Microsoft Security Update Releases und Revisions (23.8.2021)

Sicherheit (Pexels, allgemeine Nutzung)[English]Microsoft hat zum 23. August 2021 zwei Dokumente mit Security Update Releases und Security Update Revisions veröffentlicht. Die Security Update Releases betreffenden Chromium-Browser wie den Edge, und  benennen Schwachstellen, die gefixt wurden. Die Security Update Revisions  betreffen verschiedene Softwareprodukte wie das .NET Framework. Ich stelle die Informationen einfach unkommentiert im Blog ein.


Anzeige

***************************************************************
Title: Microsoft Security Update Releases
Issued: August 23, 2021
***************************************************************

Summary
=======

The following Chrome CVEs have been released on August 19, 2021.

These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
which addresses these vulnerabilities. Please see Google Chrome Releases for more information.

See here for more information about third-party CVEs in the Security Update Guide.

* CVE-2021-30598
* CVE-2021-30599
* CVE-2021-30600
* CVE-2021-30601
* CVE-2021-30602
* CVE-2021-30603
* CVE-2021-30604

Revision Information:
=====================

– Version 1.0
– Reason for Revision: Information published.
– Originally posted: August 19, 2021


Anzeige

***************************************************************
Title: Microsoft Security Update Revisions
Issued: August 23, 2021
***************************************************************

Summary
=======

The following CVEs have undergone a major revision increment.

==============================================================

The following CVEs have undergone a major revision increment.

CVE-2021-26423 | .NET Core and Visual Studio Denial of Service Vulnerability
– Version: 2.0
– Reason for Revision: To comprehensively address this vulnerability, Microsoft
has released .NET Core 2.1 Build Number 2.1.30. Customers who have downloaded
Build 2.1.29 should download and install Build 2.1.30 to be fully protected from
this vulnerability.
– Originally posted: August 10, 2021
– Updated: August 19, 2021
– Aggregate CVE Severity Rating: Important

CVE-2021-34485 | .NET Core and Visual Studio Denial of Service Vulnerability
– Version: 2.0
– Reason for Revision: To comprehensively address this vulnerability, Microsoft
has released .NET Core 2.1 Build Number 2.1.30. Customers who have downloaded
Build 2.1.29 should download and install Build 2.1.30 to be fully protected from
this vulnerability.
– Originally posted: August 10, 2021
– Updated: August 19, 2021
– Aggregate CVE Severity Rating: Important

CVE-2021-34478 | Microsoft Office Remote Code Execution Vulnerability
– Version: 2.0
– Reason for Revision: To comprehensively address CVE-2021-24478, Microsoft has
released an updated Build for Microsoft 365 Apps installed on Windows 7 and for
the Semi-Annual Enterprise Channel: Version 2002. The new Build number is
12527.22021. See Release notes for Microsoft Office security updates for more
information.
– Originally posted: August 10, 2021
– Updated: August 19, 2021
– Aggregate CVE Severity Rating: Important


Cookies blockieren entzieht uns die Finanzierung: Cookie-Einstellungen

Dieser Beitrag wurde unter Sicherheit abgelegt und mit verschlagwortet. Setze ein Lesezeichen auf den Permalink.

Schreibe einen Kommentar

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

Hinweis: Bitte beachtet die Regeln zum Kommentieren im Blog (Erstkommentare und Verlinktes landet in der Moderation, gebe ich alle paar Stunden frei, SEO-Posts/SPAM lösche ich rigoros). Kommentare abseits des Themas bitte unter Diskussion.