MICROSOFT HAS FIXED 117 VULNERABILITIES IN DIFFERENT ITEMS INCLUDING WINDOWS

 


"Security patches have been released to fix some scary issues that could make you vulnerable to hackers. It includes a patch for a bug that would allow scammers control over your computer for data theft, eavesdropping or deploying ransomware. You’ll want to fix this one right away!"


Microsoft has fixed CVE-2021-34448, another basic vulnerability that was effectively abused by cybercriminals. Its misuse prompts memory corruption of the Windows Script Host and permits far-off code execution.

The July patches incorporate a few significant fixes which Microsoft has started engaging by circulating the following security patch as a component of the Patch Tuesday program. 

This time, the engineers have fixed 117 weaknesses in different items, four of which are effectively utilized by cybercriminals to do assaults. The fix fixes issues in Windows, Exchange Server, Microsoft Office, Internet Explorer, Bing, and others. Simultaneously, 13 vulnerabilities are basic, 103 were delegated risky, and one more is of low risk. 

One of them is a fix for a vulnerability in Windows Print Manager CVE-2021-34527 (PrintNightmare), which was accessible independently toward the start of the month. Abuse of this weakness permits distant code execution with framework advantages, which is a significant issue, particularly thinking that cybercriminals are effectively utilizing it right now. The July fix additionally incorporates a fix for CVE-2021-1675, another Windows Print Manager vulnerability that was beforehand accessible independently. 

While assaulting this vulnerability is testing, Microsoft takes note that programmers are effectively abusing it. Additionally fixed two advantage acceleration weaknesses influencing the Windows bit. We are discussing CVE-2021-31979 and CVE-2021-33771 utilized by programmers; the misuse of which doesn't need cooperation with the person in question. 


Notwithstanding the weaknesses abused by cybercriminals, the patch fixes a few notable issues. These incorporate Active Directory Security Bypass Vulnerability CVE-2021-33781, Exchange Server Privilege Elevation Vulnerability CVE-2021-34523, Active Directory Security Bypass Vulnerability Federation Services (ADFS) CVE-2021-33779, Microsoft Exchange Server Remote Code Execution Critical Vulnerability CVE-2021-34473 as well as Windows Certificate Spoofing Vulnerability CVE-2021-34492. 

These are Microsoft's July execution project which has gone a long way to fix an enormous number of vulnerabilities that permit remote code execution. Some of them are effectively being used by hackers, while others have not yet been openly reported. This implies that users shouldn't spare a moment to introduce patches to shield their gadgets from likely assailants. 

The absolute most fascinating vulnerabilities settled in this update are:

CVE-2021-31206: A Microsoft Exchange Server RCE found during Pwn2Own. 

CVE-2021-34448: An effectively misused prearranging engine memory defilement vulnerabilities, requiring a casualty to visit a noxious site or to click a malignant connection. 

CVE-2021-34458: A Windows Kernel RCE which allows a solitary root input/output virtualization (SR-IOV) gadget, allowed a visitor, to possibly mess with PCIe partners. 

CVE-2021-34494: A Windows DNS Server RCE, yet confined to DNS workers as it were.

Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.