Friday, June 17, 2022
HomeHackerMicrosoft Patch Tuesday June Arrives With 55 Safety Updates

Microsoft Patch Tuesday June Arrives With 55 Safety Updates


Microsoft has rolled out its month-to-month Patch Tuesday updates for June 2022 which addresses quite a few vulnerabilities. Customers should guarantee they replace their programs at their earliest to obtain all of the fixes.

Microsoft June Patch Tuesday Safety Updates

The June Patch Tuesday updates from Microsoft deliver fixes for 55 vulnerabilities affecting totally different Microsoft elements.

These embody three important severity distant code execution flaws affecting the next elements.

  • CVE-2022-30136 (CVSS 9.8) – a Home windows Community File System RCE that an attacker may set off by way of a maliciously crafted name to NFS.
  • CVE-2022-30139 (CVSS 7.5) – a Home windows Light-weight Listing Entry Protocol (LDAP) RCE not exploitable below the default MaxReceiveBuffer LDAP coverage values. Nevertheless, with increased values, exploitation would change into potential.
  • CVE-2022-30163 (CVSS 8.5) – a Home windows Hyper-V RCE allowed an attacker to execute codes by operating specifically crafted apps on Hyper-V visitor. Exploiting this bug required the adversary to win race situation.

Other than these, the newest updates additionally tackle 51 important-severity bugs, with many resulting in distant code execution assaults.

Likewise, a moderate-severity RCE bug additionally affected the Microsoft Edge browser. Recognized as CVE-2022-22021, the vulnerability achieved a CVSS rating of 8.3. An attacker profitable race situation may exploit the flaw to achieve sandbox escape. Describing the distinction within the bug’s severity score and CVSS rating, Microsoft acknowledged in its advisory,

Per our severity tips, the quantity of person interplay or preconditions required to permit this type of exploitation downgraded the severity, particularly it says, “If a bug requires greater than a click on, a key press, or a number of preconditions, the severity might be downgraded”.

Exploiting this bug required an adversary to trick the goal sufferer into visiting a maliciously crafted web site. However, since such exploitation received’t all the time be potential, the bug obtained a decrease severity score.

Nonetheless, attackers might exploit the flaw in phishing campaigns. Subsequently, customers should rush to replace their respective units’ Microsoft Edge browser model.

And this isn’t obligatory for Edge browser solely. As a substitute, customers ought to replace their programs utilizing totally different Microsoft elements to obtain the related patches.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments