Microsoft has launched 50 safety fixes for software program to resolve crucial and essential points together with six zero-days which are being actively exploited within the wild.
Within the Redmond big’s newest spherical of patches, often launched on the second Tuesday of every month in what is named Patch Tuesday, Microsoft has fastened issues together with distant code execution (RCE) bugs, denial-of-service points, privilege escalation, and reminiscence corruption points.
In complete, with regards to severity, 5 of the vulnerabilities are thought of crucial and 45 are deemed essential.
Merchandise impacted by June’s safety replace embrace Microsoft Workplace, .NET Core & Visible Studio, the Edge browser, Home windows Cryptographic Providers, SharePoint, Outlook, and Excel.
Additionally:
The zero-day vulnerabilities that Microsoft has tracked as being actively exploited, now patched on this replace, are:
- CVE-2021-33742: Home windows MSHTML Platform Distant Code Execution Vulnerability, CVSS 7.5
- CVE-2021-33739: Microsoft DWM Core Library Elevation of Privilege Vulnerability, CVSS 8.4
- CVE-2021-31199: Microsoft Enhanced Cryptographic Supplier Elevation of Privilege Vulnerability, CVSS 5.2
- CVE-2021-31201: Microsoft Enhanced Cryptographic Supplier Elevation of Privilege Vulnerability, CVSS 5.2
- CVE-2021-31955: Home windows Kernel Data Disclosure Vulnerability, CVSS 5.5
- CVE-2021-31956: Home windows NTFS Elevation of Privilege Vulnerability, CVSS 7.8
One other zero-day reported by Microsoft, however not actively exploited within the wild, is CVE-2021-31968. Issued a CVSS rating of seven.5, this flaw, now patched, could possibly be exploited to set off denial-of-service.
Eight of the vulnerabilities have been reported by the Zero Day Initiative (ZDI). Microsoft has additionally acknowledged studies from Google’s Risk Evaluation Group, Google Mission Zero, Nixu Cybersecurity, Test Level Analysis, FireEye, Kaspersky, and others.
“Whereas these vulnerabilities have already been exploited within the wild as zero-days, it’s nonetheless important that organizations apply these patches as quickly as doable. Unpatched flaws stay an issue for a lot of organizations months after patches have been launched,” Tenable commented.
Final month, Microsoft resolved 55 safety flaws, 4 of which have been deemed crucial within the Could batch of safety fixes. Three zero-day vulnerabilities have been additionally patched on the identical time, however fortunately, none seem to have been exploited within the wild.
A month prior, the tech big tackled 114 vulnerabilities throughout April’s Patch Tuesday. The US Nationwide Safety Company (NSA) was credited with reporting two distant code execution (RCE) vulnerability flaws (CVE-2021-28480 and CVE-2021-28481) in Trade Server.
Source link