Microsoft Windows - Tagged - Security Boulevard The Home of the Security Bloggers Network Thu, 21 Nov 2024 16:58:18 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 https://securityboulevard.com/wp-content/uploads/2021/10/android-chrome-256x256-1-32x32.png Microsoft Windows - Tagged - Security Boulevard 32 32 133346385 Microsoft Veeps Ignite Fire Under CrowdStrike https://securityboulevard.com/2024/11/microsoft-ignite-2024-security-crowdstrike-richixbw/ Wed, 20 Nov 2024 17:03:14 +0000 https://securityboulevard.com/?p=2037060 David “dwizzzle” Weston

BSODs begone! Redmond business leaders line up to say what’s new in Windows security.

The post Microsoft Veeps Ignite Fire Under CrowdStrike appeared first on Security Boulevard.

]]>
2037060
Microsoft Fixes Four 0-Days — One Exploited for SIX YEARS https://securityboulevard.com/2024/09/patch-tuesday-september-2024-richixbw/ Wed, 11 Sep 2024 17:28:43 +0000 https://securityboulevard.com/?p=2030282 2018

Week B: Bugs begone! This month Redmond fixes 79 security flaws in Windows and other products

The post Microsoft Fixes Four 0-Days — One Exploited for SIX YEARS appeared first on Security Boulevard.

]]>
2030282
Patch Tuesday not Done ’til LINUX Won’t Run? https://securityboulevard.com/2024/08/microsoft-linux-duel-boot-fail-richixbw/ Wed, 21 Aug 2024 14:34:47 +0000 https://securityboulevard.com/?p=2028427 A pair of work boots

Redmond reboot redux: “Something has gone seriously wrong.” You can say that again, Microsoft.

The post Patch Tuesday not Done ’til LINUX Won’t Run? appeared first on Security Boulevard.

]]>
2028427
Microsoft Privacy FAIL: Windows 11 Silently Backs Up to OneDrive https://securityboulevard.com/2024/06/microsoft-windows-11-onedrive-richixbw/ Tue, 25 Jun 2024 16:33:29 +0000 https://securityboulevard.com/?p=2022457 KC Green’s seminal “This Is Fine” cartoon, where a dog drinks coffee, seemingly oblivious to a fire that’s engulfing the house.

Copying users’ files and deleting some? Even a cartoon hound knows this isn’t fine.

The post Microsoft Privacy FAIL: Windows 11 Silently Backs Up to OneDrive appeared first on Security Boulevard.

]]>
2022457
Use Windows 10? You Must PAY for Security https://securityboulevard.com/2023/12/windows-10-pay-security-richixbw/ Wed, 06 Dec 2023 17:31:29 +0000 https://securityboulevard.com/?p=2001138 Microsoft CEO Satya Nadella, with superimposed text: “Daddy needs a new pair of shoes”

Micro$oft Window$ E$U: From October 2025, Microsoft will start charging for security updates to Windows 10.

The post Use Windows 10? You Must PAY for Security appeared first on Security Boulevard.

]]>
2001138
Rust in Windows — it’s Official — Safe and Fast https://securityboulevard.com/2023/04/rust-microsoft-windows-richixbw/ Fri, 28 Apr 2023 15:21:18 +0000 https://securityboulevard.com/?p=1973428

40-year-old code: Starting with ancient, vulnerable legacy, Redmond team is rewriting chunks in the trendy secure language.

The post Rust in Windows — it’s Official — Safe and Fast appeared first on Security Boulevard.

]]>
1973428
Introducing RPC Investigator https://securityboulevard.com/2023/01/introducing-rpc-investigator/ Tue, 17 Jan 2023 13:00:06 +0000 https://blog.trailofbits.com/?p=103695 A new tool for Windows RPC research By Aaron LeMasters Trail of Bits is releasing a new tool for exploring RPC clients and servers on Windows. RPC Investigator is a .NET application that builds on the NtApiDotNet platform for enumerating, decompiling/parsing and communicating with arbitrary RPC servers. We’ve added visualization and additional features that offer […]

The post Introducing RPC Investigator appeared first on Security Boulevard.

]]>
1960721
What child is this? https://securityboulevard.com/2022/12/what-child-is-this/ Tue, 20 Dec 2022 13:00:25 +0000 https://blog.trailofbits.com/?p=103522 A Primer on Process Reparenting in Windows By Yarden Shafir Process reparenting is a technique used in Microsoft Windows to create a child process under a different parent process than the one making the call to CreateProcess. Malicious actors can use this technique to evade security products or break process ancestry ties, making detection more […]

The post What child is this? appeared first on Security Boulevard.

]]>
1950129
Broken Windows: ‘Follina’ Flaw not Fixed — For 22 MONTHS https://securityboulevard.com/2022/06/broken-windows-follina-flaw-not-fixed-for-22-months/ Mon, 06 Jun 2022 15:26:38 +0000 https://securityboulevard.com/?p=1926713

A nasty zero-click, zero-day RCE bug remains unpatched in Windows. Dubbed “Follina,” Microsoft’s done diddly-squat about it.

The post Broken Windows: ‘Follina’ Flaw not Fixed — For 22 MONTHS appeared first on Security Boulevard.

]]>
1926713
Blocking the Exploitation of PrintNightmare https://securityboulevard.com/2021/08/blocking-the-exploitation-of-printnightmare/ Wed, 18 Aug 2021 17:27:16 +0000 https://www.virsec.com/blog/printnightmare-vulnerability PrintNightmare

Last week, in its Patch Tuesday update, Microsoft Security Response Center released an additional security fix for the series of zero-day vulnerabilities known collectively as “PrintNightmare,” which can be used to break into all versions of Windows computers. According to the executive summary of the Windows Print Spooler Remote Code Execution Vulnerability:

“A remote code execution (RCE) vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The workaround for this vulnerability is stopping and disabling the Print Spooler service.”

Since organizations are slow to patch this vulnerability, threat actors are successfully exploiting this threat, according to recent news reports. For example, in a recent blog, Cisco Talos Incident Research noted that threat actors are actively exploiting these vulnerabilities for ransomware cyberattacks. As we know from past experience, an exploited RCE vulnerability relinquishes execution control to the attacker to not only install more tools required to perpetuate the attack but also establish a two-way communication path back to the attacker’s command control center. The attacker can then gain full keyboard control of the victim.

Virsec is the only vendor to protect the entire attackable surface of the application — including Host, Memory, and Web layers — during runtime. By protecting at the host level, the Virsec Security Platform can detect and block any attacks exploiting PrintNightmare as well as other zero-day-vulnerabilities. Learn more how we can protect your organization – visit us at here.

 

 

The post Blocking the Exploitation of PrintNightmare appeared first on Security Boulevard.

]]>
1890845