Four zero-days vulnerabilities and 71 flaws fixed via this month's Patch Tuesday

June 2023 ยท 5 minute read
TagCVE IDCVE TitleSeverity.NET Core & Visual StudioCVE-2021-41355.NET Core and Visual Studio Information Disclosure VulnerabilityImportantActive Directory Federation ServicesCVE-2021-41361Active Directory Federation Server Spoofing VulnerabilityImportantConsole Window HostCVE-2021-41346Console Window Host Security Feature Bypass VulnerabilityImportantHTTP.sysCVE-2021-26442Windows HTTP.sys Elevation of Privilege VulnerabilityImportantMicrosoft DWM Core LibraryCVE-2021-41339Microsoft DWM Core Library Elevation of Privilege VulnerabilityImportantMicrosoft DynamicsCVE-2021-40457Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting VulnerabilityImportantMicrosoft DynamicsCVE-2021-41353Microsoft Dynamics 365 (on-premises) Spoofing VulnerabilityImportantMicrosoft DynamicsCVE-2021-41354Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityImportantMicrosoft Edge (Chromium-based)CVE-2021-37978Chromium: CVE-2021-37978 Heap buffer overflow in BlinkUnknownMicrosoft Edge (Chromium-based)CVE-2021-37979Chromium: CVE-2021-37979 Heap buffer overflow in WebRTCUnknownMicrosoft Edge (Chromium-based)CVE-2021-37980Chromium: CVE-2021-37980 Inappropriate implementation in SandboxUnknownMicrosoft Edge (Chromium-based)CVE-2021-37977Chromium: CVE-2021-37977 Use after free in Garbage CollectionUnknownMicrosoft Edge (Chromium-based)CVE-2021-37974Chromium: CVE-2021-37974 Use after free in Safe BrowsingUnknownMicrosoft Edge (Chromium-based)CVE-2021-37975Chromium: CVE-2021-37975 Use after free in V8UnknownMicrosoft Edge (Chromium-based)CVE-2021-37976Chromium: CVE-2021-37976 Information leak in coreUnknownMicrosoft Exchange ServerCVE-2021-26427Microsoft Exchange Server Remote Code Execution VulnerabilityImportantMicrosoft Exchange ServerCVE-2021-34453Microsoft Exchange Server Denial of Service VulnerabilityImportantMicrosoft Exchange ServerCVE-2021-41348Microsoft Exchange Server Elevation of Privilege VulnerabilityImportantMicrosoft Exchange ServerCVE-2021-41350Microsoft Exchange Server Spoofing VulnerabilityImportantMicrosoft Graphics ComponentCVE-2021-41340Windows Graphics Component Remote Code Execution VulnerabilityImportantMicrosoft IntuneCVE-2021-41363Intune Management Extension Security Feature Bypass VulnerabilityImportantMicrosoft Office ExcelCVE-2021-40473Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office ExcelCVE-2021-40472Microsoft Excel Information Disclosure VulnerabilityImportantMicrosoft Office ExcelCVE-2021-40471Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office ExcelCVE-2021-40474Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office ExcelCVE-2021-40485Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office ExcelCVE-2021-40479Microsoft Excel Remote Code Execution VulnerabilityImportantMicrosoft Office SharePointCVE-2021-40487Microsoft SharePoint Server Remote Code Execution VulnerabilityImportantMicrosoft Office SharePointCVE-2021-40483Microsoft SharePoint Server Spoofing VulnerabilityLowMicrosoft Office SharePointCVE-2021-40484Microsoft SharePoint Server Spoofing VulnerabilityImportantMicrosoft Office SharePointCVE-2021-40482Microsoft SharePoint Server Information Disclosure VulnerabilityImportantMicrosoft Office SharePointCVE-2021-41344Microsoft SharePoint Server Remote Code Execution VulnerabilityImportantMicrosoft Office VisioCVE-2021-40480Microsoft Office Visio Remote Code Execution VulnerabilityImportantMicrosoft Office VisioCVE-2021-40481Microsoft Office Visio Remote Code Execution VulnerabilityImportantMicrosoft Office WordCVE-2021-40486Microsoft Word Remote Code Execution VulnerabilityCriticalMicrosoft Windows Codecs LibraryCVE-2021-40462Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2021-41330Microsoft Windows Media Foundation Remote Code Execution VulnerabilityImportantMicrosoft Windows Codecs LibraryCVE-2021-41331Windows Media Audio Decoder Remote Code Execution VulnerabilityImportantRich Text Edit ControlCVE-2021-40454Rich Text Edit Control Information Disclosure VulnerabilityImportantRole: DNS ServerCVE-2021-40469Windows DNS Server Remote Code Execution VulnerabilityImportantRole: Windows Active Directory ServerCVE-2021-41337Active Directory Security Feature