Security News

Microsoft Out-of-Band Security Update Fixes Windows Remote Access Flaws
2020-08-20 15:39

During those updates, fixes for the two flaws were issued for Windows 10, Windows 7, Windows Server 2008, 2012, 2016, and 2019; as well as Windows Server. "Microsoft is announcing the availability of security update 4578013 for all supported versions of Microsoft 8.1 and Windows Server 2012 R2," according to Microsoft's Wednesday advisory.

Microsoft Issues Emergency Security Updates for Windows 8.1 and Server 2012 R2
2020-08-20 13:46

Microsoft has issued an emergency out-of-band software update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 systems to patch two new recently disclosed security vulnerabilities. A patch for both vulnerabilities was first released on August 11 with the batch of August Patch Tuesday updates, but it was for Windows 10, Windows 7, and Windows Server 2008, 2012, 2016, 2019, and Windows Server versions 1903, 1909, and 2004 systems.

Out-of-Band Update Patches Privilege Escalation Flaws in Windows 8.1, Server 2012
2020-08-20 12:19

Microsoft this week announced the availability of an out-of-band security update for Windows 8.1 and Windows Server 2012 R2 systems to address two elevation of privilege vulnerabilities in Windows Remote Access. At the time, the company patched these issues in Windows 10, Windows 7, and Windows Server 2008, 2012, 2016, 2019, and Windows Server versions 1903, 1909, and 2004.

Actively Exploited Windows Spoofing Flaw Patched Two Years After Disclosure
2020-08-17 18:22

The actively exploited Windows spoofing vulnerability patched last week by Microsoft has been known for more than two years, researchers pointed out. Microsoft's August 2020 Patch Tuesday updates addressed 120 vulnerabilities, including an Internet Explorer zero-day that has been chained with a Windows flaw in attacks linked to the threat actor named DarkHotel, and a Windows spoofing issue tracked as CVE-2020-1464.

Windows Defender Detected Citrix Services as Malware
2020-08-14 12:28

Windows Defender has caused problems for some Citrix customers after deleting two services incorrectly detected as malware. Windows Defender users who installed the update may have had their Citrix Broker and HighAvailability services on Delivery Controllers and Cloud Connectors deleted after they were erroneously detected as a trojan.

Windows and IE Zero-Day Vulnerabilities Chained in 'PowerFall' Attacks
2020-08-12 16:09

An attack launched in May 2020 against a South Korean company involved an exploit that chained zero-day vulnerabilities in Windows and Internet Explorer, Kaspersky reported on Wednesday. The vulnerabilities exploited in the attack have now been patched, but they had a zero-day status when exploitation was first observed.

Microsoft fixed these Windows and Internet Explorer zero-day flaws in latest Patch Tuesday security update
2020-08-12 11:50

The latest series of Patch Tuesday security updates for Windows 10 includes patches for 17 bugs marked 'Critical' and 97 listed as 'Important'. Microsoft has issued fixes for 120 vulnerabilities - including two zero-day exploits - in its latest Patch Tuesday security update for Windows 10.

Microsoft Reveals New Innocent Ways Windows Users Can Get Hacked
2020-08-12 05:35

Microsoft earlier today released its August 2020 batch of software security updates for all supported versions of its Windows operating systems and other products. Play a video file - thanks to flaws in Microsoft Media Foundation and Windows Codecs.

JumpCloud App for Windows: Enabling secure credential and identity management
2020-08-12 00:30

JumpCloud announced the release of the JumpCloud App for Windows, the latest update to its patent-pending strategy for enabling secure credential and identity management from an employee's device. The JumpCloud Windows App streamlines credential management workflows and establishes the employee's workstation or laptop as a trusted device.

Microsoft Patches Actively Exploited Windows, IE Vulnerabilities
2020-08-11 18:49

Microsoft has addressed 120 vulnerabilities with its August 2020 Patch Tuesday updates, including a Windows spoofing bug and a remote code execution flaw in Internet Explorer that have been exploited in attacks. The Windows spoofing vulnerability, tracked as CVE-2020-1464, is related to Windows incorrectly validating file signatures.