Tag: windows
-
Kein Patch von Microsoft: Zero-Day-Lücke gefährdet Windows Server 2012
by
in SecurityNewsIn dem betagten Betriebssystem Windows Server 2012 klafft eine Sicherheitslücke. Ein Patch ist verfügbar, jedoch bisher nur von einem Drittanbieter. First seen on golem.de Jump to article: www.golem.de/news/kein-patch-von-microsoft-zero-day-luecke-gefaehrdet-windows-server-2012-2412-191330.html
-
Windows Server 2012 0-day Vulnerability Exposes Critical Security Flaw
by
in SecurityNewsCybersecurity researchers have identified a critical 0-day vulnerability in Windows Server 2012 and Server 2012 R2. This previously unknown security flaw allows attackers to bypass the Mark of the Web (MoTW) verification on certain files, posing a significant threat to affected systems. Vulnerability Details The vulnerability, which was introduced over two years ago, has managed…
-
Logpoint erklärt Dynamic Link Dazzle: Die dunkle Seite von DLLs
by
in SecurityNews
Tags: windowsUnter Windows ist eine Dynamic Link Library (DLL) eine Komponente, die Funktionen und Daten enthält, die von anderen Modulen wie Programmen oder DLLs … First seen on infopoint-security.de Jump to article: www.infopoint-security.de/logpoint-erklaert-dynamic-link-dazzle-die-dunkle-seite-von-dlls/a37368/
-
Kommentar von Qualys zum Patch Tuesday
by
in SecurityNewsDie Auswirkungen von CVE-2024-38080, einer Schwachstelle in Windows Hyper-V, sind enorm, da diese Schwachstelle Angreifern den höchsten Systemzugriff … First seen on infopoint-security.de Jump to article: www.infopoint-security.de/kommentar-von-qualys-zum-patch-tuesday/a37772/
-
Internet Explorer wird für Zero-Day-Spoofing-Angriffe missbraucht
by
in SecurityNewsDie Angreifer verwenden spezielle Windows-Internet-Verknüpfungsdateien (.url-Erweiterungen), die den ausgedienten Internet Explorer (IE) aufriefen, um… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/internet-explorer-wird-fuer-zero-day-spoofing-angriffe-missbraucht/a37795/
-
Check Point veröffentlicht Top Malware Ranking August 2024
by
in SecurityNewsDer Anteil des Windows-Downloader stieg um fünf Prozentpunkte. Check Point zeigt in seiner Top Malware für August 2024 zudem die schwerwiegenden Konse… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/check-point-veroeffentlicht-top-malware-ranking-august-2024/a38255/
-
Zunehmender Missbrauch von automatisierten Prozessen in Windows-Systemen
by
in SecurityNews
Tags: windowsIT-Abteilungen sollten dringend regelmäßige Audits aller geplanten Aufgaben durchführen. Dabei ist sicherzustellen, dass nur vertrauenswürdige Anwendu… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/zunehmender-missbrauch-von-automatisierten-prozessen-in-windows-systemen/a38264/
-
CrowdStrike-Vorfall offenbart Schwächen eines vernetzten IT- Ökosystems
by
in SecurityNewsEin fehlerhaftes Update der Sicherheitssoftware von CrowdStrike hat zu weltweiten Ausfällen von Windows-Rechnern geführt. Das zeigt, wie anfällig Soft… First seen on 8com.de Jump to article: www.8com.de/cyber-security-blog/crowdstrike-vorfall-offenbart-schwachen-eines-vernetzten-it–okosystems
-
Support-Ende für Windows 10 Ende 2025 – Ein Jahr an zusätzlichen Sicherheitsupdates kostet 30 US-Dollar
by
in SecurityNews
Tags: windowsFirst seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/support-ende-fuer-windows-10-ende-2025-ein-jahr-an-zusaetzlichen-sicherheitsupdates-kostet-30-us-dollar.90167
-
WinRM Penetration Testing
by
in SecurityNewsWindows Remote Management (WinRM) is a protocol developed by Microsoft for remotely managing hardware and operating systems on Windows machines. It is… First seen on hackingarticles.in Jump to article: www.hackingarticles.in/winrm-penetration-testing/
-
File Transfer Cheatsheet: Windows and Linux
by
in SecurityNewsFile transfer is a crucial step in the post-exploitation scenario while performing penetration testing or red teaming. There are various ways to do th… First seen on hackingarticles.in Jump to article: www.hackingarticles.in/file-transfer-cheatsheet-windows-and-linux/
