Computerworld reports that Adobe today issued a surprise update for Flash Player that patched 25 critical vulnerabilities in the ubiquitous media software.
Microsoft published the Security Bulletin Advance Notification for October 2012
Threatpost posted a story that another malicious website has been discovered hosting an exploit for the zero-day vulnerability Internet Explorer patched by Microsoft last week
Microsoft has updated the Microsoft Security Bulletin Summary for September 2012
V3.co.uk posted a story that Microsoft will provide an out-of-band security update today to fix a zero-day vulnerability in its Internet Explorer browser
The Inquirer posted a story that Kaspersky Lab has discovered three Flame spyware related malware threats that it said use "sophisticated encryption methods".
Computerworld reports that attackers are exploiting a "zero-day" vulnerability in Microsoft's Internet Explorer and hijacking Windows PCs that cruise to malicious or compromised websites, security experts said today.
Computerworld posted a story that Microsoft has uncovered a vulnerability in the PC supply chain that allows hackers to pre-install malware-infected copies of Windows onto new machines
Microsoft published the Security Bulletin Summary for September 2012
Microsoft published the Microsoft Security Bulletin Advance Notification for September 2012
Here the third and last roundup of yesterday's security updates:
Microsoft published the Microsoft Security Bulletin Re-Releases for August 14, 2012
Microsoft officially published the Microsoft Security Bulletin Summary for August 2012
Microsoft just released additional 24 updates:
Microsoft has published the following 36 security updates, including an ISO image with all security updates for Windows
Microsoft published the Microsoft Security Bulletin Advance Notification for August 2012
The Inquirer posted a story that Microsoft's Trustworthy Computing unit released the full version of its Attack Surface Analyzer today.
Apple Insider reports that a new form of browser-based cross-platform malware can give hackers remote access to computers running Apple's OS X, Microsoft's Windows, and even Linux.
Microsoft published the Microsoft Security Bulletin Summary for July 2012
Microsoft has released an ISO image file with all security updates for Windows released on Windows Update today
Microsoft has released 46 security updates today
Microsoft published the Microsoft Security Bulletin Advance Notification for July 2012
Computerworld reports that an exploit for an unpatched vulnerability in the Microsoft XML Core Services has been incorporated into Blackhole, one of the most widely used Web attack toolkits, according to security researchers from antivirus firm Sophos.
PC World reports that ESET discovered malware that steals AutoCAD-based files earlier this year
Computerworld reports that some 64-bit operating systems and virtualization software programs are vulnerable to local privilege escalation attacks when running on Intel processors (CPUs), the U.S. Computer Emergency Readiness Team (US-CERT) said in a security advisory on Wednesday.
Microsoft has released a DVD5 ISO image file contains the security updates for Windows released on Windows Update on June 12, 2012.
Microsoft published the Microsoft Security Bulletin Re-Releases for June 12, 2012
Microsoft published the Microsoft Security Bulletin Summary for June 2012
Computerworld reports that Microsoft announced it will issue an update to its Windows Update to prevent copy-cat hackers from duplicating Flame's feat of infecting fully-patched PCs by faking the service.
German security firm Avira yesterday issued a service pack for its antivirus software that crippled an unknown number of Windows machines, with one customer calling the gaffe "catastrophic" to his company.
Here a roundup of all 46 Microsoft security updates
Microsoft published the Microsoft Security Bulletin Summary for May 2012
Microsoft published the Security Bulletin Advance Notification for May 2012
Microsoft says it has fixed a bug within its Hotmail email service, which had allowed hackers to easily reset passwords and take control of accounts
The Conficker malware still resides on millions of PCs worldwide, according to research from Microsoft
Microsoft has released an ISO image with all security updates for Windows released on Windows Update on April 10, 2012
Microsoft has released 33 updates
Microsoft published the Microsoft Security Bulletin Advance Notification for April 2012
Threatpost takes another look at the MS12-020 RDP Code Leak
Microsoft said that it has not seen any evidence that hackers have figured out a way to take advantage of a critical vulnerability in the Windows Remote Desktop Protocol (RDP) that the company disclosed and patched on Tuesday.
Only one of the six Patch Tuesday security bulletins is rated Critical, but according to security experts it is more urgent than run-of-the-mill "Critical" patches from Microsoft.
Microsoft has released an ISO image with all security updates for Windows released on Windows Update on March 13, 2012.
Microsoft has released 30 security updates
If you keep an eye on the updates Windows installs, you may notice the Microsoft Malicious Software Removal Tool appearing every month. It removes some malware programs, but only a few -- it doesn't replace the need for an antivirus.
Microsoft published the Microsoft Security Bulletin Advance Notification for March 2012
Microsoft has released a DVD5 ISO image file with the security updates for Windows released on Windows Update on February 14, 2012.
India's online Microsoft store has been hacked, exposing the names, email addresses and passwords of its users, which were stored as plain text.
Microsoft published the Microsoft Security Bulletin Advance Notification for February 2012
The security vendor took the unusual step of urging users to disable the program after claims that a hacker group was mining stolen source code for vulnerabilities.
A Russian man was added to the list of defendants in a civil complaint filed by Microsoft at the operators of the Kelihos botnet