Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Hackers Exploiting 2 Unpatched Windows 0-Day Vulnerabilities in Wide – Microsoft Warn

0 Replies, 1911 Views

In The Name OF Allah
Al-Salam Alekum

[Image: microsoft-windows-flaw-lets-hackers-use-...41.640.jpg]

Looks like we need to update our Windows 10 OS again and again until we die finally -.-!
Quote:Microsoft issued a security warning for two unpatched critical windows 0-day vulnerabilities and the attackers currently exploiting in wide by executing arbitrary code remotely.


2 Vulnerabilities are uncovered in the Adobe Type Manager Library that affects all versions of Windows, and there is no patch available at this moment.

“Two Windows 0-day remote code execution vulnerabilities exist in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font – Adobe Type 1 PostScript format,” Microsoft says.

The vulnerability described by Microsoft as “Type 1 Font Parsing Remote Code Execution Vulnerability” and the hackers attempting to exploiting these vulnerabilities in multiple ways.

Attackers compromising a user to open a specially crafted document or viewing it in the Windows Preview pane to exploit these Windows 0-day vulnerabilities.

Microsoft also clarifies that the vulnerabilities are used for limited targeted attacks that could leverage unpatched vulnerabilities in the Adobe Type Manager Library.

The Source
Wa Salam Alekum
Rs
* Thankful to Allah *
Kurdy

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News Claroty Details Vulnerabilities in Schneider PLCs News 0 1,701 11-11-2020, 09:07 AM
Last Post: News
Star News Update Windows 10 to patch critical vulnerability in Microsoft store games News 0 1,657 11-06-2020, 04:22 AM
Last Post: News
Star News Google Project Zero Discloses Nasty Windows 0-Day Security Exploit Already In The Wi News 0 1,720 11-01-2020, 06:12 AM
Last Post: News
Star News Top tip, everyone: Chinese hackers are hitting these 25 vulns, so make sure you patc News 0 1,795 10-21-2020, 11:27 AM
Last Post: News
Star News US Warns: Hackers Chaining Zerologon, Other Vulnerabilities News 0 1,840 10-11-2020, 01:15 PM
Last Post: News
Star News APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elect News 0 1,757 10-10-2020, 07:06 AM
Last Post: News
Star News OAuth Consent Phishing Ramps Up with Microsoft Office 365 Attacks News 1 2,382 10-01-2020, 06:40 PM
Last Post: Mr.Kurd
Star News Homeland Security Issues Urgent Windows Security Warning Over Zerologon Exploit News 0 1,560 09-21-2020, 09:26 AM
Last Post: News
Star News Microsoft Exchange Server DlpUtils AddTenantDlpPolicy Remote Code Execution - CXSecu News 0 1,466 09-18-2020, 08:12 AM
Last Post: News
Star News Four More Bugs Patched in Microsoft’s Azure Sphere IoT Platform News 0 1,490 08-26-2020, 03:41 AM
Last Post: News



Users browsing this thread: 2 Guest(s)