Security News > 2021 > December > Microsoft closes installer hole abused by Emotet malware, Google splats Chrome bug exploited in the wild

Microsoft closes installer hole abused by Emotet malware, Google splats Chrome bug exploited in the wild
2021-12-15 03:29

Let's start with Microsoft, which put out a summary of its security updates here.

Microsoft Defender for IoT: A critical remote-code execution flaw in this security product, prior to version 10.5.2, can be exploited over a network by a non-authenticated miscreant.

Microsoft Office app: Again, Microsoft is cagey about this critical remote-code execution hole prior to versions 18.2110.13110.

"The initial deployment phase starts with the Windows updates released on December 14, 2021," Microsoft noted.

On Tuesday, Adobe patched scores of bugs in 11 of its products, including code execution holes in Photoshop, Premier Pro, and After Effects on Windows and macOS, and a privilege-escalation vulnerability in Lightroom on Windows.

There's also what's described as a "Code injection vulnerability in SAP ABAP Server & ABAP Platform," plus an SQL-injection hole in SAP Commerce, an XSS vuln in SAP Knowledge Warehouse, a command-injection flaw in SAP NetWeaver AS ABAP, and other security blunders in the enterprise IT giant's code.


News URL

https://go.theregister.com/feed/www.theregister.com/2021/12/15/patch_tesuday/

Related vendor