Eskenzi PR ad banner Eskenzi PR ad banner
  • About Us
Friday, 3 February, 2023
IT Security Guru
Eskenzi PR banner
  • Home
  • Features
  • Insight
  • Events
    • Most Inspiring Women in Cyber 2022
  • Topics
    • Cloud Security
    • Cyber Crime
    • Cyber Warfare
    • Data Protection
    • DDoS
    • Hacking
    • Malware, Phishing and Ransomware
    • Mobile Security
    • Network Security
    • Regulation
    • Skills Gap
    • The Internet of Things
    • Threat Detection
    • AI and Machine Learning
    • Industrial Internet of Things
  • Multimedia
  • Product Reviews
  • About Us
No Result
View All Result
  • Home
  • Features
  • Insight
  • Events
    • Most Inspiring Women in Cyber 2022
  • Topics
    • Cloud Security
    • Cyber Crime
    • Cyber Warfare
    • Data Protection
    • DDoS
    • Hacking
    • Malware, Phishing and Ransomware
    • Mobile Security
    • Network Security
    • Regulation
    • Skills Gap
    • The Internet of Things
    • Threat Detection
    • AI and Machine Learning
    • Industrial Internet of Things
  • Multimedia
  • Product Reviews
  • About Us
No Result
View All Result
IT Security Guru
No Result
View All Result

Microsoft Patches Zero-Day Bug That Allowed Remote Execution on Windows Machines

Microsoft patched four critical bugs in their latest Patch Tuesday update.

by Guru Writer
July 14, 2022
in Cyber Bites
Person using blue laptop next to coffee cup
Share on FacebookShare on Twitter

In Microsoft’s latest Patch Tuesday update this week, Microsoft patched a zero-day bug that allowed remote execution on Windows machines and which is already being exploited in the wild.

CVE-2022-22047 is an elevation of privilege vulnerability in the Windows Client/Server Runtime Subsystem (CSRSS), which is responsible for Windows features, including the shutdown process. Details on how to exploit the bug have not been publicly disclosed. An attack that succeeds could, however, gain access to SYSTEM privileges in Windows.

The bug was ranked as important by Microsoft. This could cause some customers to miss it. As it is being exploited in the wild, it is crucial that organisations patch it as soon as possible.

Additionally, CISA has added this vulnerability to its Known Exploited Vulnerabilities (KEV) list and has given federal agencies three weeks to patch it. Under Binding Operational Directive 22-01, issued in November, these patches are mandatory and agencies must fix bugs in the KEV list.

Four critical bugs were patched in Microsoft’s patch Tuesday this week. Allowing remote code execution, CVE-2022-22029 and CVE-2022-22039 affect the Windows Network File System. They are exploitable with a maliciously crafted call to an NFS service.

Another critical bug, dubbed CVE-2022-22038, is a remote code execution vulnerability in the Windows RPC runtime. According to Microsoft, it can be exploited by attackers by sending “constant or intermittent data.”

CVE-2022-30221 was the final critical bug to be patched in the update. It’s a flaw in the Windows Graphics Component which also allows for remote code execution. Microsoft said, that to exploit this flaw, an attacker would need to target machines with RDP 8.0 or 8.1. They would need to convince a user to connect to a malicious RDP server that could then execute remote code on the victim’s systems.

Adobe also released updates for many of its programs on Tuesday, including Photoshop and Acrobat. The Reader and Acrobat updates fixed over 20 vulnerabilities, including some that allowed arbitrary code execution.

FacebookTweetLinkedIn
ShareTweetShare
Previous Post

FTC to Crack Down on Illegal Sharing of Citizen’s data

Next Post

Surge in Ransomware Activity Reported in Q2

Recent News

london-skyline-canary-wharf

Ransomware attack halts London trading

February 3, 2023
Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk

Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk

February 2, 2023
JD Sports admits data breach

JD Sports admits data breach

January 31, 2023
Acronis seals cyber protection partnership with Fulham FC

Acronis seals cyber protection partnership with Fulham FC

January 30, 2023

The IT Security Guru offers a daily news digest of all the best breaking IT security news stories first thing in the morning! Rather than you having to trawl through all the news feeds to find out what’s cooking, you can quickly get everything you need from this site!

Our Address: 10 London Mews, London, W2 1HY

Follow Us

© 2015 - 2019 IT Security Guru - Website Managed by Calm Logic

  • About Us
No Result
View All Result
  • Home
  • Features
  • Insight
  • Events
    • Most Inspiring Women in Cyber 2022
  • Topics
    • Cloud Security
    • Cyber Crime
    • Cyber Warfare
    • Data Protection
    • DDoS
    • Hacking
    • Malware, Phishing and Ransomware
    • Mobile Security
    • Network Security
    • Regulation
    • Skills Gap
    • The Internet of Things
    • Threat Detection
    • AI and Machine Learning
    • Industrial Internet of Things
  • Multimedia
  • Product Reviews
  • About Us

© 2015 - 2019 IT Security Guru - Website Managed by Calm Logic

This site uses functional cookies and external scripts to improve your experience.

Privacy settings

Privacy Settings / PENDING

This site uses functional cookies and external scripts to improve your experience. Which cookies and scripts are used and how they impact your visit is specified on the left. You may change your settings at any time. Your choices will not impact your visit.

NOTE: These settings will only apply to the browser and device you are currently using.

GDPR Compliance

Powered by Cookie Information