Software is complex, we understand that. Which is why we accept patches and updates to fix functionality and security issues. However when Microsoft gets it wrong – you have to winder why they did not test more – it is their code. Microsoft’s latest security patch troubles Windows 11 users …
Here is the reason why patching and updating of any software is essential. Do you want the reassurance that all the updates are being completed across your organisation?
This is a description of how a vulnerability in the Microsoft Windows Network File System (NFS) could be exploited – which was discovered by Trend Micro Vulnerability Research Service. Zero Day Initiative — CVE-2022-30136: Microsoft Windows Network File System v4 Remote Code Execution Vulnerability This vulnerability was patched in Microsoft’s …
CISA adds one known vulnerability to it’s database for Microsoft Windows
The US Cybersecurity and Infrastructure Security Agency has added one new vulnerability to it’s Known Exploited Vulnerabilities Catalog for a Microsoft Windows privilege escalation vulnerability – this has been addressed in Microsoft’s July 2022 Patch Tuesday. CISA Adds One Known Exploited Vulnerability to Catalog | CISA
Patches for Enterprise
Microsoft’s Windows Autopatch has arrived. Targeted at Enterprise level systems: Windows Autopatch has arrived! – Microsoft Tech Community
The Follina threat has not gone away just because Microsoft has issued a patch – Octagon has the solution
The threat actors are still attempting to exploit the Follina flaw in Microsoft Word – looking for those of you out there who have not bothered to run the updates: XFiles info-stealing malware adds support for Follina delivery (bleepingcomputer.com) Have you checked all the machines in your organisation have run …