Tag: windows
-
Sicherheitslücke: RDP-Server von Windows aus der Ferne angreifbar
by
in SecurityNewsFirst seen on golem.de Jump to article: www.golem.de/news/sicherheitsluecke-rdp-server-von-windows-aus-der-ferne-angreifbar-2410-189652.html
-
Windows Zero-Day Leveraged for ROKRat Malware Delivery
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/windows-zero-day-leveraged-for-rokrat-malware-delivery
-
Western Digital releases firmware fix for SSDs blighted by Windows 11 24H2 BSODs
by
in SecurityNewsFirst seen on theregister.com Jump to article: www.theregister.com/2024/10/17/western_digital_releases_a_firmware/
-
U.S. CISA adds Microsoft Windows Kernel, Mozilla Firefox and SolarWinds Web Help Desk bugs to its Known Exploited Vulnerabilities catalog
by
in SecurityNewsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Windows Kernel, Mozilla Firefoxand SolarWinds Web Help Desk bugs to its Known Exploi… First seen on securityaffairs.com Jump to article: securityaffairs.com/169882/hacking/u-s-cisa-microsoft-windows-kernel-mozilla-firefox-solarwinds-web-help-desk-bugs-known-exploited-vulnerabilities-catalog.html
-
SolarWinds, Firefox, Windows Face Active Exploitation: CISA Issues Urgent Warning
by
in SecurityNewsThe Cybersecurity and Infrastructure Security Agency (CISA) has recently added three vulnerabilities to its Known Exploited Vulnerabilities (KEV) Cata… First seen on thecyberexpress.com Jump to article: thecyberexpress.com/cisa-adds-3-known-exploited-vulnerabilities/
-
Windows spoofing flaw exploited in earlier zero-day attacks
by
in SecurityNewsMicrosoft reveals that CVE-2024-43461, which was disclosed in September’s Patch Tuesday, was previously exploited as a zero-day vulnerability in an at… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366610775/Windows-spoofing-flaw-exploited-in-earlier-zero-day-attacks
-
High-severity Windows vulnerability leveraged in new OilRig APT attacks
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/high-severity-windows-vulnerability-leveraged-in-new-oilrig-apt-attacks
-
CoreWarrior Malware Attacking Windows Machines From Dozens Of IP Address
by
in SecurityNewsResearchers recently analyzed a CoreWarrior malware sample, which spreads aggressively by creating numerous copies and connecting to various IP addres… First seen on gbhackers.com Jump to article: gbhackers.com/corewarrior-malware-alert/
-
Iranian hackers now exploit Windows flaw to elevate privileges
by
in SecurityNewsThe Iranian state-sponsored hacking group APT34, aka OilRig, has recently escalated its activities with new campaigns targeting government and critica… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/oilrig-hackers-now-exploit-windows-flaw-to-elevate-privileges/
-
Microsoft Confirms Exploited Zero-Day In Windows Management Console
by
in SecurityNewsFirst seen on packetstormsecurity.com Jump to article: packetstormsecurity.com/news/view/36450/Microsoft-Confirms-Exploited-Zero-Day-In-Windows-Management-Console.html
-
Microsoft deprecates PPTP and L2TP VPN protocols in Windows Server
by
in SecurityNewsMicrosoft has officially deprecated the Point-to-Point Tunneling Protocol (PPTP) and Layer 2 Tunneling Protocol (L2TP) in future versions of Windows S… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-deprecates-pptp-and-l2tp-vpn-protocols-in-windows-server/
-
Iranian Cyberspies Exploiting Recent Windows Kernel Vulnerability
The Iran-linked APT OilRig has intensified cyber operations against the United Arab Emirates and the broader Gulf region. The post Iranian Cyberspies … First seen on securityweek.com Jump to article: www.securityweek.com/iranian-cyberspies-exploiting-recent-windows-kernel-vulnerability/
-
Nach fast 30 Jahren: Microsoft entfernt Wordpad endgültig aus Windows 11
by
in SecurityNewsFirst seen on golem.de Jump to article: www.golem.de/news/nach-fast-30-jahren-microsoft-entfernt-wordpad-endgueltig-aus-windows-11-2410-189514.html
-
Patchday: Windows Server 2012 / R2 und Windows 7 (8. Oktober 2024)
by
in SecurityNews
Tags: windowsZum 8. Oktober 2024 wurden diverse Sicherheitsupdates für Windows Server 2012/R2 (1. ESU Jahr) veröffentlicht. Für Windows 7 SP1 und Windows Server 20… First seen on borncity.com Jump to article: www.borncity.com/blog/2024/10/09/patchday-windows-server-2012-r2-und-windows-7-8-oktober-2024/
-
Patchday: Windows 11/Server 2022-Updates (8. Oktober 2024)
by
in SecurityNewsAm 8. Oktober 2024 (zweiter Dienstag im Monat, Patchday bei Microsoft) hat Microsoft auch kumulative Updates für Windows 11 21H2 bis 24H2 veröffentlic… First seen on borncity.com Jump to article: www.borncity.com/blog/2024/10/09/patchday-windows-11-server-2022-updates-8-oktober-2024/
-
Windows 11 24H2 hoards 8.63 GB of junk you can’t delete
by
in SecurityNews
