Live Breaking News & Updates on Net Repository

Stay updated with breaking news from Net repository. Get real-time updates on events, politics, business, and more. Visit us for reliable news and exclusive interviews.

Microsoft Fixes Windows Defender Zero-Day Bug - Infosecurity Magazine


Microsoft has patched a zero-day bug in Windows Defender being actively exploited in the wild, as part of its monthly update round.
The first Patch Tuesday of 2021 featured fixes for 83 vulnerabilities in Windows OS, Edge, Office, Visual Studio, .Net Core, .Net Repository, ASP .Net, Azure, Malware Protection Engine and SQL Server.
Remote code execution bug CVE-2021-1647 is the most urgent, according to Chris Goettl, director of product management for security products at Ivanti. He recommended organizations ensure their Microsoft Malware Protection Engine is version 1.1.17700.4 or higher.
“Microsoft frequently updates malware definitions and the malware protection engine and has already pushed the update to resolve the vulnerability,” Goettl explained. ....

Chris-goettl , Allan-liska , Microsoft , Windows-defender , Patch-tuesday , Visual-studio , Net-core , Net-repository , Malware-protection-engine , Microsoft-malware-protection-engine , Windows-server , Recorded-future

Critical zero-day features in first Patch Tuesday of 2021


Critical zero-day features in first Patch Tuesday of 2021
Microsoft releases fixes for 84 bugs on the first Patch Tuesday of 2021, including a critical zero-day vulnerability in Microsoft Defender
Share this item with your network:
By
Published: 13 Jan 2021 9:35
Microsoft has released fixes for 84 vulnerabilities, 10 of them critical, one publicly disclosed, and one zero-day that is already being exploited in the wild, in its first monthly security drop of 2021, with patches incoming for Windows OS, Edge (HTML-based), Office, Visual Studio, .Net Core, .Net Repository, ASP .Net, Azure, Malware Protection Engine, and SQL Server. 
Although lighter than many of Microsoft’s 2020 releases, January’s Patch Tuesday update is still substantial in historical terms, and given the volume of ongoing cyber security incidents, there is every reason to expect that 2021 will bring similarly high volumes of fixes. ....

Ivanti-chris-goettl , Allan-liska , Justin-knapp , Microsoft , Visual-studio , Net-core , Net-repository , Malware-protection-engine , Patch-tuesday , Windows-defender , Recorded-future