-
SPNEGO NEGOEX: Critical Pre-Authentication RCE Vulnerability in Modern Microsoft Windows Operating Systems (CVE-2022-37958)
by
in SecurityNewsWritten by Mark Stueck of the Kudelski Security Threat Detection & Research Team Summary On Tuesday, December 13th, Microsoft reclassified a previ… First seen on research.kudelskisecurity.com Jump to article: research.kudelskisecurity.com/2022/12/14/advisory-spnego-negoex-critical-pre-authentication-rce-vulnerability-in-modern-microsoft-windows-operating-systems-cve-2022-37958/
-
CVE-2023-36884 Office and Windows HTML Remote Code Execution Vulnerability
by
in SecurityNewsWritten by Yann Lehmann and Harish Segar of the Kudelski Security Threat Detection & Research Team Summary On July 11th, Microsoft disclosed a rem… First seen on research.kudelskisecurity.com Jump to article: research.kudelskisecurity.com/2023/07/14/cve-2023-36884-office-and-windows-html-remote-code-execution-vulnerability/
-
Windows hosts experiencing Blue Screens due to CrowdStrike update
by
in SecurityNewsSummary In the early hours of Friday, July 19th, at 04:09 UTC (06:09 CEST, 21:09 MST Thursday), a faulty CrowdStrike sensor configuration update speci… First seen on research.kudelskisecurity.com Jump to article: research.kudelskisecurity.com/2024/07/22/windows-hosts-experiencing-blue-screens-due-to-crowdstrike-update/
-
Bootkitty: Erstes Linux UEFI Boot-Kit
by
in SecurityNewsESET Research ist auf das das erste Linux UEFI Boot-Kit gestoßen und hat dieses Bootkitty genannt. Dieses Linux UEFI Boot-Kit wurde Anfang November 2024 auf Virustotal hochgeladen und ist den Sicherheitsforschern dadurch aufgefallen. Für Windows sind UEFI Boot-Kits, die sich … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/01/bootkitty-erstes-linux-uefi-boot-kit/
-
RomCom nutzt Firefox und WindowsDay-Schwachstellen aus
by
in SecurityNewsESET Forscher finden bisher unbekannte Sicherheitslücke in Mozilla-Produkten und eine weitere Schwachstelle in Microsoft Windows, die in einem Zero-Click-Exploit kombiniert wurde First seen on welivesecurity.com Jump to article: www.welivesecurity.com/de/eset-research/romcom-nutzt-firefox-und-windows-zero-day-schwachstellen-aus/
-
New Backdoor Linked to Earth Lusca Threat Group
Researchers have uncovered a new backdoor called KTLVdoor, which is written in the Go language, has versions for targeting Windows and Linux and is li… First seen on duo.com Jump to article: duo.com/decipher/new-backdoor-linked-to-chinese-threat-group
-
CVE-2024-38193 Exploited by Lazarus Group in Targeted Attacks
by
in SecurityNewsA newly patched security vulnerability in Microsoft Windows has been actively exploited by the Lazarus Group, a notorious state-sponsored hacking grou… First seen on sensorstechforum.com Jump to article: sensorstechforum.com/cve-2024-38193-lazarus-group/
-
Windows Server 2012: Inoffizieller 0patch-Fix für MoW 0-day-Schwachstelle
by
in SecurityNewsACROS Security hat einen Fix für eine bisher unbekannte 0-day-Schwachstelle in der Mark of the Web-Sicherheitsfunktion von Windows Server 2012 und Server 2012 R2 entwickelt. Der Fix steht Kunden über einen 0patch Micro-Patch zur Verfügung und ermöglicht die betreffenden Installationen … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/11/30/windows-server-2012-inoffizieller-0patch-fix-fuer-mow-0-day-schwachstelle/
-
Just Like Windows: Linux Targeted by First-Ever UEFI Bootkit
by
in SecurityNewsLinux-Targeting Bootkitty Appears More Proof-of-Concept Than Threat, Researchers Say. Cybersecurity researchers have discovered the first-ever UEFI bootkit designed to target Linux systems and subvert their boot process for malicious purposes. The Bootkitty malware, first uploaded to VirusTotal this month, appears to be more proof of concept than full-fledged threat, they said. First seen on govinfosecurity.com…
-
New Windows Server 2012 zero-day gets free, unofficial patches
by
