Microsoft Patch Tuesday – Follina zero-day fixed

We will start with the good news – the zero-day threat Follina/msdt.exe has been patched. Let’s hope that it really is the fix we all need!

Microsoft June 2022 Patch Tuesday fixes 1 zero-day, 55 flaws (bleepingcomputer.com)

There are other fixes in the update, for Excel, Edge, Microsoft networking etc and an Azure flaw that has been around for months has been patched.

No excuses get this done as soon as possible.

Further Reading

June 2022 Security Updates – Release Notes – Security Update Guide – Microsoft

Microsoft fixes under-attack Windows 0-day Follina • The Register

Microsoft Releases June 2022 Security Updates | CISA

My advice: Either you or your IT support need to check whether these issues impact your systems. You need to have a master document that details your systems, hardware, software, online, networks, back-ups, suppliers etc – so when cyber security (or operational) issues arise you and your support teams can quickly check if you are affected. From there you can take fast, effective action.

patch now 200