Zero-days

Apple fixes 2 zero-days (CVE-2022-32894 and CVE-2022-32893) in iOS 15.6.1 and macOS Monterey 12.5.1 (update now!)

Apple has released security updates for Apple iOS 15.6.1, iPadOS 15.6.1, macOS Monterey 12.5.1, and Safari 15.6.1. The updates include fixes for two zero-day vulnerabilities (CVE-2022-32894 and CVE-2022-32893) under attack in the wild.

Apple fixes 2 zero-days (CVE-2022-32894 and CVE-2022-32893) in iOS 15.6.1 and macOS Monterey 12.5.1 (update now!) Read More »

Google releases Chrome 104 security update with fixes for 11 vulnerabilities (1 zero-day CVE-2022-2856)

Google has released Chrome 104.0.5112.101 (Mac/Linux) and 104.0.5112.102/101 (Windows), with fixes for 11 vulnerabilities (one rated Critical and seven rated High severity). Additionally, one of the patches fixed a zero-day flaw CVE-2022-2856.

Google releases Chrome 104 security update with fixes for 11 vulnerabilities (1 zero-day CVE-2022-2856) Read More »

Microsoft August 2022 Security Updates addresses 121 vulnerabilities (17 Critical and 1 zero-day)

The Microsoft August 2022 Security Updates includes patches and advisories for 121 vulnerabilities, 17 of those rated Critical severity and one zero-day CVE-2022-34713 exploited in the wild.

Microsoft August 2022 Security Updates addresses 121 vulnerabilities (17 Critical and 1 zero-day) Read More »

Knotweed threat actors exploit Microsoft and Adobe 0-days and deliver Subzero malware

Knotweed threat actors have exploited Microsoft and Adobe 0-day vulnerabilities in targeted attacks against European and Central American customers. The actors also developed Subzero malware used in these attacks.

Knotweed threat actors exploit Microsoft and Adobe 0-days and deliver Subzero malware Read More »

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day)

The Microsoft July 2022 Security Updates includes patches and advisories for 84 vulnerabilities, four of those rated Critical severity and one zero-day exploited in the wild.

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day) Read More »

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild

Google has released Chrome 103.0.5060.114 for Windows with fixes for multiple vulnerabilities, to include one High severity zero-day (CVE-2022-2294) exploited in the wild.

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild Read More »

Atlassian fixes Critical Confluence RCE vulnerability (CVE-2022-26134) exploited in the wild

Atlassian has fixed a Critical severity unauthenticated zero-day RCE vulnerability (CVE-2022-26134) in Confluence Server and Data Center.

Atlassian fixes Critical Confluence RCE vulnerability (CVE-2022-26134) exploited in the wild Read More »

Microsoft issues workaround for Windows Support Diagnostic Tool “Follina” Vulnerability

Microsoft has issued a workaround for a vulnerability in its Microsoft Support Diagnostic Tool (MSDT) “Follina” vulnerability CVE-2022-30190 in Windows.

Microsoft issues workaround for Windows Support Diagnostic Tool “Follina” Vulnerability Read More »

Apple patches vulnerabilities in multiple products (CVE-2022-22675 exploited in the wild)

Apple has released security updates for Apple iOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, and other products. Apple is aware of known exploits in the wild for a zero-day vulnerability CVE-2022-22675 that affects macOS Big Sur, watchOS, and tvOS.

Apple patches vulnerabilities in multiple products (CVE-2022-22675 exploited in the wild) Read More »

security, professional, secret-5199239.jpg

Microsoft May 2022 Security Updates addresses 73 vulnerabilities (7 rated Critical, 1 zero-day)

The Microsoft May 2022 Security Updates includes patches and advisories for 73 vulnerabilities, seven of those rated Critical severity and one zero-day flaw CVE-2022-26925.

Microsoft May 2022 Security Updates addresses 73 vulnerabilities (7 rated Critical, 1 zero-day) Read More »