article thumbnail

Microsoft Patches Six Zero-Day Security Holes

Krebs on Security

“This can be hugely damaging in the event of ransomware attacks, where high privileges can enable the attackers to stop or destroy backups and other security tools,” Breen said. CVE-2021-31959 affects everything from Windows 7 through Windows 10 and Server versions 2008 , 2012 , 2016 and 2019.

Backups 302
article thumbnail

Microsoft Patch Tuesday, November 2021 Edition

Krebs on Security

Both involve weaknesses in Microsoft’s Remote Desktop Protocol (RDP, Windows’ built-in remote administration tool) running on Windows 7 through Windows 11 systems, and on Windows Server 2008-2019 systems. But please do not neglect to backup your important files — before patching if possible.

Backups 247
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Black Basta ransomware operators leverage QBot for lateral movements

Security Affairs

QBot, aka Qakbot and Pinkslipbot , has been active since 2008, it is used by threat actors for collecting browsing data and banking credentials and other financial information from the victims. Black Basta has been active since April 2022, like other ransomware operations, it implements a double-extortion attack model. .

article thumbnail

Microsoft Patch Tuesday, March 2021 Edition

Krebs on Security

For the second month in a row, Microsoft has patched scary flaws in the DNS servers on Windows Server 2008 through 2019 versions that could be used to remotely install software of the attacker’s choice. So do yourself a favor and backup before installing any patches.

DNS 317
article thumbnail

Microsoft Patch Tuesday, February 2021 Edition

Krebs on Security

A key concern for enterprises is another critical bug in the DNS server on Windows Server 2008 through 2019 versions that could be used to remotely install software of the attacker’s choice. A reliable backup means you’re less likely to pull your hair out when the odd buggy patch causes problems booting the system.

DNS 302
article thumbnail

Patch Tuesday, December 2019 Edition

Krebs on Security

By nearly all accounts, the chief bugaboo this month is CVE-2019-1458 , a vulnerability in a core Windows component (Win32k) that is present in Windows 7 through 10 and Windows Server 2008-2019. A reliable backup means you’re probably not losing your mind when the odd buggy patch causes problems booting the system.

Backups 148
article thumbnail

Microsoft Patch Tuesday, January 2021 Edition

Krebs on Security

Case in point: CVE-2021-1709 , which is an “elevation of privilege” flaw in Windows 8 through 10 and Windows Server 2008 through 2019. For those seeking more flexible and full-featured backup options (including incremental backups), Acronis and Macrium are two that I’ve used previously and are worth a look.

Backups 261