Latest Microsoft Windows Update is Essential To Avoid a Zero-Day Windows Vulnerability

Must Read

A new update for Microsoft Windows is essential for all the Windows Desktop users.

Microsoft Corporation (NASDAQ:MSFT) released its regular monthly Patch Tuesday updates for this month on the tenth of December 2019. According to the report, Microsoft fixed 36 bugs and vulnerabilities this past month. One fix in particular, however, led Microsoft spokespeople to urge its users to update their software as soon as possible.

The tech giant found a zero-day vulnerability being used by cybercriminals and attackers in conjunction with a Google Chrome vulnerability in order to take control over weak computers, without the user getting to know.

Windows Update: CVE-2019-1458

The vulnerability is dubbed as CVE-2019-1458 and is associated with the Win32k component of Windows systems. Win32k is only available in Windows 7 to Windows 10 OS.

The type of vulnerability Windows OS is facing is often referred to as a “privilege escalating” vulnerability. Privilege escalation essentially requires a system to have a set of prerequisite conditions in order for attackers to gain control of it. Thus, the system must have been previously compromised for hackers to continue their breach. This is often done by infecting the system with a code from a third-party site.

This code is capable of analyzing whether a system has all the requirements for hacking. If yes, the exploit is infiltrated into the system and cybercriminals gain complete remote access to all actions on that system. They can then perform however many tasks on the system without the user finding out.

Similar in Working to WizardOpium

According to a member of Trend Micro’s Zero Day Initiative, the Microsoft bug is linked to the WizardOpium zero-day that was discovered in Google Chrome earlier in November.

This vulnerability improperly exploited a system’s memory, access to which made it possible for the malware to write its own data into the system’s algorithm and manipulate its workings.

This bug was coded as CVE-2019-13720 and was secured by Google in an emergency update.

Patch Tuesday, December 2019

As mentioned above, Microsoft fixed 36 vulnerabilities in its system this month.

Out of these, 7 were rated as critically severe, 27 important, and 1 each moderate and low in severity.

The December Patch Tuesday updates have proven to be the lowest in intensity and quantity this year. For reference, November Patch Tuesday consisted of 74 bug fixes.

Patch Tuesday refers to a Tuesday every month when Microsoft releases all its bug fixes and patches for the month. The updates usually occur on the second Tuesday of a month, and a review of patterns have shown a larger amount of updates in even months as compared to odd months.

The scrutiny Microsoft is under has increased in 2019, owing to several internal and external factors.

One factor is the growing awareness among users about the workings of big-tech and the extensive access they have over people’s data.

Apart from raising concerns about the respective companies’ use of this data, it also raises questions about cybercriminal activity aimed at gaining access to this data.

Many instances in the past few years have proven the seeming vulnerability of big tech to such breaches.

While initiatives like the Patch Tuesday are constructive for building user trust, Microsoft still has a few kinks to smoothen out. The behemoth was criticized by employees earlier this year for listening in on Skype calls for translation research and the number of malicious advertisements in Windows 10 increased according to some experts. More recently, CyberArk discovered a bug in the login system that made hijacking accounts very simple.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisement -

Latest News

Meta Q1 2024: Jaw-Dropping Surge in Revenue and Net Profit, But Reality Labs Burning Billions

Meta Platforms, Inc. (NASDAQ: META) has unveiled its financial results for the first quarter of 2024 and it is...
- Advertisement -

In-Depth: Dprime

The Mad Rush: The Rising Wave of Smartwatches Among Indian Consumers

A few months ago, a 36-year-old named Adam Croft, residing in Flitwick, Bedfordshire, had a startling experience. One evening, he woke up feeling slightly...

PARTNER CONFERENCES

spot_img

More Articles Like This