Patch Tuesday

September 2024 Patch Tuesday forecast: Downgrade is the new exploit

September 2024 Patch Tuesday forecast: Downgrade is the new exploit 2024-09-06 at 08:16 By Help Net Security I asked for a calm August 2024 Patch Tuesday in last month’s forecast article and that came to pass. The updates released were limited to the regular operating systems and all forms of Office applications. Six zero-day vulnerabilities […]

React to this headline:

Loading spinner

September 2024 Patch Tuesday forecast: Downgrade is the new exploit Read More »

Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP/IP Flaw

Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP/IP Flaw 2024-08-15 at 20:01 By Ryan Naraine Security experts are ratcheting up the urgency for Windows admins to patch a wormable, pre-auth remote code execution vulnerability in the Windows TCP/IP stack. The post Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP/IP Flaw appeared first on

React to this headline:

Loading spinner

Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP/IP Flaw Read More »

Microsoft fixes 6 zero-days under active attack

Microsoft fixes 6 zero-days under active attack 2024-08-13 at 23:16 By Zeljka Zorz August 2024 Patch Tuesday is here, and Microsoft has delivered fixes for 90 vulnerabilities, six of which have been exploited in the wild as zero-days, and four are publicly known. The zero-days under attack CVE-2024-38178 is a Scripting Engine Memory Corruption Vulnerability

React to this headline:

Loading spinner

Microsoft fixes 6 zero-days under active attack Read More »

Microsoft Warns of Six Windows Zero-Days Being Actively Exploited

Microsoft Warns of Six Windows Zero-Days Being Actively Exploited 2024-08-13 at 23:01 By Ryan Naraine Microsoft’s security response team pushed out documentation for almost 90 vulnerabilities across Windows and OS components and marked several flaws in the actively exploited category. The post Microsoft Warns of Six Windows Zero-Days Being Actively Exploited appeared first on SecurityWeek.

React to this headline:

Loading spinner

Microsoft Warns of Six Windows Zero-Days Being Actively Exploited Read More »

Adobe Calls Attention to Massive Batch of Code Execution Flaws

Adobe Calls Attention to Massive Batch of Code Execution Flaws 2024-08-13 at 20:46 By Ryan Naraine Patch Tuesday: Adobe patches 72 security vulnerabilities and warns that Windows and macOS users are at risk of code execution, memory leaks, and denial-of-service attacks. The post Adobe Calls Attention to Massive Batch of Code Execution Flaws appeared first

React to this headline:

Loading spinner

Adobe Calls Attention to Massive Batch of Code Execution Flaws Read More »

August 2024 Patch Tuesday forecast: Looking for a calm August release

August 2024 Patch Tuesday forecast: Looking for a calm August release 2024-08-09 at 13:01 By Help Net Security July ended up being more ‘exciting’ than many of us wanted; we’re supposed to be in the height of summer vacation season. First, we had a large set of updates on Patch Tuesday, then we had to

React to this headline:

Loading spinner

August 2024 Patch Tuesday forecast: Looking for a calm August release Read More »

Citrix Patches Critical NetScaler Console Vulnerability

Citrix Patches Critical NetScaler Console Vulnerability 2024-07-10 at 16:46 By Ionut Arghire Citrix rolls out patches for multiple security vulnerabilities, including critical and high-severity issues in the NetScaler product line. The post Citrix Patches Critical NetScaler Console Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Citrix Patches Critical NetScaler Console Vulnerability Read More »

Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112)

Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112) 2024-07-09 at 22:31 By Zeljka Zorz For July 2024 Patch Tuesday, Microsoft has released security updates and patches that fix 142 CVEs, including two exploited zero-days (CVE-2024-38080, CVE-2024-38112) in Windows Hyper-V and Windows MSHTML Platform (respectively). Zero-days exploited in the wild (CVE-2024-38080, CVE-2024-38112) CVE-2024-38080 is a

React to this headline:

Loading spinner

Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112) Read More »

Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited

Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited 2024-07-09 at 22:04 By Ryan Naraine Patch Tuesday: Microsoft patches more than 140 security vulnerabilities in the Windows ecosystem, including a pair of exploited zero-days. The post Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited Read More »

SAP Patches High-Severity Vulnerabilities in PDCE, Commerce

SAP Patches High-Severity Vulnerabilities in PDCE, Commerce 2024-07-09 at 20:22 By Ionut Arghire Patch Tuesday: Enterprise software vendor SAP releases patches for high-severity vulnerabilities in multiple products and tools. The post SAP Patches High-Severity Vulnerabilities in PDCE, Commerce appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

SAP Patches High-Severity Vulnerabilities in PDCE, Commerce Read More »

Adobe Issues Critical Patches for Multiple Products, Warns of Code Execution Risks

Adobe Issues Critical Patches for Multiple Products, Warns of Code Execution Risks 2024-07-09 at 19:49 By Ryan Naraine Adobe documents at least seven code execution bugs affecting Adobe Premiere Pro, Adobe InDesign and Adobe Bridge on Windows and macOS. The post Adobe Issues Critical Patches for Multiple Products, Warns of Code Execution Risks appeared first

React to this headline:

Loading spinner

Adobe Issues Critical Patches for Multiple Products, Warns of Code Execution Risks Read More »