in SecurityNewsFree unofficial security patches have been released through the 0patch platform to address a zero-day vulnerability introduced over two years ago in the Windows Mark of the Web (MotW) security mechanism. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-windows-server-2012-zero-day-gets-free-unofficial-patches/
-
Godot Engine Exploited to Spread Malware on Windows, macOS, Linux
by
in SecurityNewsCheck Point Research has discovered cybercriminals exploiting the popular Godot Game Engine to deliver malicious software. Discover the techniques used by attackers and how to protect yourself from these threats. First seen on hackread.com Jump to article: hackread.com/godot-engine-malware-on-windows-macos-linux/
-
Wie man Videospiel-Engines für Hacking missbraucht
by
in SecurityNewsCheck Point Software Technologies kam einer neuen Hacker-Masche auf die Spur. Mithilfe der Gaming-Engine können Cyberkriminelle verschiedene Betriebssysteme von vernetzten Geräten attackieren, darunter Windows, MacOS, Linux, Android und iOS. Verbreitet wird der schädliche Code von dem Malware-Netzwerk , die Check Point vor einigen Monaten untersucht hatte, über die Open-Source-Plattform Github. In […] First seen on…
-
Popular game script spoofed to infect thousands of game developers
by
in SecurityNewsA malware loader, now named GodLoader, has been observed to be using Godot, a free and open-source game engine, as its runtime to execute malicious codes and has dropped known malware on at least 17,000 machines.Unaware users of the engine, which helps create 2D and 3D games and deploy them across various platforms including Windows,…
-
Windows 10’s farewell tour not AI PCs set to drive laptop sales in 2025
by
in SecurityNewsImpact of AI-integrated notebooks on overall market remains limited for now, says TrendForce First seen on theregister.com Jump to article: www.theregister.com/2024/11/26/trendforce_laptop_sales_2025/
-
>>Bootkitty<< A First Ever UEFI Bootkit Attack Linux Systems
by
in SecurityNewsCybersecurity researchers have uncovered the first-ever UEFI bootkit designed to target Linux systems. This discovery, named ‘Bootkitty’, marks a new chapter in UEFI threats, which have predominantly targeted Windows systems until now. The UEFI (Unified Extensible Firmware Interface) threat landscape has seen considerable evolution over the past decade. Evolution of UEFI Threats Initially, in 2012,…
-
New RomCom attacks involve Windows, Firefox zero-day exploits
First seen on scworld.com Jump to article: www.scworld.com/brief/new-romcom-attacks-involve-windows-firefox-zero-day-exploits
-
Russian APT RomCom combines Firefox and Windows zero-day flaws in drive-by exploit
by
in SecurityNews
Tags: access, antivirus, apt, attack, backdoor, browser, business, computer, cve, cybercrime, cyberespionage, defense, endpoint, exploit, flaw, germany, government, group, insurance, intelligence, malicious, microsoft, msp, password, powershell, russia, software, threat, ukraine, vulnerability, windows, zero-dayA Russia-aligned group that engages in both cybercrime and cyberespionage operations used a zero-click exploit chain last month that combined previously unknown and unpatched vulnerabilities in Firefox and Windows.The campaign, whose goal was to deploy the group’s RomCom backdoor on computers, targeted users from Europe and North America. The APT group, also known as Storm-0978,…
-
Russian Hackers Exploit Firefox and Windows 0-Days to Deploy Backdoor
Watch out for the Russian hackers from the infamous RomRom group, also known as Storm-0978, Tropical Scorpius, or UNC2596, and their use of a custom backdoor. First seen on hackread.com Jump to article: hackread.com/russian-hackers-firefox-windows-0-days-backdoor/
-
ESET Flags Prototype UEFI Bootkit Targeting Linux
by
in SecurityNewsESET warns of a new reality: “UEFI bootkits are no longer confined to Windows systems alone.” The post ESET Flags Prototype UEFI Bootkit Targeting Linux appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/eset-flags-prototype-uefi-bootkit-targeting-linux/