Tag: Patch Tuesday

Here you will find all the articles with the tag: Patch Tuesday.

Microsoft patches important vulnerability for Exchange Server

Microsoft patches important vulnerability for Exchange Server

Microsoft patched an important vulnerability in Microsoft Exchange Server during Patch Tuesday. In addition, 70 other issues were addressed. CVE-2022-23277 allowed cybercriminals to remotely activate malicious code via a network call to a server account. Ultimately, lateral moves allowed hackers... Read more

date2 years ago
Microsoft releases a bumper batch of security updates

Microsoft releases a bumper batch of security updates

 Microsoft released a bunch of security updates following Patch Tuesday. Check your systems for updates and install these security systems as soon as possible. Following Patch Tuesday, Microsoft released 4 XL-sized security fixes for its products to deal with 12 critical issues that plagued... Read more

date3 years ago
‘May 2021 Update’ to be the final build for Windows 10 21H1?

‘May 2021 Update’ to be the final build for Windows 10 21H1?

Microsoft has assigned Build 19043.928 as the final build for the 21H1 feature update to Windows 10. On April 28, officials called this build the ‘May 2021 Update’ in a Windows Insider blog post. It was then made available to all participants in the Release Preview channel for download. Noti... Read more

date3 years ago
Microsoft closes multiple zero-days in Patch Tuesday

Microsoft closes multiple zero-days in Patch Tuesday

Microsoft has released its monthly series of security updates for its software. During this round of patches, more than one hundred vulnerabilities will be closed, five of which are labelled as zero-days. Bleeping Computer has posted an overview of all the vulnerabilities on its website. Five of... Read more

date3 years ago
Microsoft patches 12-year-old vulnerability in Defender

Microsoft patches 12-year-old vulnerability in Defender

Microsoft has closed a vulnerability that had been present in the antivirus software Microsoft Defender for 12 years. As far as is known, the bug was not actively exploited. The vulnerability was discovered by the security company SentinelOne. The problem was in a driver that Microsoft Defender ... Read more

date3 years ago
Update patches actively exploited zero-day in Windows

Update patches actively exploited zero-day in Windows

Microsoft has rolled out a new series of updates for Windows. These updates consist mainly of batches for security problems. One of these vulnerabilities has already been exploited. The bug in question is CVE-2021-1732. It concerns a bug in Win32k which allowed elevated privileges. ZDNet writes ... Read more

date3 years ago
Microsoft fixes Defender’s zero-day vulnerability on Patch Tuesday

Microsoft fixes Defender’s zero-day vulnerability on Patch Tuesday

Microsoft’s latest monthly security patches came out on Patch Tuesday, with the fix for Defender’s zero-day included. January's updates patch a total of 83 vulnerabilities, spread out over a wide range of Microsoft's products. They include cloud-based offerings, the Windows OS, Enterprise Serve... Read more

date3 years ago
Microsoft will not be releasing Windows 10 updates in December

Microsoft will not be releasing Windows 10 updates in December

Microsoft has said that Windows 10 users and admins should not expect preview updates this December. The reason for that is probably low staffing levels over the holiday season. December will be a break this time because the standard Microsoft Windows 10 updates are scheduled each month. The upd... Read more

date3 years ago
1 2 3 4