Security News

Windows 10 now lets you install WSL with a single command
2021-07-30 19:08

Microsoft says the Windows Subsystem for Linux can now be installed on Windows 10, version 2004 or later using a single terminal command. "In the latest Windows Insider Preview builds, you can install everything you need to run WSL just by running wsl.exe -install," Windows Developer Platform Program Manager Craig Loewen said.

Microsoft shares mitigation for recent Windows Server printing issues
2021-07-30 12:00

Microsoft has released temporary mitigation info for a known issue that might cause print and scan failures on multiple Windows Server versions after installing July 2021 security updates on domain controllers. If the known issue still appears on up-to-date devices, affected customers should contact the device manufacturer and ask for setting changes or updates to make the printer or scanner compliant with CVE-2021-33764 hardenings deployed via July Windows 10 security updates.

Microsoft Warns of LemonDuck Malware Targeting Windows and Linux Systems
2021-07-29 23:23

An infamous cross-platform crypto-mining malware has continued to refine and improve upon its techniques to strike both Windows and Linux operating systems by setting its sights on older vulnerabilities, while simultaneously latching on to a variety of spreading mechanisms to maximize the effectiveness of its campaigns. "LemonDuck, an actively updated and robust malware that's primarily known for its botnet and cryptocurrency mining objectives, followed the same trajectory when it adopted more sophisticated behavior and escalated its operations," Microsoft said in a technical write-up published last week.

Windows 10 gaming issues fixed in KB5004296 — How to download
2021-07-29 21:30

Microsoft has released the optional KB5004296 Preview cumulative update for Windows 10 2004, Windows 10 20H2, and Windows 10 21H1. This update fixes Windows 10 gaming issues that have been plaguing users since March. Windows users can install this update by going into Settings, clicking on Windows Update, and selecting 'Check for Updates.

Windows 10 KB5004296 Cumulative Update released with gaming fixes
2021-07-29 21:30

Microsoft has released the optional KB5004296 Preview cumulative update for Windows 10 2004, Windows 10 20H2, and Windows 10 21H1. This update fixes Windows 10 gaming issues that have been plaguing users since March. Windows users can install this update by going into Settings, clicking on Windows Update, and selecting 'Check for Updates.

Windows 11 closer to release, latest build enters Beta Channel
2021-07-29 17:59

Microsoft today announced that Windows 11 is getting more stable and closer to release, with the latest Insider build being promoted to the Beta Channel. "If you are in the Dev Channel, now would be the right time to consider switching to the Beta Channel if you want to stay on more stabilized builds of Windows 11," the Windows Insider team said.

LockBit ransomware now encrypts Windows domains using group policies
2021-07-27 21:10

A new version of the LockBit 2.0 ransomware has been found that automates the encryption of a Windows domain using Active Directory group policies. After ransomware topics were banned on hacking forums [1, 2], LockBit began promoting the new LockBit 2.0 ransomware-as-a-service operation on their data leak site.

LockBit ransomware automates Windows domain encryption via group policies
2021-07-27 21:10

A new version of the LockBit 2.0 ransomware has been found that automates the encryption of a Windows domain using Active Directory group policies. After ransomware topics were banned on hacking forums [1, 2], LockBit began promoting the new LockBit 2.0 ransomware-as-a-service operation on their data leak site.

New Windows 10 KB5005394 emergency update fixes printing issues
2021-07-27 18:01

Microsoft has released a cumulative out-of-band update to fix a known printing issue preventing some printers and scanners from working correctly. "Noncompliant printers, scanners, and multifunction devices might not work when you use smart card authentication. This issue occurs after you install the July 13, 2021 update on domain controllers in your environment."

Microsoft warns of credential-stealing NTLM relay attacks against Windows domain controllers
2021-07-27 14:09

To ward off the attack known as PetitPotam, Microsoft advises you to disable NTLM authentication on your Windows domain controller. Microsoft is sounding an alert about a threat against Windows domain controllers that would allow attackers to capture NTLM credentials and certificates.