Tag: windows
-
CISA Warns of Adobe Windows Kernel Driver Vulnerabilities Exploited in Attacks
by
in SecurityNews
Tags: access, adobe, attack, cisa, control, cve, cyber, cybersecurity, exploit, infrastructure, kev, malicious, risk, vulnerability, windowsThe Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert, adding two significant vulnerabilities to its Known Exploited Vulnerabilities Catalog. These vulnerabilities, actively exploited by malicious actors, underscore the growing risks facing organizations. Adobe ColdFusion Access Control Weakness (CVE-2024-20767) One of the newly added vulnerabilities, CVE-2024-20767, affects Adobe ColdFusion due to improper access…
-
Detection Engineer’s Guide to Powershell Remoting
by
in SecurityNews
Tags: access, attack, automation, computer, control, credentials, crowdstrike, cyberattack, data, detection, edr, endpoint, exploit, firewall, guide, hacker, malicious, microsoft, mitre, monitoring, network, penetration-testing, powershell, risk, service, siem, threat, tool, update, windowsPowershell Remoting is a powerful feature in Windows that enables IT administrators to remotely execute commands, manage configurations, and automate tasks across multiple systems in a network. Utilizing Windows Remote Management (WinRM), it facilitates efficient management by allowing centralized control over endpoints, making it an essential tool for system administrators to streamline operations and maintain…
-
Technical Analysis of RiseLoader
by
in SecurityNewsIntroductionIn October 2024, Zscaler ThreatLabz came across malware samples that use a network communication protocol that is similar to RisePro. However, unlike RisePro which has primarily been used for information stealing, this new malware specializes in downloading and executing second-stage payloads. Due its distinctive focus and similarities with RisePro’s communication protocol, we named this new…
-
Windows kernel bug now exploited in attacks to gain SYSTEM privileges
by
in SecurityNewsCISA has warned U.S. federal agencies to secure their systems against ongoing attacks targeting a high-severity Windows kernel vulnerability. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/windows-kernel-bug-now-exploited-in-attacks-to-gain-system-privileges/
-
Suggested Actions fails to suggest its own survival as Windows 11 feature killed
by
in SecurityNews
Tags: windowsFinal curtain call for weird wingman First seen on theregister.com Jump to article: www.theregister.com/2024/12/14/windows_11_suggested_actions/
-
KB5048667: Neues Windows-11-Update macht allerhand Probleme
by
in SecurityNewsBei einigen Nutzern schlägt schon die Installation von KB5048667 fehl. Andere berichten von einer stark verringerten Leistung bei Gaming und mehr. First seen on golem.de Jump to article: www.golem.de/news/kb5048667-neues-windows-11-update-macht-allerhand-probleme-2412-191726.html
-
Sicherheitslücken/Schadsoftware, Hacks (Dez. 2024): Windows, 7-Zip, Ivanti etc.
by
in SecurityNewsNoch ein kleiner Sammelbeitrag zu Schwachstellen in diversen Produkten wie Windows, Ivanti Cloud-Apps, 7-Zip, Windows 9-Days, Dell Software, und mehr. Manche Schwachstellen sind gepatcht, für andere gibt es ein Exploit oder sie werden ausgenutzt. Weiterhin konnten Sicherheitsforscher die MFA für … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/14/sicherheitsluecken-und-schadsoftware-dez-2024-7-zip-ivanti/
-
Microsoft Patches Vulnerabilities in Windows Defender, Update Catalog
by
in SecurityNewsMicrosoft has patched potentially critical vulnerabilities in Update Catalog and Windows Defender on the server side. The post Microsoft Patches Vulnerabilities in Windows Defender, Update Catalog appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/microsoft-patches-vulnerabilities-in-windows-defender-update-catalog/
-
Sophos Report: Angreifer missbrauchen zunehmend legitime Windows-Tools
by
in SecurityNewsine zentrale Erkenntnis des Berichts ist die verstärkte Verwendung von vertrauenswürdigen Windows-Anwendungen durch Angreifer. Diese Strategie zielt darauf ab, Sicherheitsmechanismen zu umgehen und länger in kompromittierten Netzwerken unentdeckt zu bleiben. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/sophos-report-angreifer-missbrauchen-zunehmend-legitime-windows-tools/a39249/
-
Microsofts verbessertes Recall zeichnet weiterhin sensitive Infos auf
by
in SecurityNewsWegen gravierender Mängel bezüglich der Sicherheit wurde Recall im Sommer 2024 durch Microsoft zurückgezogen. Nun ist Microsoft gerade dabei, seine über Monate überarbeitete “und wirklich abgesicherte” Version von Recall erneut an Windows Insider auszurollen. Was kann schon schief gehen? Tester … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/13/windows-microsofts-verbessertes-recall-zeichnet-weiterhin-sensitive-infos-auf/
