Patch Tuesday April fixes 119 vulnerabilities (2x0day)

Today is Microsoft's Patch Tuesday for the April 2022 updates. It brings fixes for two zero-day vulnerabilities and fixes a total of 119 bugs in the company's code.

Microsoft fixed 119 vulnerabilities (excluding the 26 Microsoft Edge vulnerabilities) with today's update. Ten of them are classified as critical as they allow remote code execution.time 2 update

The number of errors in each category is listed below:

47 Vulnerabilities Elevation of Privilege
47 Vulnerabilities --
13 Information Disclosure Vulnerabilities
9 Denial of Service Vulnerabilities
3 Spoofing Vulnerabilities
26 Edge – Vulnerabilities

For more information on other Windows updates, read about today's updates KB5012599 and KB5012591.

This month's Patch Tuesday includes fixes for two zero-day vulnerabilities. One that was revealed publicly while the other is already used in attacks.

Microsoft classifies a vulnerability as zero-day if it has been publicly disclosed or if it is already in use without any official updates.

The zero-day vulnerability already in use, and corrected today, is a bug discovered by security researcher Abdelhamid Naceri, and Microsoft has already tried to fix it twice.

  • CVE-2022-26904 - Windows User Profile Service Elevation of Privilege Vulnerability

The public exposure of the next zero-day is an elevation of privilege bug discovered by the and the US National Security Agency (NSA).

Of course, as always it is recommended to install the current security updates immediately.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.
Patch Tuesday, Microsoft Patch Tuesday, microsoft, Windows, iguru

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).