Tags: windowsFirst seen on theregister.com Jump to article: www.theregister.com/2024/10/11/windows_update_cleanup/
-
Patchday: Windows 10/Server-Updates (8. Oktober 2024)
by
in SecurityNewsAm 8. Oktober 2024 (zweiter Dienstag im Monat, Patchday bei Microsoft) wurden verschiedene kumulative Updates für die unterstützten Windows 10 Builds … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/10/09/patchday-windows-10-server-updates-8-oktober-2024/
-
Microsoft Security Update Summary (8. Oktober 2024)
by
in SecurityNewsAm 8. Oktober 2024 hat Microsoft Sicherheitsupdates für Windows-Clients und -Server, für Office sowie für weitere Produkte veröffentlicht. Die Sicher… First seen on borncity.com Jump to article: www.borncity.com/blog/2024/10/08/microsoft-security-update-summary-8-oktober-2024/
-
Kritische Fehler: Windows-11-Update KB5043145 nicht aufspielen
by
in SecurityNewsMicrosofts Update für Windows 11, KB5043145, hat bei Benutzern erhebliche Probleme verursacht, die von Systemabstürzen bis hin zu Hardwareproblemen re… First seen on golem.de Jump to article: www.golem.de/news/kritische-fehler-windows-11-update-kb5043145-nicht-aufspielen-2410-189441.html
-
U.S. CISA adds Windows and Qualcomm bugs to its Known Exploited Vulnerabilities catalog
by
in SecurityNewsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Windows and Qualcomm bugs to its Known Exploited Vulnerabilities catalog. The U.S. C… First seen on securityaffairs.com Jump to article: securityaffairs.com/169557/security/u-s-cisa-adds-windows-and-qualcomm-bugs-known-exploited-vulnerabilities-catalog.html
-
Four zero-days fixed for September Patch Tuesday
by
in SecurityNewsMost corrections this month focus on the Windows OS, but enterprises that rely on SQL Server or SharePoint should prioritize deploying the security up… First seen on techtarget.com Jump to article: www.techtarget.com/searchwindowsserver/news/366610256/Four-zero-days-fixed-for-September-Patch-Tuesday
-
Zero-day vulnerability rolled back previous patches
by
in SecurityNewsOn Patch Tuesday, Microsoft addresses a critical zero-day vulnerability that reversed previous fixes for older vulnerabilities and put Windows 10 syst… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366610421/Microsoft-Zero-day-vulnerability-rolled-back-previous-patches
-
Dark Angels Ransomware Attacking Windows And Linux/ESXi Systems
by
in SecurityNewsThe sophisticated ransomware group Dark Angels, active since 2022, targets large companies for substantial ransom payments by employing third-party ra… First seen on gbhackers.com Jump to article: gbhackers.com/dark-angels-ransomware-attack/
-
Windows 11 soll Passkeys künftig zwischen Geräten synchronisieren können
by
in SecurityNewsMicrosoft plant offenbar, Passkeys künftig über den Microsoft-Account zwischen Geräten zu synchronisieren. Außerdem ist eine Drittanbieter-API geplant… First seen on heise.de Jump to article: www.heise.de/news/Windows-11-soll-Passkeys-kuenftig-zwischen-Geraeten-synchronisieren-koennen-9975539.html
-
KI liest Bildschirm aus: Windows Recall wird ein OptFeature
by
in SecurityNewsFirst seen on golem.de Jump to article: www.golem.de/news/ki-liest-bildschirm-aus-windows-recall-wird-ein-opt-in-feature-2409-189368.html
-
Windows 11 22H2 Home and Pro reached end of servicing
by
in SecurityNewsFirst seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-windows-11-22h2-home-and-pro-reached-end-of-servicing/
-
CISA Warns of Microsoft Zero-Day Vulnerabilities Exploited in the Wild
by
in SecurityNewsThe Cybersecurity and Infrastructure Security Agency (CISA) has warned regarding two critical zero-day vulnerabilities affecting Microsoft Windows pro… First seen on gbhackers.com Jump to article: gbhackers.com/cisa-warns-of-microsoft-zero-day-vulnerabilities-exploited-in-the-wild/
-
Microsoft fixes Remote Desktop issues caused by Windows Server update
by
in SecurityNewsMicrosoft says this month’s Patch Tuesday cumulative updates fix a known issue that causes Windows servers to disrupt Remote Desktop connections in en… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-fixes-remote-desktop-issues-caused-by-windows-server-update/
-
Windows 10 KB5044273 update released with 9 fixes, security updates
by
in SecurityNewsMicrosoft has released the KB5044273 cumulative update for Windows 10 22H2 and Windows 10 21H2, which includes nine changes and fixes, including a new… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/windows-10-kb5044273-update-released-with-9-fixes-security-updates/
-
Windows 11 KB5044284 and KB5044285 cumulative updates released
by
in SecurityNewsMicrosoft has released the KB5044284 and KB5044285 Windows 11 cumulative updates for versions 24H2 and 22H2/23H2 to fix security vulnerabilities and r… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/windows-11-kb5044284-and-kb5044285-cumulative-updates-released/