Zephyrnet Logo

Tag: Microsoft Exchange Server

Attackers Exploit Microsoft Security-Bypass Zero-Day Bugs

Microsoft's scheduled Patch Tuesday security update for February includes fixes for two zero-day security vulnerabilities under active attack, plus 71 other flaws across a...

Top News

Microsoft Patch Tuesday, August 2023 Edition – Krebs on Security

Microsoft Corp. today issued software updates to plug more than 70 security holes in its Windows operating systems and related products, including multiple zero-day...

Microsoft Patch Tuesday: 36 RCE bugs, 3 zero-days, 75 CVEs

by Paul Ducklin Deciphering Microsoft’s official Update Guide web pages is not for the faint-hearted. Most of the information you need,...

Rackspace: Ransomware Attack Bypassed ProxyNotShell Mitigations

Managed cloud hosting services company Rackspace Technology has confirmed that the massive Dec. 2 ransomware attack that disrupted email services for thousands of its...

Ransomware Attackers Bypass Microsoft’s ProxyNotShell Mitigations With Fresh Exploit

The operators of a ransomware strain called Play have developed a new exploit chain for a critical remote code execution (RCE) vulnerability in Exchange...

Patch Tuesday: Microsoft Fixes Multiple Code Execution Flaws

Microsoft's Patch Tuesday bundle for this month is a big one: 74 documented vulnerabilities in multiple Windows products and components, some serious enough to lead to remote code execution attacks.

read more

Deep Instinct 2022 Threat Landscape Report Finds 125% Increase in Threat Types and Novel Evasion Techniques

The Deep Instinct Threat Research team monitored attack volumes and types and extrapolated their findings to predict where the future of cybersecurity is heading, determine what motivates attackers, and lays out the steps organizations can take now in order to protect themselves in the future.

Integer overflow: How does it occur and how can it be prevented?

Make no mistake, counting on a computer is not as easy as it may seem. Here’s what happens when a number gets “too big”.

The post Integer overflow: How does it occur and how can it be prevented? appeared first on WeLiveSecurity

FBI, US Secret Service Issue Mitigations for BlackByte Ransomware

Joint Cybersecurity Advisory from federal law enforcement includes indicators of compromise associated with the ransomware variant.

FBI Warns of BlackByte Ransomware Attacks on Critical Infrastructure

The BlackByte ransomware has been used in attacks on at least three critical infrastructure sectors in the United States, the Federal Bureau of Investigation (FBI) and the U.S. Secret Service (USSS) warn in a joint advisory.

read more

New Samba Bug Allows Remote Attackers to Execute Arbitrary Code as Root

Samba has issued software updates to address multiple security vulnerabilities that, if successfully exploited, could allow remote attackers to execute arbitrary code with the highest privileges on affected installations. Chief among them is CVE-2021-44142, which impacts all versions of Samba before 4.13.17 and concerns an out-of-bounds heap read/write vulnerability in the VFS module "vfs_fruit"

Cybereason Identifies New Malware Variants Used in Global Iranian…

Newly discovered StrifeWater RAT and PowerLess Backdoor highlight recent uptick in Iranian cyber offensive operations

(PRWeb February 01, 2022)

Read the full story at https://www.prweb.com/releases/cybereason_identifies_new_malware_variants_used_in_global_iranian_espionage_campaigns/prweb18470538.htm

What Happens to My Organization If APIs Are Compromised?

Once attackers have obtained access, they can compromise other systems or pivot within your networks.

Latest Intelligence

spot_img
spot_img