Security News > 2021 > August > Microsoft August 2021 Patch Tuesday fixes 3 zero-days, 44 flaws

Microsoft August 2021 Patch Tuesday fixes 3 zero-days, 44 flaws
2021-08-10 17:36

Today is Microsoft's August 2021 Patch Tuesday, and with it comes fixes for three zero-day vulnerabilities and a total of 44 flaws, so please be nice to your Windows admins as they scramble to installed patches.

Microsoft has fixed 44 vulnerabilities with today's update, with seven classified as Critical and 37 as Important.

Of the 44 vulnerabilities, 13 are remote code execution, eight are information disclosure, two are denial of service, and four are spoofing vulnerabilities.

August's Patch Tuesday includes three zero-day vulnerabilities, with one actively exploited in the wild.

Finally, one actively exploited elevation of privileges vulnerability was discovered by the Microsoft Security Response Center and Microsoft Threat Intelligence Center.

Below is the complete list of resolved vulnerabilities and released advisories in the August 2021 Patch Tuesday updates.


News URL

https://www.bleepingcomputer.com/news/microsoft/microsoft-august-2021-patch-tuesday-fixes-3-zero-days-44-flaws/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 681 810 4511 4178 3707 13206