-
Der Wolf im Schafspelz Cyberkriminelle setzten vermehrt auf vertrauenswürdige Anwendungen für ihre Angriffe
by
in SecurityNewsDie kriminelle Verwendung von Anwendungen und Tools auf Windows-Systemen, gemeinhin als »Living Off the Land«-Binärdateien bezeichnet, steigt um 51 %. Lockbit ist trotz staatlicher Intervention die Ransomware Nummer 1. Sophos hat seinen neuesten Active Adversary Report unter dem Titel »The Bite from Inside« veröffentlicht, der einen detaillierten Blick auf die veränderten Verhaltensweisen und Techniken… First…
-
Microsoft Windows ‘Best Fit’ character conversion ‘ripe for exploitation’
by
in SecurityNews
Tags: api, application-security, attack, cve, exploit, flaw, injection, malicious, microsoft, mitigation, office, programming, software, switch, technology, tool, vulnerability, windowsSecurity researchers have outlined a novel attack vector that exploits the “Best Fit” character conversion technology built into Windows.The technology comes into play in string conversions, particularly when characters cannot be directly represented in a target character set.However, application security experts Orange Tsai and Splitline Huang from Taiwanese firm DEVCORE used a presentation at Black…
-
Microsoft hijacks keyboard shortcut to bring Copilot to your attention
by
in SecurityNewsAI assistant goes native sort of for Windows Insiders First seen on theregister.com Jump to article: www.theregister.com/2024/12/11/microsoft_copilot_keyboard_shortcut/
-
Der Wolf im Schafspelz Cyberkriminelle setzen auf die Windows-Tarnkappe
by
in SecurityNewsSophos hat heute seinen neuesten Active Adversary Report unter dem Titel ‘The Bite from Inside” veröffentlicht, der einen detaillierten Blick auf die veränderten Verhaltensweisen und Techniken der Angreifer im ersten Halbjahr 2024 wirft. Die Analysedaten stammen aus fast 200 Incident-Response-Fällen, die das Sophos X-Ops IR-Team und Sophos X-Ops Managed Detection and Response Team in den…
-
Malware-Explosion: Windows-Ziele im Fokus
by
in SecurityNewsEin aktuelles Security-Bulletin meldet 2024 täglich 467.000 neue Schaddateien ein Plus von 14 Prozent. Trojaner nahmen um 33 Prozent zu, Trojan-Dropper um 150 Prozent. Sechs Prozent der Schadsoftware stammten aus MS-Office-Dokumenten, 93 Prozent der Angriffe zielten auf Windows. First seen on itsicherheit-online.com Jump to article: www.itsicherheit-online.com/news/security-management/malware-explosion-windows-ziele-im-fokus/
-
0Patch in der Praxis – Windows 10 trotz Support-Ende bis Ende 2030 nutzen
by
in SecurityNews
Tags: windowsFirst seen on security-insider.de Jump to article: www.security-insider.de/windows-10-supportende-2025-0patch-updates-a-fcc19ac7095964506a947f1d5d47e88f/
-
Das Ende von Windows Kalender, Kontakte und Mail naht schnell
by
in SecurityNewsDas neue Outlook soll nach Microsofts Willen die Apps Windows Kalender, Kontakte und Mail ersetzen. Deren Support endet in Kürze. First seen on heise.de Jump to article: www.heise.de/news/Das-Ende-von-Windows-Kalender-Kontakte-und-Mail-naht-schnell-10196840.html
-
Attackers can abuse the Windows UI Automation framework to steal data from apps
by
in SecurityNewsAn accessibility feature built into Windows to facilitate the use of computers by people with disabilities can be abused by malware to steal data from other applications or control them in malicious ways that evades detection by most endpoint protection systems.The Windows UI Automation framework has existed since the days of Windows XP and provides…
-
Microsoft rollt Windows-Härtung gegen Standard-NTLM-Relay-Angriffe aus
by
in SecurityNewsNTLM-Relaying ist eine beliebte Angriffsmethode, die von Bedrohungsakteuren zur Kompromittierung der Identität verwendet wird. Microsoft möchte dem einen Riegel vorschieben und hat damit begonnen, Schutzmaßnahmen in Windows auszurollen, die einen besseren Schutz vor Standard-NTLM-Relay-Angriffen bieten sollen. NTLM-Relay-Angriffe NTLM-Relaying ist eine … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/11/microsoft-rollt-windows-haertung-gegen-standard-ntlm-relay-angriffe-aus/
-
December Patch Tuesday shuts down Windows zero-day
by
in SecurityNewsMicrosoft addresses 72 vulnerabilities, including 17 rated critical. Administrators should focus on patching the Windows OS to stop a flaw that has been exploited in the wild. First seen on techtarget.com Jump to article: www.techtarget.com/searchwindowsserver/news/366617192/December-Patch-Tuesday-shuts-down-Windows-zero-day
-
Microsoft lifts Windows 11 24H2 block on PCs with USB scanners
by
