josephine

Bardzo aktywny
Zasłużony
Dołączył
14 Czerwiec 2020
Posty
3996
Reakcje/Polubienia
22132
WinCert: Latest Windows 10 Update Causing Issues for Gamers - By NIK - April 20, 2021

ty4sDg6.png


Microsoft’s latest Windows 10 cumulative update appears to be causing many headaches for gamers.

Numerous reports around the web describe gaming issues after installing the latest cumulative updates KB5001330 and KB5001337 (depending on the Windows 10 version) that cause stutter, dropped frames, unstable vsynch, and flickering screens.

It appears that the issue existed earlier this month once these patches were optional, but now they are rolling out to everyone and are causing problems to many Windows 10 gamers. For Windows 10 v2004 20H1 the patch in question is KB5001330 and for Windows 10 v1930 or v1909 the patch is KB5001337...

Zaloguj lub Zarejestruj się aby zobaczyć!


Zaloguj lub Zarejestruj się aby zobaczyć!
 
Ostatnia edycja:

josephine

Bardzo aktywny
Zasłużony
Dołączył
14 Czerwiec 2020
Posty
3996
Reakcje/Polubienia
22132
Bleeping Computer: Microsoft June 2021 Patch Tuesday Fixes 6 Exploited Zero-Days, 50 Flaws - By Lawrence Abrams - June 8, 2021

90lsG0b.png


Today is Microsoft's June 2021 Patch Tuesday, and with it comes fixes for seven zero-day vulnerabilities and a total of 50 flaws, so Windows admins will be scrambling to get devices secured.

Microsoft has fixed 50 vulnerabilities with today's update, with five classified as Critical and forty-five as Important.

For information about the non-security Windows updates, you can read about today's
Zaloguj lub Zarejestruj się aby zobaczyć!
.

Seven zero-day vulnerabilities fixed
As part of today's Patch Tuesday, Microsoft has fixed seven zero-day vulnerabilities, with six of them known to be exploited in the past.
The six actively exploited zero-day vulnerabilities are:
CVE-2021-31955 - Windows Kernel Information Disclosure Vulnerability
CVE-2021-31956 - Windows NTFS Elevation of Privilege Vulnerability
CVE-2021-33739 - Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2021-33742 - Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2021-31199 - Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
CVE-2021-31201 - Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

In addition, the 'CVE-2021-31968 - Windows Remote Desktop Services Denial of Service Vulnerability' was publicly disclosed but not seen in attacks.

Kaspersky discovered two of the zero-day vulnerabilities, so we will likely see a report coming soon explaining how they were used.

The June 2021 Patch Tuesday Security Updates
Below is the full list of resolved vulnerabilities and released advisories in the June 2021 Patch Tuesday updates. To access the full description of each vulnerability and the systems that it affects, you can view the
Zaloguj lub Zarejestruj się aby zobaczyć!
.

NTtY1PK.png

Read More:
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Ostatnia edycja:

spamtrash

Bardzo aktywny
Zasłużony
Dołączył
11 Styczeń 2014
Posty
4275
Reakcje/Polubienia
5690
Miasto
To tu to tam....
Bleeping Computer: Microsoft June 2021 Patch Tuesday Fixes 6 Exploited Zero-Days, 50 Flaws - By Lawrence Abrams - June 8, 2021

90lsG0b.png


Today is Microsoft's June 2021 Patch Tuesday, and with it comes fixes for seven zero-day vulnerabilities and a total of 50 flaws, so Windows admins will be scrambling to get devices secured.

Microsoft has fixed 50 vulnerabilities with today's update, with five classified as Critical and forty-five as Important.
Doubt it (red part).
It proudly continues to mess with taskbar in 20H1, 20H2 and 21H1 exactly same way as
Zaloguj lub Zarejestruj się aby zobaczyć!


Contact with MS: yes, we are aware, try "repair Windows" installation, it will install latest patches (but: no guarantees that the issue will disappear miraculously).

So, there is a choice for users:
- risk f...d up taskbar or
- risk the unpatched system
Obviously, it is a consequence of putting shit (features update) and something handy into a bag, shaking it and then releasing in common as "monthly cumulative update".
Micro, soft and proud of it.
 

josephine

Bardzo aktywny
Zasłużony
Dołączył
14 Czerwiec 2020
Posty
3996
Reakcje/Polubienia
22132
Doubt it (red part).
It proudly continues to mess with taskbar in 20H1, 20H2 and 21H1 exactly same way as
Zaloguj lub Zarejestruj się aby zobaczyć!


Contact with MS: yes, we are aware, try "repair Windows" installation, it will install latest patches (but: no guarantees that the issue will disappear miraculously).

So, there is a choice for users:
- risk f...d up taskbar or
- risk the unpatched system
Obviously, it is a consequence of putting shit (features update) and something handy into a bag, shaking it and then releasing in common as "monthly cumulative update".
Micro, soft and proud of it.
It was even worse last year. This system will never be completely patched. Windows 10 source code is over 0.5 TB. For example, Windows XP had 40 million lines of code, Windows Vista - 50 million. I don't know how many lines of code there are in Windows 10. Therefore, developers don't completely patch OS, but do it on an ad hoc basis.

Maybe Microsoft will announce on June 24, 2021 that a new Windows will be coming. It will still be based on "10", but it will be the beginning of something new. Corporations always plan several years ahead. They introduce changes gradually, step by step. It's forced by new technologies.
 

josephine

Bardzo aktywny
Zasłużony
Dołączył
14 Czerwiec 2020
Posty
3996
Reakcje/Polubienia
22132
Bleeping Computer: Microsoft July 2021 Patch Tuesday fixes 9 zero-days, 117 flaws - By Lawrence Abrams - July 13, 2021

V8llPAE.png


Today is Microsoft's July 2021 Patch Tuesday, and with it comes fixes for nine zero-day vulnerabilities and a total of 117 flaws, so Windows admins will be pulling their hair out as they scramble to get devices patched and secured.

