One of Microsoft’s biggest Windows 11 updates yet brought a massive number of security flaw fixes

Microsoft has issued a mammoth Windows 11 update that brings fixes for around 150 security flaws in the operating system, as well as fixes for 67 Remote Code Execution (RCE) vulnerabilities. RCEs enable malicious actors to deploy their code to a target device remotely, often being able to do so without a person’s consent or knowledge – so this is a Windows 11 update you definitely want to install ASAP. 

This update was rolled out on Microsoft’s Patch Tuesday (the second Tuesday of every month), a monthly update when Microsoft releases security updates. 

Three of these were classed as ‘critical’ vulnerabilities, meaning that Microsoft saw them as posing a particularly hefty risk to users. According to Bleeping Computer, more than half of the RCE vulnerabilities were found in Microsoft SQL drivers; essential software components that facilitate communication between Microsoft apps and its servers, leading to speculation that the SQL drivers share a common flaw that is being exploited by malicious users. 

The three vulnerabilities classed as ‘critical’ had to do with Windows Defender, ironically an app designed by Microsoft to protect users from online threats. 

Windows Defender extension for Chrome

(Image credit: Future)

A possibly record-setting update

KrebsonSecurity, a security news site, claims that this security update sets a record for the number of Windows 11 issues addressed, making it the largest update Microsoft has released this year (so far) and the largest released since 2017. 

The number of bugs is broken down as follows:

  • 31 Elevation of Privilege Vulnerabilities
  • 29 Security Feature Bypass Vulnerabilities
  • 67 Remote Code Execution Vulnerabilities
  • 13 Information Disclosure Vulnerabilities
  • 7 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

These spanned across several apps and functionalities, including Microsoft Office apps, Bitlocker, Windows Defender, Azure, and more. 

Two zero-day loopholes that were cause for concern

Two zero-day vulnerabilities were also addressed by Microsoft in April’s Patch Tuesday update, and apparently, they have been exploited in malware attacks. Zero-day vulnerabilities are flaws in software that potentially harmful actors find and possibly exploit before the software’s developers discover it. The zero refers to the proverbial buffer of time that developers have in terms of urgency to develop a patch to address the issue. 

Microsoft hasn’t said whether the zero-day flaws were being actively exploited, but this information was shared by Sophos (a software and hardware company) and Trend Micro (a cybersecurity platform). 

One of these has been labeled CVE-2024-26234 by Microsoft, and it’s been classed as a Proxy Drive Spoofing Vulnerability. The other, CVE-2024-29988, was classed as a SmartScreen Prompt Security Feature Bypass Vulnerability.

You can see the full list of vulnerabilities in a report by Bleeping Computer. Mashable points to the fact that Windows necessitates such a vast number of patches and changes because Windows is used as the operating system on different manufacturers’ machines and has to constantly keep up with accommodating a variety of hardware configurations.   

Some users might find Windows 11’s need for frequent updates annoying, which could lead them to consider alternative operating systems like macOS. If you’re sticking with Windows 11, KrebsonSecurity recommends that you back up your computer’s data before installing the update. I’m glad Microsoft continues to address bugs and security risks in Windows 11, even if that does mean we’re nagged to update the OS more than some of its competitors, and I would urge users to make sure that they install this update, which you can do through Windows Update if your PC hasn’t started this process already. 

YOU MIGHT ALSO LIKE…

TechRadar – All the latest technology news

Read More

Over 13000 Vivo phones found to be using same IMEI number

Smartphone’s IMEI is like a digital fingerprint that is unique to each and every device. It is used by the telecom companies to provide network connectivity on a SIM card and since the IMEI number of two devices cannot be the same, it is also used to track and trace lost devices or criminals.

However, in a bizarre case, the police in Meerut, located in Uttar Pradesh has stated that it has found not one but over 13,500 smartphones using the same IMEI number. Identifying this as a severe security issue, the cops have registered a case against the Chinese smartphone maker Vivo.

As per the reports, the case came into highlight after a Sub Inspector from Meerut Police got his smartphone back after repairs that cost him Rs. 2605 in September last year. However, even after the repairs, the phone showed a system error and he later found that the IMEI number of the device was changed.

A case was filed and notices were sent to the smartphone maker and due to the unsatisfactory response from Vivo, a complaint was filed with the cyber cell team. This is when the cyber cell team identified that there were 13,557 different Vivo phones with the same IMEI number operational across the country.

While IMEI number may sound rather irrelevant for a common user, however, it becomes a grave security concern as it makes it impossible for cops to intercept criminals.

Back in 2012, a similar incident was reported when 18,000 phones were found to be using the same IMEI number. Later in 2017, the federal government announced that tampering with the IMEI numbers is a punishable offence. Last year over a lakh stolen phones were found to be using the same IMEI number.

While this can be seen as negligence at the end of the company, the Meerut Police has already started an investigation in this matter. We have also reached out to Vivo and will update this story once we receive any response.

TechRadar – All the latest technology news

Read More