Microsoft Patches Two Zero-Day Flaws Under Active Attack

Posted on May 9, 2018

Microsoft Patches Two Zero-Day Flaws Under Active Attack

Microsoft has today released security patches for a total of 67 vulnerabilities, including two zero-days that have actively been exploited in the wild by cybercriminals, and two publicly disclosed bugs. In brief, Microsoft is addressing 21 vulnerabilities that are rated as critical, 42 rated important, and 4 rated as low severity. These patch updates address security flaws in Microsoft Windows, Internet Explorer, Microsoft Edge, Microsoft Office, Microsoft Office Exchange Server, Outlook, .NET

Framework, Microsoft Hyper-V, ChakraCore, Azure IoT SDK, and more.

Source: thehackernews.com