Patch Tuesday: Microsoft patches a zero-day bug under active attack

clock • 3 min read
Microsoft patches a zero-day bug under active attack in September 2021 Patch Tuesday update
Image:

Microsoft patches a zero-day bug under active attack in September 2021 Patch Tuesday update

In total, 66 security flaws have been addressed in this month's security update

Microsoft has released software updates to address dozens of security vulnerabilities in Windows and other products, including a zero-day that is being actively exploited in the wild. In total, ...

To continue reading this article...

Join Computing

  • Unlimited access to real-time news, analysis and opinion from the technology industry
  • Receive important and breaking news in our daily newsletter
  • Be the first to hear about our events and awards programmes
  • Join live member only interviews with IT leaders at the ‘IT Lounge’; your chance to ask your burning tech questions and have them answered
  • Access to the Computing Delta hub providing market intelligence and research
  • Receive our members-only newsletter with exclusive opinion pieces from senior IT Leaders

Join now

 

Already a Computing member?

Login

You may also like
BlueVoyant chooses Leeds for new Security Operations Centre

Security

The new SOC will boost customer compliance with regulations like NIS2 and DORA

clock 25 April 2024 • 4 min read
CMA invites comments on Microsoft and Amazon AI partnerships

Legislation and Regulation

Regulator has warned against Big Tech's growing AI dominance

clock 25 April 2024 • 3 min read
Mandiant's 2024 threat report - five takeaways

Threats and Risks

Latest M-Trends report details how ransomware, zero-day attacks and other threats evolved last year.

clock 24 April 2024 • 5 min read

More on Threats and Risks

Leicester streetlights on day and night following cyber-attack

Leicester streetlights on day and night following cyber-attack

Effects of ‘highly sophisticated’ breach still being felt

Penny Horwood
clock 25 April 2024 • 1 min read
Mandiant's 2024 threat report - five takeaways

Mandiant's 2024 threat report - five takeaways

Latest M-Trends report details how ransomware, zero-day attacks and other threats evolved last year.

Kyle Alspach
clock 24 April 2024 • 5 min read
Proportion paying ransoms declines in Q1 2024, even as takings break a new record

Proportion paying ransoms declines in Q1 2024, even as takings break a new record

Only 28% willing to meet ransomware gangs' demands

Muskan Arora
clock 23 April 2024 • 2 min read