logologo

Easy Branches allows you to share your guest post within our network in any countries of the world to reach Global customers start sharing your stories today!

Easy Branches

34/17 Moo 3 Chao fah west Road, Phuket, Thailand, Phuket

Call: 076 367 766

info@easybranches.com
Technology Gadgets

CERT-In Warns Users of Multiple Vulnerabilities in Different Versions of Microsoft Windows OS

The Indian Computer Emergency Response Team (CERT-In) has issued an advisory regarding multiple vulnerabilities affecting Microsoft’s Windows operating systems. Two separate vulnerabilities were found in various builds of Windows 10, Windows 11, and


  • Aug 13 2024
  • 0
  • 0 Views
CERT-In Warns Users of Multiple Vulnerabilities in Different Versions of Microsoft Windows OS
CERT-In Warns Users of Multiple Vulnerabilities in Different Versions of Microsoft Windows OS

The Indian Computer Emergency Response Team (CERT-In) has issued an advisory regarding multiple vulnerabilities affecting Microsoft's Windows operating systems. Two separate vulnerabilities were found in various builds of Windows 10, Windows 11, and Windows Server, the company's platform for running network-based applications. The cybersecurity agency has flagged these vulnerabilities as medium risk. While no security patches for them exist currently, Microsoft has released a set of actions users can take to safeguard themselves. Notably, CERT-In highlighted several security flaws in older Apple operating systems earlier this month.

CERT-In Issues Advisory for Microsoft Windows OS

In an advisory issued on Monday (August 12), the cybersecurity agency highlighted two different vulnerabilities in Windows OS. These security flaws can allow an attacker to gain unauthorised privileges on the targeted system.

“These vulnerabilities exist in Windows-based systems supporting Virtualization Based Security (VBS) and Windows Backup. An attacker with appropriate privileges could exploit these vulnerabilities to reintroduce previously mitigated issues or bypass VBS protections,” said CERT-In.

The two vulnerabilities have been labelled CVE-2024-21302 and CVE-2024-38202 by the nodal agency, which comes under the Ministry of Electronics and Information Technology (MeitY). Here, CVE stands for common vulnerabilities and exposures, and the format is a standardised method of identifying and describing security flaws in software. The full list of affected Windows software is shared below.

  • Windows Server 2016 (Server Core installation)
  • Windows Server 2016
  • Windows 10 Version 1607 for x64-based Systems
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows 10 for 32-bit Systems
  • Windows 11 Version 24H2 for x64-based Systems
  • Windows 11 Version 24H2 for ARM64-based Systems
  • Windows Server 2022, 23H2 Edition (Server Core installation)
  • Windows 11 Version 23H2 for x64-based Systems
  • Windows 11 Version 23H2 for ARM64-based Systems
  • Windows 10 Version 22H2 for 32-bit Systems
  • Windows 10 Version 22H2 for ARM64-based Systems
  • Windows 10 Version 22H2 for x64-based Systems
  • Windows 11 Version 22H2 for x64-based Systems
  • Windows 11 Version 22H2 for ARM64-based Systems
  • Windows 10 Version 21H2 for x64-based Systems
  • Windows 10 Version 21H2 for ARM64-based Systems
  • Windows 10 Version 21H2 for 32-bit Systems
  • Windows 11 version 21H2 for ARM64-based Systems
  • Windows 11 version 21H2 for x64-based Systems
  • Windows Server 2022 (Server Core installation)
  • Windows Server 2022
  • Windows Server 2019 (Server Core installation)
  • Windows Server 2019
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems

As per the advisory, currently, there are no security patches available for the security flaws. While this presents a concerning situation, the scope of the vulnerability is not very wide as the attacker needs to hold some privilege within the system before exploiting these flaws.

Microsoft has also posted a set of recommended actions for each of the vulnerabilities to help users mitigate the potential for an attack. The tech giant has also highlighted that the CVE will be updated and the users will be notified once a security update is ready to be shipped.

Related


Share this page
Guest Posts by Easy Branches

Get Reliable Matka Guessing Forum with our Satta Matka Expert and Get all Matka Chart For Free.

image