Just in:
Telecom Giant Du Eyes Crypto Integration for FinTech Platform // DIFC Courts Cement Role as Top English Dispute Resolution Choice // Prince Holding Group’s Chen Zhi Scholarship Clinches Silver Stevie for CSR Excellence at Asia-Pacific Stevie Awards // Cobb’s Game-Changer: Introducing One-Stop Event Transport Management Solution // Oman Seeks Growth Through Strategic Economic Alliances // GE Jun, Chairman and CEO of TOJOY, Delivers an Inspiring Speech: “Leaping Ahead Again” // Emirates to Embrace Electric Seaglider Travel // Booming Region Fuels Innovation Surge // Lee Chong Wei Shows Up On Chinese Hot cultural Talk Show “SHEDE Wisdom Talents”, Talking About “Crossing The Hill” // Dubai Gears Up for Second FinTech Summit as Funding Surges // World Intellectual Property Day: OPPO Maintains Top 10 Global IP Ranking for Fifth Consecutive Year // Cairo Recognizes Arab World’s Creative Luminaries at Award Ceremony // PolyU forms global partnership with ZEISS Vision Care to expand impact and accelerate market penetration of patented myopia control technology // UAE President, Spanish Prime Minister Hold Phone Talks // Galaxy Macau’s Sakura Cultural Festival Kicked off in Splendor // Andertoons by Mark Anderson for Fri, 26 Apr 2024 // Ministry of Agriculture Supports Taiwanese Tea’s Entry into Singapore Market to Boost Global Presence // New Dynamics in Cryptocurrency Security: ZUHYX Builds the Strongest Fund Protection System // ZUHYX Exchange: Embracing Social Responsibility for a Sustainable Future // AVPN Charts Path Forward at 2024 Global Conference //

Microsoft finally fixes 'critical' Windows security flaw after patch delay

1489520499 windows 10


(Image: file photo)

Patch Tuesday is back — albeit after an inadvertent and undisclosed glitch led to a month-long delay in releasing security patches.

Microsoft said Tuesday that it patched dozens of vulnerabilities across 18 bulletins.

ADVERTISEMENT

read this


Why software updates have to get better

All too often, security patches are breaking the devices they set out to protect, and trust in the software companies to protect those devices is wearing thin.

Among the patches include one “critical”-rated flaw, which had publicly disclosed exploit code since early February.

The vulnerability relates to a Windows SMB bug, of which its proof-of-concept code was released just days prior to this month’s scheduled Patch Tuesday.

The memory corruption bug could allow a remote, unauthenticated attacker to crash an affected machine, according to an advisory posted by Carnegie Mellon University’s public vulnerability database posted in February.

Laurent Gaffié, who found the flaw last year, released the exploit code just days before Microsoft was first expected to patch the issue in February.

Although Microsoft fixed the bug, Gaffié was not credited with an acknowledgement in the bulletin.

Microsoft confirmed that all versions of Windows are affected in varying degrees by the bug.

The company also fixed eight other critical flaws — which includes two cumulative updates for Internet Explorer and its Edge browser. Nine other important bulletins were issued.

March’s patches are available through Windows Update.

These patches can’t come soon enough. Microsoft was forced to delay its Patch Tuesday schedule last month for the first time in its history, with the exception of one critical Flash bug.

Microsoft still hasn’t explained why it delayed February’s release of security patches. ZDNet’s Mary Jo Foley reported at the time that problems with Microsoft’s build system could be the cause of the delay.

When pressed, a spokesperson refused to comment on what the cause of the delay was and instead issued a boilerplate response.

“Our top priority is to provide the best possible experience for customers in maintaining and protecting their systems. We extensively test our updates prior to release and are confident that our systems are working as expected and the issue that delayed the February updates is resolved,” said a Microsoft spokesperson.

VIDEO: Windows 7 users are more exposed to ransomware, says Microsoft

(via PCMag)

ADVERTISEMENT

ADVERTISEMENT
Just in:
Cobb’s Game-Changer: Introducing One-Stop Event Transport Management Solution // ByteDance Eyes US Shutdown for TikTok // TPBank and Backbase Clinch ‘Best Omni-Channel Digital CX Solution’ at the Digital CX Awards 2024 // GE Jun, Chairman and CEO of TOJOY, Delivers an Inspiring Speech: “Leaping Ahead Again” // PolyU forms global partnership with ZEISS Vision Care to expand impact and accelerate market penetration of patented myopia control technology // UAE President, Spanish Prime Minister Hold Phone Talks // NetApp’s 2024 Cloud Complexity Report Reveals AI Disrupt or Die Era Unfolding Globally // Cairo Recognizes Arab World’s Creative Luminaries at Award Ceremony // Andertoons by Mark Anderson for Fri, 26 Apr 2024 // CapBridge Shares Insights on the Recent Launch of Digital Asset ETFs in Hong Kong // Telecom Giant Du Eyes Crypto Integration for FinTech Platform // Galaxy Macau’s Sakura Cultural Festival Kicked off in Splendor // DIFC Courts Cement Role as Top English Dispute Resolution Choice // ZUHYX Exchange: Embracing Social Responsibility for a Sustainable Future // Downpours in Oman and UAE Likely Amplified by Warming Planet // Lee Chong Wei Shows Up On Chinese Hot cultural Talk Show “SHEDE Wisdom Talents”, Talking About “Crossing The Hill” // Ministry of Agriculture Supports Taiwanese Tea’s Entry into Singapore Market to Boost Global Presence // Dubai Gears Up for Second FinTech Summit as Funding Surges // Etihad Airways Announces Paris Service with A380 // Emirates to Embrace Electric Seaglider Travel //