August Patch: Fixes 48 vulnerabilities

Patch Tuesday August: Microsoft fixed vulnerabilities affecting all supported versions of Windows.

The company said on Tuesday that an attacker could remotely exploit a rated “critical” εκτέλεσης απομακρυσμένου κώδικα χρησιμοποιώντας τον τρόπο με τον οποίο η αναζήτηση των Windows χειρίζεται αντικείμενα στη μνήμη, επιτρέποντας την πλήρη ανάληψη ελέγχου του επηρεαζόμενου υπολογιστή.Patch Tuesday

An attacker could then install that programs want, read, change or delete data, create new accounts with full user rights. According to the company, all that the attacker has to do to access all of the above is to send a specially configured message to the Windows search service.

Microsoft added that an attacker could remotely enable the flaw through a ς SMB on a network. The vulnerability has been discovered by Trend Micro researchers.

Each of the above vulnerabilities can affect any supported version of Windows, such as Windows Windows 7 and all versions of Windows 10 as well as Windows Server systems.

Although technical details or PoCs are not publicly disclosed for obvious reasons, Microsoft warns that there is a potential for future attacks.

Another "critical" remote code execution flaw in the classic JET database engine could allow an attacker to take full control of a computer.

Microsoft has released updates for another 46 vulnerabilities as part of its regularly scheduled Patch Tuesday updates. More than half of the vulnerabilities that are fixed have been described as "critical".

August updates are available through Windows Update. Of course, it is recommended that you update your systems immediately, or finally get the decision to install Linux.

Before doing so please read the following article:

Which is the best Linux distribution for beginners on the platform

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).