マイクロソフト、2022 年 9 月の月例セキュリティ更新プログラムで 62 件の CVE に対応 (CVE-2022-37969)
Microsoft addresses 62 CVEs in its September 2022 Patch Tuesday release, including five critical flaws.
マイクロソフトの 2022 年 8 月月例更新プログラム、118 件の脆弱性に対処 (CVE-2022-34713)
Microsoft addresses 118 CVEs in its August 2022 Patch Tuesday release, including 17 critical flaws.
Microsoft の 2022 年 7 月月例セキュリティ更新プログラム、84 件の CVE を修正 (CVE-2022-22047)
Microsoft addresses 84 CVEs in its July 2022 Patch Tuesday release, including four critical flaws and one zero day that has been exploited in the wild.
Microsoft の 2022 年 6 月月例セキュリティ更新プログラム、55 件の CVE を修正 (CVE-2022-30190)
Microsoft addresses 55 CVEs in its June 2022 Patch Tuesday release, including three critical flaws.
CVE-2022-30190: マイクロソフト サポート診断ツール (MSDT) のゼロデイ・ゼロクリック脆弱性の悪用が確認される
Microsoft confirms remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool that has been exploited in the wild since at least April.
マイクロソフトの 2022 年 5 月月例セキュリティ更新プログラム、55 件の CVE を修正 (CVE-2022-26925)
Microsoft addresses 73 CVEs in its May 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of which was exploited in the wild.
マイクロソフトの 2022 年 4 月月例セキュリティ更新プログラム、117 件の CVE を修正 (CVE-2022-24521)
Microsoft’s April 2022 Patch Tuesday Addresses 117 CVEs (CVE-2022-24521) Microsoft addresses 117 CVEs in its April 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of which was exploited in the wild and reported to Microsoft by the National Security Agency. …
マイクロソフト 2022 年 3 月月例セキュリティ更新プログラム、71 件の CVE を修正 (CVE-2022-23277、CVE-2022-24508)
<p>Microsoft addresses 71 CVEs in its March 2022 Patch Tuesday release, including three vulnerabilities that were publicly disclosed as zero-days.</p>
マイクロソフト 2022 年 2 月月例セキュリティ更新プログラム、 48 件の CVE を修正 (CVE-2022-2198)
Microsoft addresses 48 CVEs in its February 2022 Patch Tuesday release, including one zero-day vulnerability that was publicly disclosed, but not exploited in the wild.
マイクロソフト、2022 年 1 月の月例セキュリティ更新プログラムで 97 件の CVE を修正((CVE-2022-21907)
Microsoft addresses 97 CVEs in its January 2022 Patch Tuesday release, including four zero-day vulnerabilities that were publicly disclosed but not exploited in the wild. 9Critical 88Important 0Moderate 0Low Update January 13: The Solutions section has been updated to reflect…
マイクロソフト 2021 年 12 月月例セキュリティ更新プログラム、67 件の CVE を修正 (CVE-2021-43890)
Microsoft addresses 67 CVEs in its December 2021 Patch Tuesday release, including a zero-day vulnerability that has been exploited in the wild.
CVE-2021-38647 (OMIGOD): Azure Linux 仮想マシンにおける「緊急」なリモートコード実行の脆弱性
Agents installed by default on Azure Linux virtual machines are vulnerable to a remote code execution flaw that can be exploited with a single request. Background On September 14, researchers at Wiz disclosed a set of four vulnerabilities in Microsoft’s Open Management Infrastructure (OMI), an…