{"id":8591,"date":"2021-09-14T04:39:53","date_gmt":"2021-09-14T11:39:53","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=8591"},"modified":"2023-03-07T15:28:27","modified_gmt":"2023-03-07T22:28:27","slug":"august-2021-patch-watch-digest","status":"publish","type":"patch_watch","link":"https:\/\/webdev.securin.xyz\/patch_watch\/august-2021-patch-watch-digest\/","title":{"rendered":"August 2021: Patch Watch Digest"},"content":{"rendered":"
43 vendors released security patches for 1178 vulnerabilities, including 195 CVEs with known exploits.<\/p>\n<\/li>\n
49 vulnerabilities that were patched in August\u00a0had been red-flagged by CISA.<\/p>\n<\/li>\n
449 old vulnerabilities have been patched.<\/p>\n<\/li>\n
Microsoft fixed 44 bugs, including 3 zero days.<\/p>\n<\/li>\n<\/ul>\n
We have 195 vulnerabilities that are known exploits. Here is our analysis \u2013<\/p>\n
4 CVEs are associated with ransomware strains that include Maze, Clop, and Sodinokibi.<\/p>\n<\/li>\n
4 CVEs are linked to APT 1, APT 10,\u00a0 TA505,\u00a0 FIN11, Carbanak, and Pinchy Spider.<\/p>\n<\/li>\n
9 Malware groups (OceanSalt, Auriga, Bangat, BISCUIT, MAPIGET, TARSIP, SEASALT,\u00a0 KURTON, and HELAUTO) are correlated to 2 CVEs.<\/p>\n<\/li>\n
34 CVEs are classified as Remote Code Execution.<\/p>\n<\/li>\n
32 CVEs have Privilege Escalation capabilities.<\/p>\n<\/li>\n
8 CVEs with Cross-Site Scripting flaws.<\/p>\n<\/li>\n
31 CVEs are linked to Denial of Service.<\/p>\n<\/li>\n
90 CVEs fall into other categories.<\/p>\n<\/li>\n
Of these 195 weaponized CVEs, three are alerted by CISA.<\/p>\n<\/li>\n
48 CVEs are rated critical and 92 are of high severity.<\/p>\n<\/li>\n<\/ul>\n
<\/p>\n
<\/p>\n
Our Cyber Risk Series and articles\u00a0have highlighted the vulnerabilities CVE-2020-1472<\/a>, CVE-2021-34527<\/a>, CVE-2020-0549<\/a>, CVE-2020-2555,<\/a> CVE-2020-13935<\/a>, and CVE-2020-9484<\/a> which were all fixed this August. All of these vulnerabilities should be patched as soon as possible with the latest security patches.<\/p>\n 449 Old vulnerabilities have been fixed by vendors, ranging from the year 2002 to 2020.<\/p>\n 4 CVEs are associated with ransomware strains that include Maze, Clop, and Sodinokibi.<\/p>\n<\/li>\n 4 CVEs are linked to APT 1, APT 10,\u00a0 TA505,\u00a0 FIN11, Carbanak, and Pinchy Spider.<\/p>\n<\/li>\n 9 Malware groups (OceanSalt, Auriga, Bangat, BISCUIT, MAPIGET, TARSIP, SEASALT,\u00a0 KURTON, and\u00a0 HELAUTO) are correlated to 2 CVEs.<\/p>\n<\/li>\n 15 CVEs are featured by CISA.<\/p>\n<\/li>\n Of these, 88 CVEs have known exploits.<\/p>\n<\/li>\n 11 CVEs with Privilege Escalation.<\/p>\n<\/li>\n 11 CVEs are Remote Code Execution bugs.<\/p>\n<\/li>\n 67 CVEs are rated critical and 229 are of high severity.<\/p>\n<\/li>\n<\/ul>\n <\/p>\n <\/p>\n Microsoft plugged 44 vulnerabilities including 3 zero-days. Of these 44 CVEs, \u00a0CVE-2021-36942<\/a> (PetitPotam)<\/a> in Windows Update Medic Service with Elevation of Privilege have publicly available PoC and remain vulnerable to active exploitation. We recommend Microsoft users to address the\u00a0 NTLM problem as top priority.<\/p>\n CISA has issued alerts for 49 vulnerabilities, including 3 publicly-known exploits.<\/p>\n 3 CVEs are associated with LockFile, Magniber and ViceSociety Ransomware.<\/p>\n<\/li>\n 1 CVE is classified as a Remote Code Execution bug.<\/p>\n<\/li>\n 1 CVE with Privilege Escalation.<\/p>\n<\/li>\n 12 CVEs are rated critical and 9 are of high severity.<\/p>\n<\/li>\n<\/ul>\n \n <\/p>\n<\/a>Old Vulnerabilities<\/strong><\/h2>\n
\n
<\/a>Microsoft August Patches 2021<\/strong><\/h2>\n
<\/h2>\n
<\/a>CISA Alerts<\/strong><\/h2>\n
\n