Tag: Microsoft Windows

  • Alerts: CISA Adds Four Known Exploited Vulnerabilities to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2025/01/14/cisa-adds-four-known-exploited-vulnerabilities-catalog Source: Alerts Title: CISA Adds Four Known Exploited Vulnerabilities to Catalog Feedly Summary: CISA has added four vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-55591 Fortinet FortiOS Authorization Bypass Vulnerability CVE-2025-21333 Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability CVE-2025-21334 Microsoft Windows Hyper-V NT…

  • The Register: Europe coughs up €400 to punter after breaking its own GDPR data protection rules

    Source URL: https://www.theregister.com/2025/01/13/data_broker_hacked/ Source: The Register Title: Europe coughs up €400 to punter after breaking its own GDPR data protection rules Feedly Summary: PLUS: Data broker leak reveals extent of info trading; Hot new ransomware gang might be all AI, no bark; and more Infosec in brief Gravy Analytics, a vendor of location intelligence info…

  • Hacker News: WorstFit: Unveiling Hidden Transformers in Windows ANSI

    Source URL: https://blog.orange.tw/posts/2025-01-worstfit-unveiling-hidden-transformers-in-windows-ansi/ Source: Hacker News Title: WorstFit: Unveiling Hidden Transformers in Windows ANSI Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses a novel security vulnerability termed “WorstFit” that exploits Microsoft Windows’ character encoding and conversion mechanisms, particularly its Best-Fit behavior, leading to various forms of attacks including Remote Code Execution…

  • Alerts: CISA Adds Two Known Exploited Vulnerabilities to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/16/cisa-adds-two-known-exploited-vulnerabilities-catalog Source: Alerts Title: CISA Adds Two Known Exploited Vulnerabilities to Catalog Feedly Summary: CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-20767 Adobe ColdFusion Improper Access Control Vulnerability CVE-2024-35250 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability These types of vulnerabilities are frequent attack…

  • Alerts: CISA Adds One Known Exploited Vulnerability to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/10/cisa-adds-one-known-exploited-vulnerability-catalog Source: Alerts Title: CISA Adds One Known Exploited Vulnerability to Catalog Feedly Summary: CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-49138 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability These types of vulnerabilities are frequent attack vectors for…

  • Krebs on Security: Patch Tuesday, December 2024 Edition

    Source URL: https://krebsonsecurity.com/2024/12/patch-tuesday-december-2024-edition/ Source: Krebs on Security Title: Patch Tuesday, December 2024 Edition Feedly Summary: Microsoft today released updates to plug at least 70 security holes in Windows and Windows software, including one vulnerability that is already being exploited in active attacks. The zero-day seeing exploitation involves CVE-2024-49138, a security weakness in the Windows Common……

  • The Register: Micropatchers share 1-instruction fix for NTLM hash leak flaw in Windows 7+

    Source URL: https://www.theregister.com/2024/12/06/opatch_zeroday_microsoft/ Source: The Register Title: Micropatchers share 1-instruction fix for NTLM hash leak flaw in Windows 7+ Feedly Summary: Microsoft’s OS sure loves throwing your creds at remote systems Acros Security claims to have found an unpatched bug in Microsoft Windows 7 and onward that can be exploited to steal users’ OS account…

  • The Register: ShrinkLocker ransomware scrambled your files? Free decryption tool to the rescue

    Source URL: https://www.theregister.com/2024/11/14/shrinklocker_ransomware_decryptor/ Source: The Register Title: ShrinkLocker ransomware scrambled your files? Free decryption tool to the rescue Feedly Summary: Plus: CISA’s ScubaGear dives deep to fix M365 misconfigs Bitdefender has released a free decryption tool that can unlock data encrypted by the ShrinkLocker ransomware.… AI Summary and Description: Yes Summary: Bitdefender has introduced a…

  • Alerts: CISA Adds Five Known Exploited Vulnerabilities to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2024/11/12/cisa-adds-five-known-exploited-vulnerabilities-catalog Source: Alerts Title: CISA Adds Five Known Exploited Vulnerabilities to Catalog Feedly Summary: CISA has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2021-26086 Atlassian Jira Server and Data Center Path Traversal Vulnerability CVE-2014-2120 Cisco Adaptive Security Appliance (ASA) Cross-Site Scripting (XSS) Vulnerability CVE-2021-41277 Metabase GeoJSON API Local…

  • The Register: Sysadmin shock as Windows Server 2025 installs itself after update labeling error

    Source URL: https://www.theregister.com/2024/11/06/windows_server_2025_surprise/ Source: The Register Title: Sysadmin shock as Windows Server 2025 installs itself after update labeling error Feedly Summary: Screens sprayed with coffee after techies find Microsoft’s latest OS in unexpected places Administrators are reporting unexpected appearances of Windows Server 2025 after what was published as a security update turned out to be…