Tripwire’s September 2021 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, Adobe, Linux, and Confluence.

First on the patch priority list this month are patches for the Linux kernel (CVE-2021-3490) and Confluence Server and Data Center (CVE-2021-26084). Exploits for these vulnerabilities have been recently added to the Metasploit Exploit Framework. These systems should be patched as soon as possible.

Up next are patches for Microsoft Edge that resolve information disclosure and use after free vulnerabilities.

Next are patches for Microsoft Office, Excel, and Access. These patches resolve remote code execution and spoofing vulnerabilities.

Up next are patches for Adobe Reader and Acrobat that resolve type confusion, buffer overflow, information disclosure, out-of-bound read, out-of-bounds write, and user after free vulnerabilities.

Next are patches that affect components of the Windows operating systems. These patches resolve over 30 vulnerabilities, including elevation of privilege, information disclosure, security feature bypass, remote code execution, and remote code execution vulnerabilities. These vulnerabilities affect core Windows, print spooler, storage, installer, common log file system driver, authenticode, ancillary function driver, kernel, subsystem for Linux, SMB, update client, and others.

Lastly, administrators should focus on server-side patches for Microsoft SharePoint and Windows DNS. These patches resolve several issues including spoofing and elevation of privilege vulnerabilities.

BULLETIN CVE
Exploit Framework – Metasploit CVE-2021-3490, CVE-2021-26084
Microsoft Edge CVE-2021-37976, CVE-2021-37975, CVE-2021-37974
Microsoft Office Excel CVE-2021-38655, CVE-2021-38660
Microsoft Office CVE-2021-38658, CVE-2021-38650
Microsoft Office Access CVE-2021-38646
APSB21-55 Adobe Reader and Acrobat CVE-2021-39841, CVE-2021-39863, CVE-2021-39857, CVE-2021-39856, CVE-2021-39855, CVE-2021-39844, CVE-2021-39861, CVE-2021-39858, CVE-2021-39843, CVE-2021-39846, CVE-2021-39845, CVE-2021-35982, CVE-2021-39859, CVE-2021-39840, CVE-2021-39842, CVE-2021-39839, CVE-2021-39838, CVE-2021-39837, CVE-2021-39836, CVE-2021-39860, CVE-2021-39852, CVE-2021-39854, CVE-2021-39853, CVE-2021-39850, CVE-2021-39849, CVE-2021-39851
Microsoft Windows CVE-2021-38637, CVE-2021-38624, CVE-2021-36961, CVE-2021-36962, CVE-2021-36963, CVE-2021-36955, CVE-2021-38633, CVE-2021-36959, CVE-2021-36969, CVE-2021-38635, CVE-2021-38636, CVE-2021-36973, CVE-2021-38628, CVE-2021-38638, CVE-2021-36964, CVE-2021-38630, CVE-2021-38626, CVE-2021-38625, CVE-2021-38629, CVE-2021-36954, CVE-2021-36966, CVE-2021-40444, CVE-2021-26435, CVE-2021-38639, CVE-2021-36975, CVE-2021-40447, CVE-2021-38671, CVE-2021-38667, CVE-2021-38632, CVE-2021-36967, CVE-2021-36965, CVE-2021-36974, CVE-2021-36960, CVE-2021-36972, (Read more...)