Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Critical Microsoft Defender Bug Actively Exploited; Patch Tuesday Offers 83 Fixes
#1
Information 
Quote:Microsoft addressed 10 critical bugs, one under active exploit and another publicly known, in its January Patch Tuesday roundup of fixes. In total it patched 83 vulnerabilities.
 
The most serious bug is a flaw in Microsoft’s Defender anti-malware software that allows remote attackers to infect targeted systems with executable code. Security experts are warning that Windows users who have not connected to internet recently and received an auto-update, should patch now.
 
“This bug in the Microsoft Malware Protection Engine may already be patched on your system as the engine auto-updates as needed. However, if your systems are not connected to the internet, you’ll need to manually apply the patch,” wrote Dustin Childs, Trend Micro’s Zero Day Initiative (ZDI) security manager.
 
Researchers believe the vulnerability, tracked as CVE-2021-1647, has been exploited for the past three months and was leveraged by hackers as part of the massive SolarWinds attack. Last month, Microsoft said state-sponsored hackers had compromised its internal network and leveraged additional Microsoft products to conduct further attacks.
 
Affected versions of Microsoft Malware Protection Engine range from 1.1.17600.5 to 1.1.17700.4 running on Windows 10, Windows 7 and 2004 Windows Server, according to the security bulletin.

Read more: https://threatpost.com/critical-microsof...ed/162992/
[-] The following 2 users say Thank You to silversurfer for this post:
  • dhruv2193, harlan4096
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
GFYI [Official] VTubeGo Downloader 2004...
ENTRY#2 "Sha...damien76 — 20:44
How to turn off App Promotions in Window...
Starting next month...harlan4096 — 10:05
UltraSearch 4.1.3.915
UltraSearch 4.1.3....harlan4096 — 10:01
ESET 17.1.11.0
ESET 17.1.11.0: ...harlan4096 — 10:00
AdGuard VPN for Mac 2.3.1
AdGuard VPN for Ma...harlan4096 — 09:54

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
avatar (49)steakelask
avatar (43)Termoplenka
avatar (49)Toligo

[-]
Online Staff
There are no staff members currently online.

>