in SecurityNewsMicrosoft has lifted a compatibility block preventing Windows 11 24H2 upgrades after fixing a bug causing USB connection issues to some scanners. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-lifts-windows-11-24h2-block-on-pcs-with-usb-scanners/
-
U.S. CISA adds Microsoft Windows CLFS driver flaw to its Known Exploited Vulnerabilities catalog
by
in SecurityNews
Tags: cisa, cve, cybersecurity, exploit, flaw, infrastructure, kev, microsoft, vulnerability, windowsU.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Microsoft Windows Common Log File System (CLFS) driver flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the Microsoft Windows Common Log File System (CLFS) driver flaw CVE-2024-49138 (CVSS score: 7.8) to its Known Exploited Vulnerabilities (KEV) catalog. Microsoft December 2024…
-
Attackers exploit zero-day RCE flaw in Cleo managed file transfer
by
in SecurityNews
Tags: advisory, attack, cve, edr, exploit, firewall, flaw, group, Internet, malicious, mitigation, moveIT, powershell, ransomware, rce, remote-code-execution, software, tool, update, vulnerability, vulnerability-management, windows, zero-daySecurity researchers have warned about in-the-wild attacks that exploit a remote code execution vulnerability in managed file transfer (MFT) solutions developed by enterprise software vendor Cleo Communications.The impacted products include the latest versions of Cleo LexiCom, Cleo VLTrader and Cleo Harmony, with experts advising to temporarily disconnect these systems from the internet until a patch…
-
Patchday: Windows 11/Server 2022-Updates (10. Dezember 2024)
by
in SecurityNewsAm 10. Dezember 2024 (zweiter Dienstag im Monat, Patchday bei Microsoft) hat Microsoft auch kumulative Updates für Windows 11 22H2 bis 24H2 veröffentlicht. Zudem erhielten Windows Server 2022 Windows Server 2025 Updates. Hier einige Details zu diesen Updates, die … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/11/patchday-windows-11-server-2022-updates-10-dezember-2024/
-
Patchday: Windows 10/Server-Updates (10. Dezember 2024)
by
in SecurityNewsAm 10. Dezember 2024 (zweiter Dienstag im Monat, Patchday bei Microsoft) wurden verschiedene kumulative Updates für die unterstützten Windows 10 Builds (von der RTM-Version bis zur aktuellen Version) sowie für die Windows Server-Pendants freigegeben. Hier einige Details zu den jeweiligen … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/11/patchday-windows-10-server-updates-10-dezember-2024/
-
Microsoft Security Update Summary (10. Dezember 2024)
by
in SecurityNewsAm 10. Dezember 2024 hat Microsoft Sicherheitsupdates für Windows-Clients und -Server, für Office sowie für weitere Produkte veröffentlicht. Die Sicherheitsupdates beseitigen 70 Schwachstellen (CVEs), davon 16 kritische Sicherheitslücken, davon eine als 0-day klassifiziert (bereits ausgenutzt). Nachfolgend findet sich … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/10/microsoft-security-update-summary-10-dezember-2024/
-
Microsoft December 2024 Patch Tuesday addressed actively exploited zero-day
by
in SecurityNewsMicrosoft December 2024 Patch Tuesday security updates addressed 71 vulnerabilities including an actively exploited zero-day. Microsoft December 2024 Patch Tuesday security updates addressed 71 vulnerabilities in Windows and Windows Components, Office and Office Components, SharePoint Server, Hyper-V, Defender for Endpoint, and System Center Operations Manager. 16 vulnerabilities are rated Critical, 54 are rated Important, and…
-
Microsoft enhanced Recall security, but will it be enough?
by
in SecurityNewsMicrosoft’s controversial Recall feature began rolling out to certain Windows Insiders with Copilot+ PCs in November, with more expected to participate this month. First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366617052/Microsoft-enhanced-Recall-security-but-will-it-be-enough
-
Microsoft Ships Urgent Patch for Exploited Windows CLFS Zero-Day
Patch Tuesday: Redmond patches 71 security flaws and calls immediate attention to an exploited Windows zero-day reported by CrowdStrike. The post Microsoft Ships Urgent Patch for Exploited Windows CLFS Zero-Day appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/microsoft-ships-urgent-patch-for-exploited-windows-clfs-zero-day/
-
Black Hat: Latest news and insights
by
in SecurityNewsThe infosecurity world decamps to London this week, with research on vulnerabilities in AI systems at the fore of the latest edition of Black Hat Europe.The four-day program runs from Dec. 9-12, with two-and four-day options of hands-on trainings, but the main event at ExCeL London occurs on Dec. 11 and 12 featuring the latest research, developments,…