Microsoft has fixed 117 vulnerabilities with today's update, with 13 classified as Critical, 1 Moderate, and 103 as Important.

Of the 117 vulnerabilities, 44 are remote code execution, 32 are for elevation of privilege, 14 are information disclosure, 12 are Denial of Service, 8 are security feature bypass, and seven are spoofing vulnerabilities.

For information about the non-security Windows updates, you can read about today's
Zaloguj lub Zarejestruj się aby zobaczyć!
.

Nine zero-days fixed, with four actively exploited
July's Patch Tuesday includes nine zero-day vulnerabilities, with four actively exploited in the wild.

Microsoft classifies a zero-day vulnerability as publicly disclosed or actively exploited with no official security updates or released.

The five publicly disclosed, but not exploited, zero-day vulnerabilities are:
- CVE-2021-34492 - Windows Certificate Spoofing Vulnerability
- CVE-2021-34523 - Microsoft Exchange Server Elevation of Privilege Vulnerability
- CVE-2021-34473 - Microsoft Exchange Server Remote Code Execution Vulnerability
- CVE-2021-33779 - Windows ADFS Security Feature Bypass Vulnerability
- CVE-2021-33781 - Active Directory Security Feature Bypass Vulnerability

There was one publicly disclosed and actively exploited vulnerability known as PrintNightmare.
- CVE-2021-34527 - Windows Print Spooler Remote Code Execution Vulnerability

Finally, there are three actively exploited Windows vulnerabilities that were not publicly disclosed.
- CVE-2021-33771 - Windows Kernel Elevation of Privilege Vulnerability
- CVE-2021-34448 - Scripting Engine Memory Corruption Vulnerability
- CVE-2021-31979 - Windows Kernel Elevation of Privilege Vulnerability

The print nightmare
Last month, a proof-of-concept exploit was released by accident for the zero-day
Zaloguj lub Zarejestruj się aby zobaczyć!
that allows remote code execution and local privilege escalation.

Due to the severity of the attacks, Microsoft
Zaloguj lub Zarejestruj się aby zobaczyć!
that was supposed to fix the
Zaloguj lub Zarejestruj się aby zobaczyć!
tracked as
Zaloguj lub Zarejestruj się aby zobaczyć!
.

Microsoft's OOB patch only resolves the vulnerability if the Point and Print policy is disabled. The patch can be bypassed for those devices that still have this registry setting enabled to achieve remote code execution and local privilege escalation.

However, Microsoft states that the patches are working as intended and that Windows admins should install the patches immediately as the vulnerabilities are being actively exploited.

"Our investigation has shown that the OOB security update is working as designed and is effective against the known printer spooling exploits and other public reports collectively being referred to as PrintNightmare," the Microsoft Security Response Center explains.

"All reports we have investigated have relied on the changing of default registry setting related to Point and Print to an insecure configuration."

Security research and Mimikatz creator feels that the patch still needs improvement to protect against the bypasses he and others have found...

Read More:
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Ostatnia edycja:

rom57

Bardzo aktywny
Dołączył
18 Lipiec 2021
Posty
219
Reakcje/Polubienia
56
Czy to jest normalne, w menadżerze urządzeń podwójny sterownik Bateria Microsoft o metodzie kontroli zgodnej z ACPI. Problem że przestało mi ładować baterię.

Zaloguj lub Zarejestruj się aby zobaczyć!
 

Grandalf

Bardzo aktywny
Członek Załogi
Moderator
Dołączył
26 Maj 2015
Posty
19145
Reakcje/Polubienia
55681
Czy to jest normalne, w menadżerze urządzeń podwójny sterownik Bateria Microsoft o metodzie kontroli zgodnej z ACPI. Problem że przestało mi ładować baterię.

Hmm, tu gość pisze że to normalne i Dell czasem może obsłużyć 3 baterie.
Zaloguj lub Zarejestruj się aby zobaczyć!
 

rom57

Bardzo aktywny
Dołączył
18 Lipiec 2021
Posty
219
Reakcje/Polubienia
56
Możliwe żeby windows10 21h2 po cichu uaktualnił bios w dell Lattuade e6220, bo mam teraz obsługę UEFI Bot co ta wersja laptopa nie obsługiwała i nie było takiej pozycji w biosie a teraz jest. Bateria się sama naładowała po odinstalowaniu wgrał się taki sterownik Microsoft Surface ACPI-Compliant Control Method Battery. Dzięki za odnośniki, "miło wiedzieć że nie tylko ja mam takie problemy". :beta:beta:dancing
 

spamtrash

Bardzo aktywny
Zasłużony
Dołączył
11 Styczeń 2014
Posty
4275
Reakcje/Polubienia
5690
Miasto
To tu to tam....
Możliwe żeby windows10 21h2 po cichu uaktualnił bios w dell Lattuade e6220, bo mam teraz obsługę UEFI Bot co ta wersja laptopa nie obsługiwała i nie było takiej pozycji w biosie a teraz jest. Bateria się sama naładowała po odinstalowaniu wgrał się taki sterownik Microsoft Surface ACPI-Compliant Control Method Battery. Dzięki za odnośniki, "miło wiedzieć że nie tylko ja mam takie problemy". :beta:beta:dancing
Oczywiscie ze moze: nie tylko Dell, ale HP tez tak robi...
Dell:
Zaloguj lub Zarejestruj się aby zobaczyć!

HP:
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Do góry