Remove 2022 Remove Authentication Remove Azure Remove Blog
article thumbnail

Microsoft’s June 2022 Patch Tuesday Addresses 55 CVEs (CVE-2022-30190)

Tenable

Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws. Microsoft patched 55 CVEs in its June 2022 Patch Tuesday release, with three rated as critical, 52 rated as important. Azure Real Time Operating System. Azure Service Fabric Container. CVE-2022-30139. CVE-2022-30141.

Windows 97
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

According to Microsoft, this vulnerability has been exploited in the wild as a zero-day, though no specific details about exploitation were available at the time this blog was published. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday.

LAN 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713)

Tenable

Microsoft’s August 2022 Patch Tuesday Addresses 118 CVEs (CVE-2022-34713). Microsoft addresses 118 CVEs in its August 2022 Patch Tuesday release, including 17 critical flaws. Microsoft patched 118 CVEs in its August 2022 Patch Tuesday release, with 17 rated as critical and 101 rated as important. Azure Batch Node Agent.

SMB 63
article thumbnail

Microsoft’s March 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-21407)

Tenable

In 2022, Microsoft patched two EoP flaws in OMI ( CVE-2022-33640 and CVE-2022-29149 ), as well as an information disclosure vulnerability ( CVE-2023-36043 ) in November 2023. Including this month, nine RCE vulnerabilities affecting Windows Hyper-V have been disclosed since 2022, with seven of them rated as Critical.

Windows 123
article thumbnail

August Patch Tuesday 2022

Ivanti

systems ( CVE-2022-26832 and CVE-2022-30130 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ). Of the 121 new CVEs addressed this month, there is a zero day ( CVE-2022-34713 ) and a publicly disclosed CVE ( CVE-2022-30134 ).

Windows 94
article thumbnail

Microsoft’s January 2024 Patch Tuesday Addresses 48 CVEs (CVE-2024-20674)

Tenable

Our counts omitted CVE-2022-35737, a vulnerability in SQLite called “Stranger Strings” that was assigned by MITRE and patched in July 2022. The attacker would then be able to bypass authentication via impersonation. this flaw can be exploited by an authenticated attacker with at least Site Owner privileges.

Windows 114
article thumbnail

Microsoft’s February 2023 Patch Tuesday Addresses 75 CVEs (CVE-2023-23376)

Tenable

In 2022, Microsoft patched two EoP vulnerabilities in CLFS, CVE-2022-37969 and CVE-2022-24521 , that were also exploited in the wild. CVE-2022-24521 was disclosed to Microsoft by the National Security Agency and CrowdStrike, and patched in Microsoft April Patch Tuesday.

Windows 99