Security News

Microsoft fixes Windows database connections it broke in November
2023-01-11 17:00

Included in the usual tsunami of fixes Microsoft issued this week as part of Patch Tuesday was one that took care of a connectivity problem for applications using the Open Database Connectivity interface. The ODBC problem was one of several stemming from the November Patch Tuesday updates that Microsoft had to address.

Microsoft Issues January 2023 Patch Tuesday Updates, Warns of Zero-Day Exploit
2023-01-11 05:32

The first Patch Tuesday fixes shipped by Microsoft for 2023 have addressed a total of 98 security flaws, including one bug that the company said is being actively exploited in the wild.It's also worth noting that the U.S. Cybersecurity and Infrastructure Security Agency has added the vulnerability to its Known Exploited Vulnerabilities catalog, urging federal agencies to apply patches by January 31, 2023.

Microsoft fixes ODBC connections broken by November updates
2023-01-10 20:36

Microsoft has fixed a known issue affecting Windows apps using ODBC database connections after installing the November 2022 Patch Tuesday updates. This issue impacts both client and server Windows platforms, from Windows 7 SP1 and Windows Server 2008 SP2 up to the latest released Windows 11 and Windows Server 2022.

Microsoft plugs actively exploited zero-day hole (CVE-2023-21674)
2023-01-10 20:02

To mark the January 2023 Patch Tuesday, Microsoft has released patches for 98 CVE-numbered vulnerabilities, including one exploited in the wild and one that's been publicly disclosed. The one publicly disclosed vulnerability - CVE-2023-21549, in Windows SMB Witness - is apparently less likely to be exploited in the latest Windows and Windows Server versions, even though attack complexity and privileges required are low, and no user interaction is needed.

Microsoft fixes issue causing 0xc000021a blue screen crashes
2023-01-10 19:18

Microsoft has addressed a known issue causing Blue Screen of Death crashes with 0xc000021a errors after installing the Windows 10 KB5021233 cumulative update released during the December Patch Tuesday. The issue was fixed in the KB5022282 update issued today for all Windows 10 versions currently under support.

Microsoft January 2023 Patch Tuesday fixes 98 flaws, 1 zero-day
2023-01-10 18:39

Today is Microsoft's January 2023 Patch Tuesday, and with it comes fixes for an actively exploited zero-day vulnerability and a total of 98 flaws. This is the first Patch Tuesday of 2023, and it fixes a whopping 98 vulnerabilities, with eleven of them classified as 'Critical.

Microsoft: Kubernetes clusters hacked in malware campaign via PostgreSQL
2023-01-09 21:16

The Kinsing malware is now actively breaching Kubernetes clusters by leveraging known weaknesses in container images and misconfigured, exposed PostgreSQL containers. "Recently, we identified a widespread campaign of Kinsing that targeted vulnerable versions of WebLogic servers," reads a report by Microsoft security researcher Sunders Bruskin.

Microsoft fixes Windows 11 bug behind 0x800700b7 provisioning errors
2023-01-09 16:21

Microsoft has addressed a known issue breaking provisioning on Windows 11 22H2 systems and leaving enterprise endpoints partially configured and failing to finish installing. The issue was first acknowledged in October 2022 when Redmond said using provisioning packages after installing the Windows 11 2022 Update might not work as expected, failing with 0x800700b7 errors.

Microsoft ends Windows 7 extended security updates on Tuesday
2023-01-08 16:06

Windows 7 Professional and Enterprise editions will no longer receive extended security updates for critical and important vulnerabilities starting Tuesday, January 10, 2023.The Extended Security Update program was the last resort option for customers who still needed to run legacy Microsoft products past their end of support on Windows 7 systems.

Microsoft Reveals Tactics Used by 4 Ransomware Families Targeting macOS
2023-01-06 14:15

Microsoft has shed light on four different ransomware families - KeRanger, FileCoder, MacRansom, and EvilQuest - that are known to impact Apple macOS systems. The initial vector for these ransomware families involves what the Windows maker calls "User-assisted methods," wherein the victim downloads and installs trojanized applications.