Security News > 2021 > August > Microsoft Patch Tuesday: Windows Flaw Under Active Attack

Microsoft Patch Tuesday: Windows Flaw Under Active Attack
2021-08-10 18:16

The zero-day attacks against Microsoft's software products continue to pile up with a new warning from Redmond about a zero-day attack hitting a security defect in the Windows Update Medic Service.

The Windows Update Medic Service is used to repair Windows Update components from damage so that Windows machines can continue to receive software updates.

Microsoft did not provide any details or indicators of compromise related to this new attack.

Microsoft August batch of security patches also provides cover for multiple code execution flaws in a range of Windows OS and platform components.

The August patches also included cover for a new Windows Print Spooler flaw that Microsoft's lists as publicly known.

Separately, Microsoft announced a major default change to the way Windows interacts with the problematic Point and Print driver.


News URL

http://feedproxy.google.com/~r/securityweek/~3/v5efJESK6PA/microsoft-patch-tuesday-windows-flaw-under-active-attack

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 681 810 4511 4178 3707 13206