Security

This Month’s ‘Patch Tuesday’ Plugs Dozens of Security Holes in Windows

By Bill Toulas / September 15, 2021

Microsoft has released the September 2021 Patch Tuesday, and it brings 67 important fixes for Windows and other products of the company. The most critical flaws that have been addressed are four remote code execution bugs. Still, there’s also a notable number of important elevation of privilege, information disclosure, and spoofing vulnerabilities that have been plugged by the latest patch. And finally, two zero-days, one of which was under active exploitation, have been addressed.

Starting with these two, there is the not-exploited (yet) ‘CVE-2021-36968’, which is a privilege escalation flaw in Windows DNS, and then there’s the far more important and actively exploited ‘CVE-2021-40444’ which we discussed last week. Microsoft had released mitigations and workarounds for the particular RCE in the MSHTML component when they discovered it, but it has been addressed with a fix now.

Another notable fix is that for ‘CVE-2021-36965’, a remote code execution bug in Windows WLAN AutoConfig. This flaw received a severity score of 8.8, even though it carries the mitigating factor of the need for the attacker to be on the same network as the target. The vulnerable component is responsible for handling auto-connections to Wi-Fi networks, so it is an attractive target due to its ubiquity.

As far as the likelihood for exploitation goes, the ‘CVE-2021-36955’ probably wins the crown this month. It is an elevation of privilege vulnerability in the Windows Common Log File System, carrying a CVSS v3 score of 7.8 and one that has a low attack complexity. To clarify, there have been no reports about this flaw being under active exploitation in the wild, but it’s one of those that are added onto the crooks’ arsenals after their public disclosure. Two more flaws that are more likely to be exploited in the upcoming months are ‘CVE-2021-38639’ and ‘CVE-2021-36975’, which affect all Windows versions, by the way.

All in all, applying the available patch ASAP is as critical as every month, but don’t forget to backup your important data before you do it. If you can’t do that immediately, at least make sure to apply the proposed mitigations for ‘CVE-2021-40444’, which you can’t afford to just ignore at this point.



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: Chrome, Edge, Firefox, Safari