Security Updates & Patches

Securezoo Cybersecurity Threat Center blog posts of new security updates and patches.

SAP February 2022 Security Patch Day addresses Critical log4j and ICMAD vulnerabilities

Software giant SAP has released February 2022 Security Patch Day that includes 19 separate security advisories and patches, to include fixes for critical log4j and ICMAD vulnerabilities.

SAP February 2022 Security Patch Day addresses Critical log4j and ICMAD vulnerabilities Read More »

Android 12 patch addresses Critical ‘remote escalation of privilege’ vulnerability

Google has released a new Android Security Bulletin that contains patches and details of security vulnerabilities affecting Android devices. One of the fixed issues is a Critical ‘remote escalation of privilege’ vulnerability CVE-2021-39675.

Android 12 patch addresses Critical ‘remote escalation of privilege’ vulnerability Read More »

Microsoft February 2022 Security Updates (fixes for 16 RCEs, 1 zero-day) 

It was a relatively light Patch Tuesday for Microsoft this month. The Microsoft February 2022 Security Updates includes patches and advisories for 50 vulnerabilities, 16 of those remote code execution flaws and one zero-day (CVE-2022-21989). None are rated Critical.

Microsoft February 2022 Security Updates (fixes for 16 RCEs, 1 zero-day)  Read More »

CISA: Airspan Networks Mimosa exploitable vulnerabilities

A security researcher has discovered multiple vulnerabilities in Airspan Networks Mimosa products that could result in remote code execution, denial-of-service condition, or leak sensitive information.

CISA: Airspan Networks Mimosa exploitable vulnerabilities Read More »

Cisco releases Critical security update for multiple vulnerabilities in Small Business RV Routers

Cisco has released a Critical security update for multiple vulnerabilities in Small Business RV Routers. Several of those vulnerabilities are rated Critical severity and have the highest rated CVSS score of 10.0.

Cisco releases Critical security update for multiple vulnerabilities in Small Business RV Routers Read More »

Samba patches Critical vfs_fruit vulnerability and two other issues

Samba has released software updates to fix 3 vulnerabilities in multiple Samba software products. One of the fixed vulnerabilities (CVE-2021-44142) affects Samba VFS module vfs_fruit which could allow code execution.

Samba patches Critical vfs_fruit vulnerability and two other issues Read More »