Zero-Click Exploit Concerns Drive Urgent Patching of Windows TCP/IP Flaw

August 15, 2024 at 12:51PM Security experts are urging Windows sysadmins to quickly patch a serious pre-auth remote code execution vulnerability in the Windows TCP/IP stack, with potential for zero-click exploitation. Tracked as CVE-2024-38063, the bug poses a critical risk, prompting Microsoft to issue a severity score of 9.8/10. Additionally, several other zero-days are being … Read more

Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited

July 9, 2024 at 03:03PM Microsoft released a large set of updates to address security vulnerabilities in the Windows environment. They warned of active exploitation of a Windows Hyper-V privilege escalation bug and a Windows MSHTML Platform spoofing vulnerability. These vulnerabilities represent only a portion of the 143 documented bugs, with five rated as critical. … Read more

Microsoft Has Yet to Patch 7 Pwn2Own Zero-Days

May 17, 2024 at 08:09AM Seven Windows privilege escalation vulnerabilities discovered at Pwn2Own 2024 remain unpatched by Microsoft, with only one fix issued so far. Trend Micro’s Zero Day Initiative, which oversees Pwn2Own, notes the potential threat these bugs pose. Microsoft’s lag in resolving these issues contrasts with prompt actions by other tech companies, prompting … Read more

DPRK Exploits 2 MITRE Sub-Techniques: Phantom DLL Hijacking, TCC Abuse

April 11, 2024 at 06:05PM MITRE will add two sub-techniques to ATT&CK database, exploited by North Korean threat actors. TCC manipulation involves Apple macOS application permissions. “Phantom” DLL hijacking exploits nonexistent DLLs in Windows. These techniques allow hackers to gain privileged access and perform espionage. It’s crucial to keep SIP enabled and monitor DLL loading … Read more

Microsoft Patch Tuesday: Critical Spoofing and Remote Code Execution Flaws

December 12, 2023 at 03:36PM Microsoft released critical security fixes for 33 vulnerabilities, including remote code execution bugs and flaws in its Edge browser. The company urged special attention to the CVE-2023-36019 spoofing bug and CVE-2023-35628 code execution defect. Additionally, the patches address issues in Office, Azure, Windows Defender, and the Windows DNS and DHCP … Read more