Etiket: fixes

14
Kas
2023

Microsoft November 2023 Patch Tuesday fixes 5 zero-days, 58 flaws

Today is Microsoft’s November 2023 Patch Tuesday, which includes security updates for a total of 58 flaws and five zero-day…

02
Ağu
2023

Sonar’s new deep-analysis capability discovers and fixes code security issues

Sonar announced a significant advancement of its Clean Code offering – developers can now automatically discover and fix code security…

31
Tem
2023

Ivanti fixes second zero-day exploited by attackers (CVE-2023-35081)

Another actively exploited zero-day vulnerability (CVE-2023-35081) affecting Ivanti Endpoint Manager Mobile (EPMM) has been identified and fixed. The first zero-day…

31
Tem
2023

Microsoft fixes WSUS servers not pushing Windows 11 22H2 updates

Microsoft fixed a known issue impacting WSUS (Windows Server Update Services) servers upgraded to Windows Server 2022, causing them not…

27
Tem
2023

Microsoft fixes bug that breaks video recording in Windows apps

Microsoft has fixed a known issue causing video recording and playing failures in some apps on Windows 10 and Windows…

26
Tem
2023

Windows 11 KB5028254 update fixes VPN performance issues, 27 bugs

Microsoft has released the July 2023 optional cumulative update for Windows 11, version 22H2, with fixes for 27 issues, including…

26
Tem
2023

Windows 10 KB5028244 update released with 19 fixes, improved security

Microsoft has released the optional KB5028244 Preview cumulative update for Windows 10 22H2 with 19 fixes or changes, including an…

26
Tem
2023

Microsoft fixes bug that broke video recording in Windows apps

Microsoft has fixed a known issue causing video recording and playing failures in some apps on Windows 10 and Windows…

26
Tem
2023

Update now! Apple fixes several serious vulnerabilities

Apple has released security updates for several products to address several serious vulnerabilities including some actively exploited zero-days. Apple has…

11
Nis
2023

Microsoft April 2023 Patch Tuesday fixes 1 zero-day, 97 flaws

Tag CVE ID CVE Title Severity .NET Core CVE-2023-28260 .NET DLL Hijacking Remote Code Execution Vulnerability Important Azure Machine Learning…

15
Mar
2023

Microsoft March 2023 Patch Tuesday fixes 2 zero-days, 83 flaws

Tag CVE ID CVE Title Severity Azure CVE-2023-23408 Azure Apache Ambari Spoofing Vulnerability Important Client Server Run-time Subsystem (CSRSS) CVE-2023-23409…