July 2024 Patch Tuesday forecast: The end of an AV giant in the US

July 2024 Patch Tuesday forecast: The end of an AV giant in the US 2024-07-08 at 07:31 By Mirko Zorz The US celebrated Independence Day last week, providing many with a long weekend leading into patch week. With summer vacations underway, many developers must be out of the office because June was fairly quiet regarding

React to this headline:

Loading spinner

July 2024 Patch Tuesday forecast: The end of an AV giant in the US Read More »

Patch Tuesday: Remote Code Execution Flaw in Microsoft Message Queuing

Patch Tuesday: Remote Code Execution Flaw in Microsoft Message Queuing 2024-06-12 at 00:46 By Ryan Naraine The Windows vulnerability carries a CVSS severity score of 9.8/10 and can be exploited by via specially crafted malicious MSMQ packets. The post Patch Tuesday: Remote Code Execution Flaw in Microsoft Message Queuing appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Patch Tuesday: Remote Code Execution Flaw in Microsoft Message Queuing Read More »

Microsoft fixes RCE vulnerabilities in MSMQ, Outlook (CVE-2024-30080, CVE-2024-30103)

Microsoft fixes RCE vulnerabilities in MSMQ, Outlook (CVE-2024-30080, CVE-2024-30103) 2024-06-11 at 23:01 By Zeljka Zorz June 2024 Patch Tuesday is here and Microsoft has delivered fixes for a critical MSMQ flaw (CVE-2024-30080) and a RCE vulnerability in Microsoft Outlook (CVE-2024-30103). 49 CVE-numbered vulnerabilities have been fixed in total, none of which have been exploited in

React to this headline:

Loading spinner

Microsoft fixes RCE vulnerabilities in MSMQ, Outlook (CVE-2024-30080, CVE-2024-30103) Read More »

Adobe Plugs Code Execution Holes in After Effects, Illustrator

Adobe Plugs Code Execution Holes in After Effects, Illustrator 2024-06-11 at 21:46 By Ryan Naraine Patch Tuesday: Adobe fixes critical flaws and warns of the risk of code execution attacks on Windows and macOS platforms. The post Adobe Plugs Code Execution Holes in After Effects, Illustrator appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Adobe Plugs Code Execution Holes in After Effects, Illustrator Read More »

SAP Patches High-Severity Vulnerabilities in Financial Consolidation, NetWeaver

SAP Patches High-Severity Vulnerabilities in Financial Consolidation, NetWeaver 2024-06-11 at 15:16 By Ionut Arghire SAP has released 10 new security notes on June 2024 Security Patch Day, including two addressing high-severity vulnerabilities. The post SAP Patches High-Severity Vulnerabilities in Financial Consolidation, NetWeaver appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

SAP Patches High-Severity Vulnerabilities in Financial Consolidation, NetWeaver Read More »

June 2024 Patch Tuesday forecast: Multiple announcements from Microsoft

June 2024 Patch Tuesday forecast: Multiple announcements from Microsoft 2024-06-07 at 08:16 By Help Net Security May 2024 Patch Tuesday was unusual because we had security updates from Adobe, Apple, Google, Mozilla, and Microsoft on the same day. While individually from each vendor, the updates weren’t that large, managing them together was more challenging. On

React to this headline:

Loading spinner

June 2024 Patch Tuesday forecast: Multiple announcements from Microsoft Read More »

Microsoft Warns of Active Zero-Day Exploitation, Patches 60 Windows Vulnerabilities

Microsoft Warns of Active Zero-Day Exploitation, Patches 60 Windows Vulnerabilities 2024-05-14 at 22:47 By Ryan Naraine Patch Tuesday: Microsoft documents 60 security flaws in multiple software products and flags an actively exploited Windows zero-day for urgent attention. The post Microsoft Warns of Active Zero-Day Exploitation, Patches 60 Windows Vulnerabilities appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Microsoft Warns of Active Zero-Day Exploitation, Patches 60 Windows Vulnerabilities Read More »

May 2024 Patch Tuesday: Microsoft fixes exploited zero-days (CVE-2024-30051, CVE-2024-30040)

May 2024 Patch Tuesday: Microsoft fixes exploited zero-days (CVE-2024-30051, CVE-2024-30040) 2024-05-14 at 22:02 By Zeljka Zorz For May 2024 Patch Tuesday, Microsoft has released fixes for 59 CVE-numbered vulnerabilities, including two zero-days (CVE-2024-30051, CVE-2024-30040) actively exploited by attackers. CVE-2024-30051 and CVE-2024-30040 CVE-2024-30051 is a heap-based buffer overflow vulnerability affecting the Windows DWM Core Library that

React to this headline:

Loading spinner

May 2024 Patch Tuesday: Microsoft fixes exploited zero-days (CVE-2024-30051, CVE-2024-30040) Read More »

Adobe Patches Critical Flaws in Reader, Acrobat

Adobe Patches Critical Flaws in Reader, Acrobat 2024-05-14 at 21:01 By Ryan Naraine Adobe documents multiple code execution flaws in a wide range of products, including the widely deployed Adobe Acrobat and Reader software. The post Adobe Patches Critical Flaws in Reader, Acrobat appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Adobe Patches Critical Flaws in Reader, Acrobat Read More »

Scroll to Top