Security News

Microsoft Exchange bug abused to hack building automation systems
2022-06-27 15:39

A Chinese-speaking threat actor has hacked into the building automation systems of several Asian organizations to backdoor their networks and gain access to more secured areas in their networks. The APT group, whose activity was spotted by Kaspersky ICS CERT researchers, focused on devices unpatched against CVE-2021-26855, one of the Microsoft Exchange vulnerabilities collectively known as ProxyLogon.

Microsoft: Recent Windows updates caused Edge freeze issues
2022-06-27 14:08

Microsoft says it addressed a known issue that was causing all Microsoft Edge tabs running IE mode to stop responding if one of the opened sites displayed a modal dialog box after issuing a window. The IE mode problems affect devices running Windows 11, Windows 10, and Windows Server 2022 after installing the KB5014019, KB5014023, and KB5014021 optional preview cumulative updates.

Don’t Risk Losing Control Over Your Microsoft 365 to Ransomware!
2022-06-27 00:00

Microsoft 365 provides powerful services within Office 365 - but a extensive backup of your Office 365 data is not one of them. Veeam® Backup for Microsoft 365 removes the risk of losing access and control over your Office 365 data, including OneDrive for Business, SharePoint Online, Exchange Online, and Microsoft Teams - so that your data is always protected and accessible.

Clever phishing method bypasses MFA using Microsoft WebView2 apps
2022-06-26 14:12

A clever, new phishing technique uses Microsoft Edge WebView2 applications to steal victim's authentication cookies, allowing threat actors to bypass multi-factor authentication when logging into stolen accounts. D0x has created a new phishing method that uses Microsoft Edge WebView2 applications to easily steal a user's authentication cookies and log into stolen accounts, even if they are secured with MFA. Microsoft Edge WebView2 to the rescue.

Microsoft: Exchange Server 2013 reaches end of support in 9 months
2022-06-25 14:06

Microsoft has reminded customers that the Exchange Server 2013 mail and calendaring platform will reach its extended end-of-support date roughly nine months from now, on April 11, 2021.Released in January 2013, Exchange Server 2013 entered its ninth year of service and has already reached the mainstream end date more than four years ago, on April 10, 2018.

Microsoft aims to make Edge the go-to browser for gaming
2022-06-23 17:01

Microsoft wants to make Edge the go-to browser for gaming, with new features unveiled today, including a new gaming portal and the public release of its Clarity boost upscaling feature when using Xbox Cloud Gaming. Those using Microsoft's Xbox Cloud Gaming service to stream games to their PCs may have noticed a difference in graphics quality compared to playing the game on the console.

Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine
2022-06-22 23:19

The Computer Emergency Response Team of Ukraine has cautioned of a new set of spear-phishing attacks exploiting the "Follina" flaw in the Windows operating system to deploy password-stealing malware. Attributing the intrusions to a Russian nation-state group tracked as APT28, the agency said the attacks commence with a lure document titled "Nuclear Terrorism A Very Real Threat.rtf" that, when opened, exploits the recently disclosed vulnerability to download and execute a malware called CredoMap.

Microsoft: Russia stepped up cyberattacks against Ukraine’s allies
2022-06-22 17:59

Microsoft said today that Russian intelligence agencies have stepped up cyberattacks against governments of countries that have allied themselves with Ukraine after Russia's invasion. Since the start of the war, threat actors linked to several Russian intelligence services have attempted to breach entities in dozens of countries worldwide, prioritizing governments, according to Microsoft Threat Intelligence Center analysts.

Microsoft: KB5014678 Windows Server 2022 update adds WSL2 support
2022-06-22 13:00

Microsoft says support for Windows Subsystem for Linux distros can now be added to any machine running Windows Server 2022 by installing this month's Patch Tuesday updates. "You can now use Windows Subsystem for Linux 2 type distros on Windows Server 2022," Loewen said.

Elusive ToddyCat APT Targets Microsoft Exchange Servers
2022-06-22 12:18

An advanced persistent threat group, dubbed ToddyCat, is believed behind a series of attacks targeting Microsoft Exchange servers of high-profile government and military installations in Asia and Europe. "The first wave of attacks exclusively targeted Microsoft Exchange Servers, which were compromised with Samurai, a sophisticated passive backdoor that usually works on ports 80 and 443," wrote Giampaolo Dedola security researcher at Kaspersky, in a report outlining the APT. Researchers said ToddyCat a is relatively new APT and there is "Little information about this actor."