Get a Pentest and security assessment of your IT network.

Cyber Security

Microsoft August 2021 Patch Tuesday fixes 3 zero-days, 44 flaws

Microsoft has fixed 44 vulnerabilities (51 including Microsoft Edge) with today’s update, with seven classified as Critical and 37 as Important. Of the 44 vulnerabilities, 13 are remote code execution, eight are information disclosure, two are denial of service, and four are spoofing vulnerabilities. One of the security updates fixes the PrintNightmare vulnerabilities that allow threat actors to gain SYSTEM level privileges simply by connecting to a remote print server under their control. Microsoft also fixed the PetitPotam NTLM relay attack vector that uses the MS-EFSRPC API.

Source: https://www.bleepingcomputer.com/news/microsoft/microsoft-august-2021-patch-tuesday-fixes-3-zero-days-44-flaws/

Related posts
Cyber Security

Ashley Madison 2.0 Hackers Leak 20GB Data Dump, Including CEO's Emails

Cyber Security

Art of Twitter account hacking

Cyber Security

Alexa Eavesdropping Flub Re-Sparks Voice Assistant Privacy Debate

Cyber Security

Dan Geer, Richard Thieme on specialization in security