Security News

Miscreants exploit five Microsoft bugs as Windows giant addresses 130 flaws
2023-07-11 23:26

Patch Tuesday Microsoft today addressed 130 CVE-listed vulnerabilities in its products - and five of those bugs have already been exploited in the wild. A full list of security updates and advisories in this month's Patch Tuesday batch can be found here from the IT giant, or here from the ZDI. In summary, there are fixes for Windows, Office,.

Microsoft patches four exploited zero-days, but lags with fixes for a fifth (CVE-2023-36884)
2023-07-11 19:16

For July 2023 Patch Tuesday, Microsoft has delivered 130 patches; among them are four for vulnerabilites actively exploited by attackers, but no patch for CVE-2023-36884, an Office and Windows HTML RCE vulnerability exploited in targeted attacks aimed at defense and government entities in Europe and North America. "Microsoft is investigating reports of a series of remote code execution vulnerabilities impacting Windows and Office products. Microsoft is aware of targeted attacks that attempt to exploit these vulnerabilities by using specially-crafted Microsoft Office documents," the company said in the advisory for that particular CVE-numbered vulnerability.

Cisco Talos Reports Microsoft Windows Policy Loophole Being Exploited by Threat Actor
2023-07-11 19:09

Learn how a malicious driver exploits a loophole in the Windows operating system to run at kernel level. Cisco Talos discovered a new Microsoft Windows policy loophole that allows a threat actor to sign malicious kernel-mode drivers executed by the operating system.

Microsoft: Unpatched Office zero-day exploited in NATO summit attacks
2023-07-11 18:23

"Microsoft is investigating reports of a series of remote code execution vulnerabilities impacting Windows and Office products. Microsoft is aware of targeted attacks that attempt to exploit these vulnerabilities by using specially-crafted Microsoft Office documents," Redmond said today. "An attacker could create a specially crafted Microsoft Office document that enables them to perform remote code execution in the context of the victim. However, an attacker would have to convince the victim to open the malicious file."

Microsoft July 2023 Patch Tuesday warns of 6 zero-days, 132 flaws
2023-07-11 17:49

Today is Microsoft's July 2023 Patch Tuesday, with security updates for 132 flaws, including six actively exploited and thirty-seven remote code execution vulnerabilities. "An attacker must have local access to the targeted machine and the user must be able to create folders and performance traces on the machine, with restricted privileges that normal users have by default," warns Microsoft.

Microsoft rebrands Azure Active Directory to Microsoft Entra ID
2023-07-11 16:28

Microsoft announced today that it would change the name of its Azure Active Directory enterprise identity service to Microsoft Entra ID by the end of the year. Azure AD offers a range of security features, including single sign-on, multifactor authentication, and conditional access, with Microsoft saying it helps defend against 99.9 percent of cybersecurity attacks.

Microsoft finally fixes broken Surface Pro X laptop cameras
2023-07-10 21:28

Microsoft is finally rolling out a driver update to address a known issue causing built-in cameras on ARM-based Windows devices to stop working. Before releasing the updated driver to fix the broken Surface laptop cameras, Microsoft also provided a temporary workaround that can still be used until the update rolls out to all impacted systems.

Microsoft: Windows 11 21H2 reaching end of service in October
2023-07-10 18:52

Microsoft warned customers today that multiple editions of Windows 11, version 21H2, will reach the end-of-service in three months, on October 10, 2023. Windows 11 22H2 has entered widespread availability for Windows devices meeting the eligibility criteria since October.

Microsoft Edge's Bing AI sidebar will remember previous conversations
2023-07-10 14:24

We and our store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised ads and content, ad and content measurement, and audience insights, as well as to develop and improve products. With your permission we and our partners may use precise geolocation data and identification through device scanning.

Microsoft Edge Canary update on Windows adds mouse gestures flag
2023-07-10 13:59

We and our store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised ads and content, ad and content measurement, and audience insights, as well as to develop and improve products. With your permission we and our partners may use precise geolocation data and identification through device scanning.