Microsoft security advisory – August 2021 monthly rollup

Number: AV21-385
Date: 10 August 2021

On 10 August 2021 Microsoft published Security Updates to address vulnerabilities in multiple products. Included were critical updates for the following:

  • Windows 7, 8.1, RT 8.1 and 10
  • Windows Server version 20H2 and version 2004
  • Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016 and 2019
  • Remote Desktop client for Windows Desktop

Exploitation of some of these vulnerabilities could allow an actor to execute code remotely.

Of note, Microsoft has indicated that exploitation has been detected for the following vulnerability:

  • CVE-2021-36948

This vulnerability could be used to escalate privileges.

The Cyber Centre encourages users and administrators to review the provided web links and apply the necessary updates.

August 2021 Release Notes
https://msrc.microsoft.com/update-guide/releaseNote/2021-Aug

Security Update Guide
https://portal.msrc.microsoft.com/en-us/security-guidance

Note to Readers 

The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment.  We are Canada’s national authority on cyber security and we lead the government’s response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

 

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: