On September 7, 2021, an exploit was discovered which can be used by cybercriminals to craft and execute malicious code from inside a Microsoft Office document. The attack can then be used to stage tools used as a precursor to a Ransomware attack.

 

What do you need to do?

Below is a list of updates that should be applied immediately to Windows 7, Windows 8, Windows 10, Server 2008, and Server 2012.

  1. If your company subscribes to ProMon these updates will be installed without any action on your part.
  2. If your company does not subscribe to ProMon, we recommend you install the updates immediately.

 

As always if you have questions, please do not hesitate to let us know by contacting support@dcrinc.net or calling our office at 918-436-1830, choose Ext. 2 for Support.

 

Release date Product Impact Severity Article Download Details
Sep 7, 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5005633 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows 7 for x64-based Systems Service Pack 1 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5005633 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows 7 for 32-bit Systems Service Pack 1 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2012 R2 (Server Core installation) Remote Code Execution Important 5005613 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2012 R2 Remote Code Execution Important 5005613 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2012 R2 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2012 (Server Core installation) Remote Code Execution Important 5005623 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2012 Remote Code Execution Important 5005623 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2012 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Remote Code Execution Important 5005633 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5005633 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2008 R2 for x64-based Systems Service Pack 1 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5005606 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5005606 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for x64-based Systems Service Pack 2 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5005606 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5005606 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows Server 2008 for 32-bit Systems Service Pack 2 Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows RT 8.1 Remote Code Execution Important 5005613 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5005613 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5005627 Security Only CVE-2021-40444
Sep 7, 2021 Windows 8.1 for x64-based systems Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5005613 Monthly Rollup CVE-2021-40444
Sep 7, 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5005627 Security Only CVE-2021-40444
Sep 7, 2021 Windows 8.1 for 32-bit systems Remote Code Execution Important 5005563 IE Cumulative CVE-2021-40444
Sep 7, 2021 Windows Server 2016  (Server Core installation) Remote Code Execution Important 5005573 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server 2016 Remote Code Execution Important 5005573 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1607 for x64-based Systems Remote Code Execution Important 5005573 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1607 for 32-bit Systems Remote Code Execution Important 5005573 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 for x64-based Systems Remote Code Execution Important 5005569 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 for 32-bit Systems Remote Code Execution Important 5005569 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server, version 20H2 (Server Core Installation) Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 20H2 for ARM64-based Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 20H2 for 32-bit Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 20H2 for x64-based Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server, version 2004 (Server Core installation) Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 2004 for x64-based Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 2004 for ARM64-based Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 2004 for 32-bit Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server 2022 (Server Core installation) Remote Code Execution Important 5005575 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server 2022 Remote Code Execution Important 5005575 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 21H1 for 32-bit Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 21H1 for ARM64-based Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 21H1 for x64-based Systems Remote Code Execution Important 5005565 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1909 for ARM64-based Systems Remote Code Execution Important 5005566 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1909 for x64-based Systems Remote Code Execution Important 5005566 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1909 for 32-bit Systems Remote Code Execution Important 5005566 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server 2019  (Server Core installation) Remote Code Execution Important 5005568 Security Update CVE-2021-40444
Sep 7, 2021 Windows Server 2019 Remote Code Execution Important 5005568 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1809 for ARM64-based Systems Remote Code Execution Important 5005568 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1809 for x64-based Systems Remote Code Execution Important 5005568 Security Update CVE-2021-40444
Sep 7, 2021 Windows 10 Version 1809 for 32-bit Systems Remote Code Execution Important 5005568 Security Update CVE-2021-40444