

CVE-2021-28483 - Microsoft Exchange Server Remote Code Execution VulnerabilityĪdmins can find more information about these vulnerabilities here.CVE-2021-28482 - Microsoft Exchange Server Remote Code Execution Vulnerability.CVE-2021-28481 - Microsoft Exchange Server Remote Code Execution Vulnerability.CVE-2021-28480 - Microsoft Exchange Server Remote Code Execution Vulnerability.None of these vulnerabilities are known to have been actively exploited and are tracked with the following CVEs: Two of these vulnerabilities are pre-authentication, which means they do not require attackers to log in to the server first. Microsoft Exchange admins are not getting any rest as four more Critical remote code execution vulnerabilities discovered by the NSA were fixed in Microsoft Exchange today. NSA discovers Microsoft Exchange vulnerabilities
#EXIFTOOL TAG NAMES FULL#
"Unfortunately, we weren’t able to capture a full chain, so we don’t know if the exploit is used with another browser zero-day, or coupled with known, patched vulnerabilities," Kaspersky explained in new blog post. It is an escalation of privilege (EoP) exploit that is likely used together with other browser exploits to escape sandboxes or get system privileges for further access. "We believe this exploit is used in the wild, potentially by several threat actors. Kaspersky believes the CVE-2021-28310 exploited was utilized by the BITTER APT group. CVE-2021-28310 - Win32k Elevation of Privilege Vulnerability.

The following vulnerability discovered by Kaspersky researcher Boris Larin was found exploited in the wild. CVE-2021-28458 - Azure ms-rest-nodeauth Library Elevation of Privilege Vulnerability.CVE-2021-28437 - Windows Installer Information Disclosure Vulnerability - PolarBear.CVE-2021-28312 - Windows NTFS Denial of Service Vulnerability.CVE-2021-27091 - RPC Endpoint Mapper Service Elevation of Privilege Vulnerability.The following four vulnerabilities Microsoft states were publicly exposed but not exploited:
#EXIFTOOL TAG NAMES PATCH#
To make matters worse, Microsoft fixed four critical Microsoft Exchange vulnerabilities that the NSA discovered.įor information about the non-security Windows updates, you can read about today's Windows 10 KB5001330 & KB5001337 cumulative updates.Īs part of today's Patch Tuesday, Microsoft has fixed four publicly disclosed vulnerabilities and one actively exploited vulnerability. There are also five zero-day vulnerabilities patched today that were publicly disclosed, with one known to be used in attacks. These numbers do not include the 6 Chromium Edge vulnerabilities released earlier this month. With today's update, Microsoft has fixed 108 vulnerabilities, with 19 classified as Critical and 89 as Important. It has been a tough couple of months for Windows and Microsoft Exchange admins, and it looks like April won't be any easier, so please be nice to your IT staff today. Today is Microsoft's April 2021 Patch Tuesday, and with it comes five zero-day vulnerabilities and more Critical Microsoft Exchange vulnerabilities.
