing to patch as soon as possible which makes this month’s patch very interesting.

July 2021 Patch Tuesday fixes 117 security vulnerabilities in Microsoft Product. Among them 9 are zero-days and 4 of them actively being exploited.

These are the CVEs that are being tracked as CRITICAL:

CVE IDDescription
CVE-2021-34448  Scripting Engine Memory Corruption Vulnerability  
CVE-2021-31979  Windows Kernel Elevation of Privilege Vulnerability  
CVE-2021-33771  Windows Kernel Elevation of Privilege Vulnerability  
CVE-2021-34527  Windows Print Spooler Remote Code Execution Vulnerability  
CVE-2021-34473  Microsoft Exchange Server Remote Code Execution Vulnerability  
CVE-2021-33781  Active Directory Security Feature Bypass Vulnerability  
CVE-2021-34492  Windows Certificate Spoofing Vulnerability    
CVE-2021-33779   Windows ADFS Security Feature Bypass Vulnerability  
CVE-2021-34523  Microsoft Exchange Server Elevation of Privilege Vulnerability  

Out of all these Critical vulnerabilities, CVE-2021-34527  remains the main focus of this month. Earlier this month, Microsoft released out-of-band patches to remediate the PrintNightmare vulnerability. However, many weren’t able to fully patch their environment because it was creating issues with their Zebra/Dymo printers. However, this month’s cumulative patch should help remediate the existing issues and remediate the PrintNightmare for good.

Other vendors have also published security updates for their products. Here are some noteworthy updates:

Google chrome: https://chromereleases.googleblog.com/

Adobe Products: https://helpx.adobe.com/security.html

Firefox: https://www.mozilla.org/en-US/security/advisories/mfsa2021-28/

Intel: https://www.intel.com/content/www/us/en/security-center/default.html

Vmware: https://www.vmware.com/security/advisories.html

How does your organization tackle patching? Let me know what difficulties you guys face when patching large organizations?