Remove 10
article thumbnail

Microsoft Patch Tuesday, August 2021 Edition

Krebs on Security

The software giant warned that attackers already are pouncing on one of the flaws, which ironically enough involves an easy-to-exploit bug in the software component responsible for patching Windows 10 PCs and Windows Server 2019 machines. 10, 2021 for all versions of Windows, and is documented as CVE-2021-34481.

Risk 302
article thumbnail

0patch releases unofficial patches for CVE-2021-24084 Windows 10 zero-day

Security Affairs

0patch released free unofficial patches for Windows local privilege escalation zero-day ( CVE-2021-24084 ) in Windows 10, version 1809 and later. 0patch released free unofficial patches for Windows local privilege escalation zero-day (CVE-2021-24084) in Windows 10, version 1809 and later. Pierluigi Paganini.

Access 128
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, February 2021 Edition

Krebs on Security

The flaw being exploited in the wild already — CVE-2021-1732 — affects Windows 10, Server 2016 and later editions. Windows 10 users should note that while the operating system installs all monthly patch roll-ups in one go, that rollup does not typically include.NET updates, which are installed on their own.

Access 308
article thumbnail

Patch Tuesday, October 2021 Edition

Krebs on Security

to fix a zero-day vulnerability (CVE-2021-30883) that is being leveraged in active attacks targeting iPhone and iPad users. CVE-2021-38672 affects Windows 11 and Windows Server 2022; CVE-2021-40461 impacts both Windows 11 and Windows 10 systems, as well as Server versions. 10 is the most dangerous).

Security 259
article thumbnail

Microsoft Patch Tuesday, November 2021 Edition

Krebs on Security

The other critical flaw patched today that’s already being exploited in the wild is CVE-2021-42321 , yet another zero-day in Microsoft Exchange Server. As Exchange zero-days go, CVE-2021-42321 appears somewhat mild by comparison. Microsoft has published a blog post/FAQ about the Exchange zero-day here.

article thumbnail

Microsoft Patch Tuesday, January 2021 Edition

Krebs on Security

Most concerning of this month’s batch is probably a critical bug ( CVE-2021-1647 ) in Microsoft’s default anti-malware suite — Windows Defender — that is seeing active exploitation. “The user doesn’t need to interact with anything, as Defender will access it as soon as it is placed on the system.”

Marketing 268
article thumbnail

Microsoft Patch Tuesday, May 2021 Edition

Krebs on Security

By all accounts, the most pressing priority this month is CVE-2021-31166 , a Windows 10 and Windows Server flaw which allows an unauthenticated attacker to remotely execute malicious code at the operating system level. “Before you pass this aside, Windows 10 can also be configured as a web server, so it is impacted as well. .