ΑρχικήUpdatesMicrosoft Patch Tuesday Ιουλίου 2021: Διορθώνει 117 ευπάθειες

Microsoft Patch Tuesday Ιουλίου 2021: Διορθώνει 117 ευπάθειες

Microsoft Patch Tuesday Ιουλίου
Microsoft Patch Tuesday Ιουλίου 2021: Διορθώνει 117 ευπάθειες

Η Microsoft κυκλοφόρησε χθες το Patch Tuesday Ιουλίου 2021, το οποίο φέρνει διορθώσεις για 117 ευπάθειες, εκ των οποίων οι εννέα ανήκουν στην κατηγορία των zero-days. Οι διαχειριστές των Windows θα πρέπει να ενημερώσουν άμεσα τα συστήματά τους για να τα προστατεύσουν από τις ευπάθειες.

Δείτε επίσης: Microsoft bug bounty 2020-2021: Πόσα χρήματα έχουν κερδίσει οι ερευνητές;

Οι 13 από τις 117 ευπάθειες που διορθώνει το Microsoft Patch Tuesday Ιουλίου έχουν αξιολογηθεί ως κρίσιμες, η 1 ως μέτρια και οι υπόλοιπες 103 ως σημαντικές.

Επίσης, οι 44 ευπάθειες επιτρέπουν την απομακρυσμένη εκτέλεση κώδικα, οι 32 αυξάνουν τα προνόμια του επιτιθέμενου στα ευάλωτα συστήματα, οι 14 επιτρέπουν αποκάλυψη πληροφοριών, οι 12 επιτρέπουν denial-of-service επιθέσεις, οι 8 παρακάμπτουν λύσεις ασφαλείας και οι 7 είναι spoofing ευπάθειες.

Δείτε επίσης: Microsoft bonus: 1.500$ στους υπαλλήλους επειδή “άντεξαν” την πανδημία!

Microsoft Patch Tuesday
Microsoft Patch Tuesday Ιουλίου 2021: Διορθώνει 117 ευπάθειες

Microsoft Patch Tuesday Ιουλίου 2021: Διόρθωση εννέα zero-day ευπαθειών

Οι τέσσερις από τις εννέα zero-day ευπάθειες που διορθώνει το patch, έχουν ήδη χρησιμοποιηθεί από hackers.

Οι πέντε ευπάθειες που δεν έχουν χρησιμοποιηθεί, είναι:

  • CVE-2021-34492 – Windows Certificate Spoofing Vulnerability
  • CVE-2021-34523 – Microsoft Exchange Server Elevation of Privilege Vulnerability
  • CVE-2021-34473 – Microsoft Exchange Server Remote Code Execution Vulnerability
  • CVE-2021-33779 – Windows ADFS Security Feature Bypass Vulnerability
  • CVE-2021-33781 – Active Directory Security Feature Bypass Vulnerability

Οι ευπάθειες που έχουν αξιοποιηθεί, είναι:

  • CVE-2021-34527 – Windows Print Spooler Remote Code Execution Vulnerability
  • CVE-2021-33771 – Windows Kernel Elevation of Privilege Vulnerability
  • CVE-2021-34448 – Scripting Engine Memory Corruption Vulnerability
  • CVE-2021-31979 – Windows Kernel Elevation of Privilege Vulnerability

Δείτε επίσης: Χάκερ κατέθεσε $1 εκατομμύριο σε φόρουμ κυβερνοεγκλήματος για την αγορά zero-day exploits

CVE-2021-34527: PrintNightmare bug

Η ευπάθεια στην υπηρεσία των Windows, Print Spooler, είναι μια από τις πιο σημαντικές ευπάθειες. Η Microsoft κυκλοφόρησε, επίσης, μια έκτακτη ενημερωμένη έκδοση ασφαλείας γι’ αυτή την ευπάθεια, που είναι γνωστή ως PrintNightmare.

Microsoft Patch Tuesday Ιουλίου 2021

Στον παρακάτω πίνακα, μπορείτε να δείτε όλες τις ευπάθειες που διορθώνονται στο patch αυτού του μήνα:

