February Patch Tuesday corrects two Windows zero-days

February Patch Tuesday corrects two Windows zero-days

Admins who manage their organization's fleet of Windows systems will want to expedite fixes from February Patch Tuesday after Microsoft corrected two zero-days that affect both server and desktop machines. This month, Microsoft addressed 73 new vulnerabilities and provided updates...
Microsoft stops two zero-days for March Patch Tuesday

Microsoft stops two zero-days for March Patch Tuesday

Microsoft plugged two zero-days, one affecting Windows systems and another in Microsoft Outlook, for March Patch Tuesday.In total Microsoft addressed 84 unique CVEs, although four were re-releases. Nine CVEs were rated critical. Most of the security updates affect the Windows...
Microsoft patches zero-days used by state-sponsored and ransomware threat actors (CVE-2023-23397, CVE-2023-24880)

Microsoft patches zero-days used by state-sponsored and ransomware threat actors (CVE-2023-23397, CVE-2023-24880)

It’s March 2023 Patch Tuesday, and Microsoft has delivered fixes for 76 CVE-numbered vulnerabilities, including two actively exploited in the wild (CVE-2023-23397, CVE-2023-24880) by different threat actors. About CVE-2023-23397 “CVE-2023-23397 is a critical EoP vulnerability in Microsoft Outlook that is...

Attackers Weaponizing Zero-Days at Record Pace

Cybercriminals exploited a brand new distant code execution (RCE) zero-day, CVE-2021-40444, per week earlier than a patch was launched in September—that’s simply one of many latest findings in a report by HP Wolf Security.On September 10, researchers found scripts on...