A PHP Error was encountered

Severity: 8192

Message: Return type of LayerShifter\TLDExtract\Result::offsetExists($offset) should either be compatible with ArrayAccess::offsetExists(mixed $offset): bool, or the #[\ReturnTypeWillChange] attribute should be used to temporarily suppress the notice

Filename: src/Result.php

Line Number: 189

Backtrace:

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/layershifter/tld-extract/src/Result.php
Line: 27
Function: _error_handler

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/composer/ClassLoader.php
Line: 444
Function: include

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/composer/ClassLoader.php
Line: 322
Function: Composer\Autoload\includeFile

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/layershifter/tld-extract/src/Extract.php
Line: 167
Function: loadClass

File: /home/u149759368/domains/techthop.com/public_html/application/third_party/domain-parser/layershifter/tld-extract/src/static.php
Line: 35
Function: parse

File: /home/u149759368/domains/techthop.com/public_html/index.php
Line: 331
Function: require_once

Microsoft August 2022 Patch Tuesday fixed 121 vulnerabilities, including two zero days

Security

Microsoft August 2022 Patch Tuesday fixed 121 vulnerabilities, including two zero days


By TechThop Team

Posted on: 10 Aug, 2022

How many attacks were resolved

Yesterday was Microsoft's August 2022 Patch Tuesday, and with it comes fixes for the actively exploited 'DogWalk' zero-day vulnerability and a total of 121 flaws.

The count of bugs in each vulnerability category is

64 Elevation of Privilege Vulnerabilities
6 Security Feature Bypass Vulnerabilities
31 Remote Code Execution Vulnerabilities
12 Information Disclosure Vulnerabilities
7 Denial of Service Vulnerabilities
1 Spoofing Vulnerability
The above counts do not include twenty vulnerabilities previously fixed in Microsoft Edge.

Seventeen of the 121 vulnerabilities were fixed in the update and classified as 'Critical' as they allow remote code execution or elevation of privileges.

What were this month's records of exploitation

This month's Patch Tuesday fixes two zero-day vulnerabilities, with one actively exploited in attacks. Microsoft classifies a vulnerability as a zero-day if it is publicly disclosed or actively exploited with no official fix available.

The actively exploited zero-day vulnerability fixed today is jokingly known as 'DogWalk' and tracked by Microsoft as 'CVE-2022-34713 - Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability.'

Security researcher Imre Rad discovered this vulnerability in January 2020, but Microsoft decided not to fix it after deeming it not to be a security vulnerability.

However, after the discovery of the Microsoft Office MSDT vulnerability, security researchers once again pushed to have the dog walk vulnerability fixed as well, as part of today's updates.

The other zero-day vulnerability is tracked as 'CVE-2022-30134 - Microsoft Exchange Information Disclosure Vulnerability and allows an attacker to read targeted email messages.

Microsoft says that the CVE-2022-30134 vulnerability is publicly disclosed but has not been detected in attacks.

For more stories like this

Explore our website

TAP FOR MORE