TagCVE IDCVE TitleSeverity
Active Directory Federation ServicesCVE-2021-33779Windows ADFS Security Feature Bypass VulnerabilityImportant
Common Internet File SystemCVE-2021-34476Bowser.sys Denial of Service VulnerabilityImportant
Dynamics Business Central ControlCVE-2021-34474Dynamics Business Central Remote Code Execution VulnerabilityCritical
Microsoft BingCVE-2021-33753Microsoft Bing Search Spoofing VulnerabilityImportant
Microsoft Exchange ServerCVE-2021-31206Microsoft Exchange Server Remote Code Execution VulnerabilityImportant
Microsoft Exchange ServerCVE-2021-34473Microsoft Exchange Server Remote Code Execution VulnerabilityCritical
Microsoft Exchange ServerCVE-2021-33766Microsoft Exchange Information Disclosure VulnerabilityImportant
Microsoft Exchange ServerCVE-2021-34523Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant
Microsoft Exchange ServerCVE-2021-31196Microsoft Exchange Server Remote Code Execution VulnerabilityImportant
Microsoft Exchange ServerCVE-2021-33768Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant
Microsoft Exchange ServerCVE-2021-34470Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2021-34440GDI+ Information Disclosure VulnerabilityImportant
Microsoft Graphics ComponentCVE-2021-34489DirectWrite Remote Code Execution VulnerabilityImportant
Microsoft Graphics ComponentCVE-2021-34496Windows GDI Information Disclosure VulnerabilityImportant
Microsoft Graphics ComponentCVE-2021-34498Windows GDI Elevation of Privilege VulnerabilityImportant
Microsoft Graphics ComponentCVE-2021-34438Windows Font Driver Host Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2021-34469Microsoft Office Security Feature Bypass VulnerabilityImportant
Microsoft OfficeCVE-2021-34451Microsoft Office Online Server Spoofing VulnerabilityImportant
Microsoft OfficeCVE-2021-34452Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2021-34501Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2021-34518Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2021-34468Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2021-34519Microsoft SharePoint Server Information Disclosure VulnerabilityModerate
Microsoft Office SharePointCVE-2021-34520Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2021-34517Microsoft SharePoint Server Spoofing VulnerabilityImportant
Microsoft Office SharePointCVE-2021-34467Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Scripting EngineCVE-2021-34448Scripting Engine Memory Corruption VulnerabilityCritical
Microsoft Windows Codecs LibraryCVE-2021-33778HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2021-31947HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2021-33740Windows Media Remote Code Execution VulnerabilityCritical
Microsoft Windows Codecs LibraryCVE-2021-33760Media Foundation Information Disclosure VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2021-33775HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2021-33776HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2021-33777HEVC Video Extensions Remote Code Execution VulnerabilityImportant
Microsoft Windows Codecs LibraryCVE-2021-34521Raw Image Extension Remote Code Execution VulnerabilityImportant
Microsoft Windows DNSCVE-2021-34499Windows DNS Server Denial of Service VulnerabilityImportant
Microsoft Windows DNSCVE-2021-33746Windows DNS Server Remote Code Execution VulnerabilityImportant
Microsoft Windows DNSCVE-2021-33754Windows DNS Server Remote Code Execution VulnerabilityImportant
Microsoft Windows Media FoundationCVE-2021-34441Microsoft Windows Media Foundation Remote Code Execution VulnerabilityImportant
Microsoft Windows Media FoundationCVE-2021-34439Microsoft Windows Media Foundation Remote Code Execution VulnerabilityCritical
Microsoft Windows Media FoundationCVE-2021-34503Microsoft Windows Media Foundation Remote Code Execution VulnerabilityCritical
OpenEnclaveCVE-2021-33767Open Enclave SDK Elevation of Privilege VulnerabilityImportant
Power BICVE-2021-31984Power BI Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2021-33749Windows DNS Snap-in Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2021-33745Windows DNS Server Denial of Service VulnerabilityImportant
Role: DNS ServerCVE-2021-34442Windows DNS Server Denial of Service VulnerabilityImportant
Role: DNS ServerCVE-2021-34444Windows DNS Server Denial of Service VulnerabilityImportant
Role: DNS ServerCVE-2021-34525Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2021-33780Windows DNS Server Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2021-34494Windows DNS Server Remote Code Execution VulnerabilityCritical
Role: DNS ServerCVE-2021-33750Windows DNS Snap-in Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2021-33752Windows DNS Snap-in Remote Code Execution VulnerabilityImportant
Role: DNS ServerCVE-2021-33756Windows DNS Snap-in Remote Code Execution VulnerabilityImportant
Role: Hyper-VCVE-2021-33758Windows Hyper-V Denial of Service VulnerabilityImportant
Role: Hyper-VCVE-2021-33755Windows Hyper-V Denial of Service VulnerabilityImportant
Role: Hyper-VCVE-2021-34450Windows Hyper-V Remote Code Execution VulnerabilityCritical
Visual Studio CodeCVE-2021-34529Visual Studio Code Remote Code Execution VulnerabilityImportant
Visual Studio CodeCVE-2021-34528Visual Studio Code Remote Code Execution VulnerabilityImportant
Visual Studio CodeCVE-2021-34479Microsoft Visual Studio Spoofing VulnerabilityImportant
Visual Studio Code – .NET RuntimeCVE-2021-34477Visual Studio Code .NET Runtime Elevation of Privilege VulnerabilityImportant
Windows Active DirectoryCVE-2021-33781Active Directory Security Feature Bypass VulnerabilityImportant
