Skip to main content

Microsoft about to deliver some security love with 13 patches

Image used with permission by copyright holder

Microsoft’s newest security offering is almost here, which means we’re that much closer to breathing just a bit easier. Next Tuesday, the company is slated to release a set of 13 patches designed to fix 22 security holes in Windows, Internet Explorer and Office.

It isn’t exactly the biggest round of updates Microsoft has put out this year. Oddly enough, Computerworld says that’s unexpected because the company usually delivers the largest updates on even-numbered months. The numbers support it: in July, updates fixed 22 holes, while in June they fixed 34 and in April 64 problems were addressed.

While you’re welcome to come up with your own conspiracy theories as to why there are more bugs to deal with on certain months, the pattern is mostly due to Microsoft’s bi-monthly update schedule for Internet Explorer. And true to form, the first update (or bulletin, in Microsoft-speak) is a patch for IE labeled “critical,” Microsoft’s highest urgency rating. The patch applies to every generation of IE, including new-fangled IE9, and is probably the most important update of the bunch because the bugs in IE can provide an open window for hack attacks.

There’s one other update labeled critical, this time aimed at Windows operating systems themselves. Microsoft says its critical patches are for “vulnerabilit[ies] whose exploitation could allow the propagation of an Internet worm without user action.” A quick installation is recommended.

Interestingly, five of the 13 updates don’t have support for Windows XP. It could be a sign that those with a hacking persuasion have moved on to newer pastures. Or, with Microsoft doing its best to shoo people away from the decade-old OS, perhaps the folks down at Redmond figured they’d save some time patching up a dying platform. With nearly half the world still using XP, it’s doubtful, but even Microsoft’s got to save money, right?

Photo via Wikipedia

Editors' Recommendations

Derek Mead
Former Digital Trends Contributor
It’s not just you — Microsoft admits its patches broke OneDrive
Microsoft OneDrive files can sync between a PC and a phone.

If you’ve been experiencing OneDrive crashes and error messages, before digging too deep for a solution, note that it might be Microsoft’s fault. Common solutions like restarting, or signing out and back in won’t help because the issue is with the latest Windows 10 update.

Apparently, the problem begins after installing the 22H2 update for Windows 10 that was released on October 18, 2022. Today, Microsoft confirmed that after updating Windows 10, OneDrive might “unexpectedly close,” a nice way to describe a crash. This problem isn’t affecting Windows 11 computers and it’s still possible to use OneDrive via a browser.

Read more
The latest Windows update is causing major printer problems
A Dell laptop with Windows 10 sitting on a desk.

Microsoft is now offering Windows 10 users a workaround for an issue that has come along with a mid-July update.

The KB5015807 update, which rolled out on July 12 and includes OS Builds 19042.1826, 19043.1826, and 19044.1826 all have a glitch that affects printers connected to computers running Windows 10. After the update is installed, you might see multiple printer listings available when you only have one product.

Read more
Microsoft Edge gets hit with the same serious security bug that plagued Chrome
The Microsoft Edge browser is open on a Surface Book 2 in tablet mode.

Microsoft just released an Edge browser update that patches a dangerous flaw that could allow a cleverly designed attack to execute arbitrary code. While every security update should be installed promptly, this one is a bit more urgent because the attack is "in the wild" already, meaning that hackers are already taking advantage of this vulnerability to breach security.

Designated CVE-2022-2294, this vulnerability was actually a flaw with the Chromium project, the open-source code that Google's Chrome browser is built upon. Microsoft uses the same base code for the Edge browser, meaning bugs that affect one often plague the other. Google patched the same bug recently and has been keeping quiet about details of the attack to allow others to make similar fixes, since Chromium is quite a popular codebase.

Read more