Bypass VulnerabilityImportantRole: Windows AD FS ServerCVE-2021-40456Windows AD FS Security Feature Bypass VulnerabilityImportantRole: Windows Hyper-VCVE-2021-40461Windows Hyper-V Remote Code Execution VulnerabilityCriticalRole: Windows Hyper-VCVE-2021-38672Windows Hyper-V Remote Code Execution VulnerabilityCriticalSystem CenterCVE-2021-41352SCOM Information Disclosure VulnerabilityImportantVisual StudioCVE-2020-1971OpenSSL: CVE-2020-1971 EDIPARTYNAME NULL pointer de-referenceImportantVisual StudioCVE-2021-3450OpenSSL: CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICTImportantVisual StudioCVE-2021-3449OpenSSL: CVE-2021-3449 NULL pointer deref in signature_algorithms processingImportantWindows AppContainerCVE-2021-41338Windows AppContainer Firewall Rules Security Feature Bypass VulnerabilityImportantWindows AppContainerCVE-2021-40476Windows AppContainer Elevation Of Privilege VulnerabilityImportantWindows AppX Deployment ServiceCVE-2021-41347Windows AppX Deployment Service Elevation of Privilege VulnerabilityImportantWindows Bind Filter DriverCVE-2021-40468Windows Bind Filter Driver Information Disclosure VulnerabilityImportantWindows Cloud Files Mini Filter DriverCVE-2021-40475Windows Cloud Files Mini Filter Driver Information Disclosure VulnerabilityImportantWindows Common Log File System DriverCVE-2021-40443Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportantWindows Common Log File System DriverCVE-2021-40467Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportantWindows Common Log File System DriverCVE-2021-40466Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportantWindows Desktop BridgeCVE-2021-41334Windows Desktop Bridge Elevation of Privilege VulnerabilityImportantWindows DirectXCVE-2021-40470DirectX Graphics Kernel Elevation of Privilege VulnerabilityImportantWindows Event TracingCVE-2021-40477Windows Event Tracing Elevation of Privilege VulnerabilityImportantWindows exFAT File SystemCVE-2021-38663Windows exFAT File System Information Disclosure VulnerabilityImportantWindows Fastfat DriverCVE-2021-41343Windows Fast FAT File System Driver Information Disclosure VulnerabilityImportantWindows Fastfat DriverCVE-2021-38662Windows Fast FAT File System Driver Information Disclosure VulnerabilityImportantWindows InstallerCVE-2021-40455Windows Installer Spoofing VulnerabilityImportantWindows KernelCVE-2021-41336Windows Kernel Information Disclosure VulnerabilityImportantWindows KernelCVE-2021-41335Windows Kernel Elevation of Privilege VulnerabilityImportantWindows MSHTML PlatformCVE-2021-41342Windows MSHTML Platform Remote Code Execution VulnerabilityImportantWindows Nearby SharingCVE-2021-40464Windows Nearby Sharing Elevation of Privilege VulnerabilityImportantWindows Network Address Translation (NAT)CVE-2021-40463Windows NAT Denial of Service VulnerabilityImportantWindows Print Spooler ComponentsCVE-2021-41332Windows Print Spooler Information Disclosure VulnerabilityImportantWindows Print Spooler ComponentsCVE-2021-36970Windows Print Spooler Spoofing VulnerabilityImportantWindows Remote Procedure Call RuntimeCVE-2021-40460Windows Remote Procedure Call Runtime Security Feature Bypass VulnerabilityImportantWindows Storage Spaces ControllerCVE-2021-40489Storage Spaces Controller Elevation of Privilege VulnerabilityImportantWindows Storage Spaces ControllerCVE-2021-41345Storage Spaces Controller Elevation of Privilege VulnerabilityImportantWindows Storage Spaces ControllerCVE-2021-26441Storage Spaces Controller Elevation of Privilege VulnerabilityImportantWindows Storage Spaces ControllerCVE-2021-40478Storage Spaces Controller Elevation of Privilege VulnerabilityImportantWindows Storage Spaces ControllerCVE-2021-40488Storage Spaces Controller Elevation of Privilege VulnerabilityImportantWindows TCP/IPCVE-2021-36953Windows TCP/IP Denial of Service VulnerabilityImportantWindows Text ShapingCVE-2021-40465Windows Text Shaping Remote Code Execution VulnerabilityImportantWindows Win32KCVE-2021-40449Win32k Elevation of Privilege VulnerabilityImportantWindows Win32KCVE-2021-41357Win32k Elevation of Privilege VulnerabilityImportantWindows Win32KCVE-2021-40450Win32k Elevation of Privilege VulnerabilityImportant

ncG1vNJzZmivmaOxsMPSq5ypp6Kpe6S7zGimnKyfl7KzeZFpaWploJbBpLSMrayeq5SWxnA%3D