Remove 2019 Remove Authentication Remove Azure Remove Windows
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 124
article thumbnail

February 2024 Patch Tuesday

Ivanti

Microsoft updates this month impact the Windows OS, Office 365, Edge, Windows Defender, Sharepoint, SQL Server, Exchange Server,Net (reissued), multiple Azure components and a few odds and ends. Starting with the reissue: Microsoft reissued a spoofing vulnerability in Windows AppX Installer ( CVE-2021-43890 ).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

Researcher Florian Hauser of Code White GmbH published a two-part blog series in September 2022 investigating Skype for Business 2019. of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 25.2%. However, this vulnerability is noted to have been publicly disclosed previously.

Windows 114
article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Critical CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-29357 is an EoP vulnerability in Microsoft SharePoint Server 2019 that was assigned a CVSSv3 score of 9.8 We did not include these advisories in our overall Patch Tuesday counts. and rated critical. and rated critical.

Windows 98
article thumbnail

Microsoft’s October 2020 Patch Tuesday Addresses 87 CVEs including “Bad Neighbor” Windows TCP/IP Vulnerability (CVE-2020-16898)

Tenable

CVE-2020-16898 | Windows TCP/IP Remote Code Execution Vulnerability. CVE-2020-16898 | Windows TCP/IP Remote Code Execution Vulnerability. CVE-2020-16898 , dubbed “Bad Neighbor,” is a critical remote code execution (RCE) vulnerability within the Windows TCP/IP stack.

Windows 104
article thumbnail

Microsoft’s March 2021 Patch Tuesday Addresses 82 CVEs (CVE-2021-26411)

Tenable

CVE-2021-26877, CVE-2021-26893, CVE-2021-26894, CVE-2021-26895, and CVE-2021-26897 | Windows DNS Server Remote Code Execution Vulnerability. CVE-2021-26877 , CVE-2021-26893 , CVE-2021-26894 , CVE-2021-26895 and CVE-2021-26897 are RCE vulnerabilities found in Windows Domain Name System (DNS) servers. out of 10.0.

Windows 106
article thumbnail

August Patch Tuesday 2022

Ivanti

on Windows 8.1 Windows Operating System. Azure Sphere, Site Recovery, Real Time OS and Batch Node Agent.NET Core. Microsoft has resolved a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT) ( CVE-2022-34713 ), which has been publicly disclosed and observed in attacks in the wild.

Windows 94