Update now! Microsoft fixes two zero-day bugs

Categories: Exploits and vulnerabilities

Categories: News

Tags: patch Tuesday

Tags: March

Tags: 2023

Tags: Microsoft

Tags: Adobe

Tags: Fortinet

Tags: Android

Tags: SAP

Tags: CVE-2023-23397

Tags: CVE-2023-24880

Tags: CVE-2023-26360

Tags: CVE-2022-41328

This Patch Tuesday, Microsoft has released fixes for two actively exploited zero-days and Adobe has fixed one.

(Read more…)

The post Update now! Microsoft fixes two zero-day bugs appeared first on Malwarebytes Labs.

Read more

Update now! February’s Patch Tuesday tackles three zero-days

Categories: Exploits and vulnerabilities

Categories: News

Tags: patch Tuesday

Tags: Microsoft

Tags: Apple

Tags: Adobe

Tags: SAP

Tags: Citrix

Tags: Cisco

Tags: Atlassian

Tags: Google

Tags: Mozilla

Tags: Forta

Tags: OpenSSH

Tags: CVE-2023-21823

Tags: CVE-2023-21715

Tags: OneNote

Tags: CVE-2023-23376

Tags: CVE-2023-21706

Tags: CVE-2023-21707

Tags: CVE-2023-21529

Tags: CVE-2023-21716

Tags: CVE-2023-23378

Tags: CVE-2023-22501

Tags: CVE-2023-24486

Tags: CVE-2023-24484

Tags: CVE-2023-24484

Tags: CVE-2023-24483

Tags: CVE-2023-25136

Tags: GoAnywhere

Microsoft has released updates to patch three zero-days and lots of other vulnerabilities and so have several other vendors

(Read more…)

The post Update now! February’s Patch Tuesday tackles three zero-days appeared first on Malwarebytes Labs.

Read more

Update now! October patch Tuesday fixes actively used zero-day…but not the one you expected

Categories: Exploits and vulnerabilities

Categories: News

Tags: Microsoft

Tags: Apple

Tags: Google

Tags: Android

Tags: Samsung

Tags: Xiaomi

Tags: Adobe

Tags: SAP

Tags: VMWare

Tags: Fortinet

Tags: CVE-2022-41033

Tags: CVE-2022-41040

Tags: zero-day

No fix for ProxyNotShell

(Read more…)

The post Update now! October patch Tuesday fixes actively used zero-day…but not the one you expected appeared first on Malwarebytes Labs.

Read more

Update now! Microsoft patches two zero-days

Categories: News

Tags: CVE-2022-37969

Tags: CVE-2022-23960

Tags: CVE-2022-35805

Tags: CVE-2022-34700

Tags: CVE-2022-34718

Tags: CVE-2022-34721

Tags: CVE-2022-34722

Tags: Microsoft

Tags: Adobe

Tags: Android

Tags: Apple

Tags: Cisco

Tags: Google

Tags: Samsung

Tags: SAP

Tags: VMWare

The September 2022 Patch Tuesday updates includes two zero-day vulnerabilities, one of which is known to be used in attacks

(Read more…)

The post Update now! Microsoft patches two zero-days appeared first on Malwarebytes Labs.

Read more

Update now! Microsoft fixes two zero-days in August’s Patch Tuesday

Categories: Exploits and vulnerabilities

Categories: News

Tags: Microsoft

Tags: patch Tuesday

Tags: MSDT

Tags: NFS

Tags: PPP

Tags: Exchange

Tags: CVE-2022-34713

Tags: CVE-2022-35743

Tags: DogWalk

Tags: CVE-2022-30134

Tags: CVE-2022-24477

Tags: CVE-2022-24516

Tags: CVE-2022-30133

Tags: CVE-2022-34715

Tags: Adobe

Tags: Cisco

Tags: Google

Tags: Android

Tags: SAP

Tags: VMWare

Patch Tuesday for August 2022 has come around. We take a look at the most important vulnerabilities that Microsoft’s fixed and a brief look at what other vendors did.

(Read more…)

The post Update now! Microsoft fixes two zero-days in August’s Patch Tuesday appeared first on Malwarebytes Labs.

Read more

Update now—July Patch Tuesday patches include fix for exploited zero-day

Credit to Author: Pieter Arntz| Date: Wed, 13 Jul 2022 12:21:53 +0000

July’s Patch Tuesday gives us a lot of important security updates. Most prominently, a known to be exploited vulnerability in Windows CSRSS.

The post Update now—July Patch Tuesday patches include fix for exploited zero-day appeared first on Malwarebytes Labs.

Read more

Update now!  Microsoft patches Follina, and many other security updates

Credit to Author: Pieter Arntz| Date: Wed, 15 Jun 2022 13:17:05 +0000

Patch Tuesday for June 2022 brought a fix for Follina and many other security vulnerabilities. Time to figure out what needs to be prioritized.

The post Update now!  Microsoft patches Follina, and many other security updates appeared first on Malwarebytes Labs.

Read more

Update now! Microsoft releases patches, including one for actively exploited zero-day

Credit to Author: Pieter Arntz| Date: Wed, 11 May 2022 14:36:23 +0000

May’s Patch Tuesday includes one actively exploited zero-day vulnerability and some other interesting ones.

The post Update now! Microsoft releases patches, including one for actively exploited zero-day appeared first on Malwarebytes Labs.

Read more