Microsoft's July Patch Day Early Warning of Key Vulnerabilities

 1.  Basic situation

117 security vulnerabilities in multiple key components of Windows, Office, Exchange Server, SharePoint, DNS server, visual Studio, Hyper-v, and Windows were fixed.,  This security update includes an emergency release on July 1 Windows Print Spooler remote code execution vulnerability (CVE-2021-34527). Vulnerability numbers: CVE-2021-34448, CVE-2021-31979, CVE-2021-33771 are more harmful and have been detected in the wild. At present, the manufacturer has released vulnerability repair patches, and it is recommended that users download and install the repair patches in time for protection, and conduct asset self-checking and prevention work to avoid hacker attacks.



 2.  Vulnerability description

According to the importance of vulnerabilities, we have screened out the vulnerabilities with greater impact in this update. Please focus on relevant users:

1. CVE-2021-34448 Windows Script Engine Memory Corruption Vulnerability

The vulnerability is due to a boundary error in the processing of HTML content in the Microsoft Scripting Engine. The remote attacker creates a specially constructed web page and induces the user to open it, thereby triggering memory corruption and executing arbitrary code on the target system.

2. CVE-2021-31979 Windows Kernel Privilege Escalation Vulnerability

The vulnerability is due to a boundary error in the Windows Kernel. An authenticated local attacker triggers memory corruption by running a special program, and successfully exploits the vulnerability to elevate permissions on the target system to achieve arbitrary code execution.

3. CVE-2021-33771 Windows Kernel Privilege Escalation Vulnerability

The vulnerability is due to a boundary error in the Windows Kernel. An authenticated local attacker triggers memory corruption by running a special program, and successfully exploits the vulnerability to elevate permissions on the target system to achieve arbitrary code execution.

3.  Scope of influence

1. CVE-2021-34448 Windows Script Engine Memory Corruption Vulnerability

Windows Server 2012 R2

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows 10 Version 2004 for x64-based Systems

Windows 10 Version 2004 for ARM64-based Systems

Windows 10 Version 2004 for 32-bit Systems

Windows 10 Version 21H1 for 32-bit Systems

Windows 10 Version 21H1 for ARM64-based Systems

Windows 10 Version 21H1 for x64-based Systems

Windows 10 Version 1909 for ARM64-based Systems

Windows 10 Version 1909 for x64-based Systems

Windows 10 Version 1909 for 32-bit Systems

Windows Server 2019

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows RT 8.1

Windows 8.1 for x64-based systems

Windows 8.1 for 32-bit systems

Windows 7 for x64-based Systems Service Pack 1

Windows 7 for 32-bit Systems Service Pack 1

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

2. CVE-2021-31979 Windows Kernel Privilege Escalation Vulnerability

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows RT 8.1

Windows 8.1 for x64-based systems

Windows 8.1 for 32-bit systems

Windows 7 for x64-based Systems Service Pack 1

Windows 7 for 32-bit Systems Service Pack 1

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server, version 20H2 (Server Core Installation)

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows Server, version 2004 (Server Core installation)

Windows 10 Version 2004 for x64-based Systems

Windows 10 Version 2004 for ARM64-based Systems

Windows 10 Version 2004 for 32-bit Systems

Windows 10 Version 21H1 for 32-bit Systems

Windows 10 Version 21H1 for ARM64-based Systems

Windows 10 Version 21H1 for x64-based Systems

Windows 10 Version 1909 for ARM64-based Systems

Windows 10 Version 1909 for x64-based Systems

Windows 10 Version 1909 for 32-bit Systems

Windows Server 2019 (Server Core installation)

Windows Server 2019

3. CVE-2021-33771 Windows Kernel Privilege Escalation Vulnerability

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows RT 8.1

Windows 8.1 for x64-based systems

Windows 8.1 for 32-bit systems

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server, version 20H2 (Server Core Installation)

Windows 10 Version 20H2 for ARM64-based Systems

Windows 10 Version 20H2 for 32-bit Systems

Windows 10 Version 20H2 for x64-based Systems

Windows Server, version 2004 (Server Core installation)

Windows 10 Version 2004 for x64-based Systems

Windows 10 Version 2004 for ARM64-based Systems

Windows 10 Version 2004 for 32-bit Systems

Windows 10 Version 21H1 for 32-bit Systems

Windows 10 Version 21H1 for ARM64-based Systems

Windows 10 Version 21H1 for x64-based Systems

Windows 10 Version 1909 for ARM64-based Systems

Windows 10 Version 1909 for x64-based Systems

Windows 10 Version 1909 for 32-bit Systems

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

      Four,  safety recommendations

The vulnerability has been officially fixed, and affected users are advised to install the repair patch as soon as possible.

1. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34448

2. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31979

3. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33771

      Five,  reference link

https://msrc.microsoft.com/update-guide/releaseNote/2021-Jul

Source: Beijing Qihoo Technology Co., Ltd., Sangfor Technology Co., Ltd.

Post a Comment

أحدث أقدم