Security Updates & Patches

Securezoo Cybersecurity Threat Center blog posts of new security updates and patches.

Oracle Critical Patch Update for July 2022

Oracle has released its Critical Patch Update for July 2022 to include 349 vulnerability fixes across multiple products. The updates also include fixes for Log4j and Spring Framework vulnerabilities.

Oracle Critical Patch Update for July 2022 Read More »

Apple patches vulnerabilities in iOS 15.6, macOS Monterey 12.5, and other products

Apple has released security updates for Apple iOS 15.6, iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8, macOS Catalina, tvOS 15.6, watchOS 8.7, and Safari 15.6.

Apple patches vulnerabilities in iOS 15.6, macOS Monterey 12.5, and other products Read More »

Google releases Chrome 103 (103.0.5060.134) security updates with fixes for 5 High severity vulnerabilities

Google has released Chrome version 103.0.5060.134 for Windows, Mac and Linux, with fixes for five High severity vulnerabilities. Additionally, Google also published new security updates for ChromeOS and Android.

Google releases Chrome 103 (103.0.5060.134) security updates with fixes for 5 High severity vulnerabilities Read More »

SAP July 2022 Security Patch Day addresses 4 new ‘High Priority’ vulnerabilities

Software giant SAP has released the July 2022 Security Patch Day that consists of 20 separate security advisories and patches, to include fixes for four new High Priority vulnerabilities.

SAP July 2022 Security Patch Day addresses 4 new ‘High Priority’ vulnerabilities Read More »

Juniper patches Critical and High severity vulnerabilities in Junos OS, Contrail Networking, Northstar Controller products (July 2022)

Juniper Networks has released security advisories to fix many vulnerabilities on Junos OS and multiple other products.

Juniper patches Critical and High severity vulnerabilities in Junos OS, Contrail Networking, Northstar Controller products (July 2022) Read More »

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day)

The Microsoft July 2022 Security Updates includes patches and advisories for 84 vulnerabilities, four of those rated Critical severity and one zero-day exploited in the wild.

Microsoft July 2022 Security Updates addresses 84 vulnerabilities (4 Critical and 1 zero-day) Read More »

Cisco patches Critical Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities

Cisco has released a Critical severity security advisory for Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities (CVE-2022-20812 and CVE-2022-20813).

Cisco patches Critical Cisco Expressway Series and Cisco TelePresence Video Communication Server vulnerabilities Read More »

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild

Google has released Chrome 103.0.5060.114 for Windows with fixes for multiple vulnerabilities, to include one High severity zero-day (CVE-2022-2294) exploited in the wild.

Google releases Chrome 103 security update with fix for zero-day vulnerability (CVE-2022-2294) exploited in the wild Read More »