Windows Address BookCVE-2021-34504Windows Address Book Remote Code Execution VulnerabilityImportant
Windows AF_UNIX Socket ProviderCVE-2021-33785Windows AF_UNIX Socket Provider Denial of Service VulnerabilityImportant
Windows AppContainerCVE-2021-34459Windows AppContainer Elevation Of Privilege VulnerabilityImportant
Windows AppX Deployment ExtensionsCVE-2021-34462Windows AppX Deployment Extensions Elevation of Privilege VulnerabilityImportant
Windows AuthenticodeCVE-2021-33782Windows Authenticode Spoofing VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2021-33784Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Console DriverCVE-2021-34488Windows Console Driver Elevation of Privilege VulnerabilityImportant
Windows DefenderCVE-2021-34522Microsoft Defender Remote Code Execution VulnerabilityCritical
Windows DefenderCVE-2021-34464Microsoft Defender Remote Code Execution VulnerabilityCritical
Windows Desktop BridgeCVE-2021-33759Windows Desktop Bridge Elevation of Privilege VulnerabilityImportant
Windows Event TracingCVE-2021-33774Windows Event Tracing Elevation of Privilege VulnerabilityImportant
Windows File History ServiceCVE-2021-34455Windows File History Service Elevation of Privilege VulnerabilityImportant
Windows HelloCVE-2021-34466Windows Hello Security Feature Bypass VulnerabilityImportant
Windows HTML PlatformCVE-2021-34446Windows HTML Platforms Security Feature Bypass VulnerabilityImportant
Windows InstallerCVE-2021-33765Windows Installer Spoofing VulnerabilityImportant
Windows InstallerCVE-2021-34511Windows Installer Elevation of Privilege VulnerabilityImportant
Windows InstallerCVE-2021-31961Windows InstallService Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2021-34461Windows Container Isolation FS Filter Driver Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2021-34508Windows Kernel Remote Code Execution VulnerabilityImportant
Windows KernelCVE-2021-34458Windows Kernel Remote Code Execution VulnerabilityCritical
Windows KernelCVE-2021-33771Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2021-31979Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2021-34514Windows Kernel Elevation of Privilege VulnerabilityImportant
Windows KernelCVE-2021-34500Windows Kernel Memory Information Disclosure VulnerabilityImportant
Windows Key Distribution CenterCVE-2021-33764Windows Key Distribution Center Information Disclosure VulnerabilityImportant
Windows Local Security Authority Subsystem ServiceCVE-2021-33788Windows LSA Denial of Service VulnerabilityImportant
Windows Local Security Authority Subsystem ServiceCVE-2021-33786Windows LSA Security Feature Bypass VulnerabilityImportant
Windows MSHTML PlatformCVE-2021-34497Windows MSHTML Platform Remote Code Execution VulnerabilityCritical
Windows MSHTML PlatformCVE-2021-34447Windows MSHTML Platform Remote Code Execution VulnerabilityImportant
Windows Partition Management DriverCVE-2021-34493Windows Partition Management Driver Elevation of Privilege VulnerabilityImportant
Windows PFX EncryptionCVE-2021-34492Windows Certificate Spoofing VulnerabilityImportant
Windows Print Spooler ComponentsCVE-2021-34527Windows Print Spooler Remote Code Execution VulnerabilityCritical
Windows Projected File SystemCVE-2021-33743Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2021-34457Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2021-33761Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2021-33773Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2021-33763Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2021-34445Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2021-34456Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote AssistanceCVE-2021-34507Windows Remote Assistance Information Disclosure VulnerabilityImportant
Windows Secure Kernel ModeCVE-2021-33744Windows Secure Kernel Mode Security Feature Bypass VulnerabilityImportant
Windows Security Account ManagerCVE-2021-33757Windows Security Account Manager Remote Protocol Security Feature Bypass VulnerabilityImportant
Windows ShellCVE-2021-34454Windows Remote Access Connection Manager Information Disclosure VulnerabilityImportant
Windows SMBCVE-2021-33783Windows SMB Information Disclosure VulnerabilityImportant
Windows Storage Spaces ControllerCVE-2021-33751Storage Spaces Controller Elevation of Privilege VulnerabilityImportant
Windows Storage Spaces ControllerCVE-2021-34460Storage Spaces Controller Elevation of Privilege VulnerabilityImportant
Windows Storage Spaces ControllerCVE-2021-34509Storage Spaces Controller Information Disclosure VulnerabilityImportant
Windows Storage Spaces ControllerCVE-2021-34510Storage Spaces Controller Elevation of Privilege VulnerabilityImportant
Windows Storage Spaces ControllerCVE-2021-34512Storage Spaces Controller Elevation of Privilege VulnerabilityImportant
Windows Storage Spaces ControllerCVE-2021-34513Storage Spaces Controller Elevation of Privilege VulnerabilityImportant
Windows TCP/IPCVE-2021-31183Windows TCP/IP Driver Denial of Service VulnerabilityImportant
Windows TCP/IPCVE-2021-33772Windows TCP/IP Driver Denial of Service VulnerabilityImportant
Windows TCP/IPCVE-2021-34490Windows TCP/IP Driver Denial of Service VulnerabilityImportant
Windows Win32KCVE-2021-34449Win32k Elevation of Privilege VulnerabilityImportant
Windows Win32KCVE-2021-34516Win32k Elevation of Privilege VulnerabilityImportant
Windows Win32KCVE-2021-34491Win32k Information Disclosure VulnerabilityImportant

Πηγή: Bleeping Computer

Digital Fortress
Digital Fortresshttps://www.secnews.gr
Pursue Your Dreams & Live!

Εγγραφή στο Newsletter

* indicates required

FOLLOW US

LIVE NEWS