article thumbnail

Microsoft Patch Tuesday, July 2021 Edition

Krebs on Security

.” Among the critical bugs is of course the official fix for the PrintNightmare print spooler flaw in most versions of Windows ( CVE-2021-34527 ) that prompted Microsoft to rush out a patch for a week ago in response to exploit code for the flaw that got accidentally published online. out of a possible 10.

DNS 277
article thumbnail

Microsoft Patch Tuesday, December 2021 Edition

Krebs on Security

“Basically the perfect ending to cybersecurity in 2021 is a 90s style Java vulnerability in an open source module, written by two volunteers with no funding, used by large cybersecurity vendors, undetected until Minecraft chat got pwned, where nobody knows how to respond properly,” researcher Kevin Beaumont quipped on Twitter.

Internet 306
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ALPHV/BlackCat ransomware affiliate targets Veritas Backup solution bugs

Security Affairs

An ALPHV/BlackCat ransomware affiliate was spotted exploiting vulnerabilities in the Veritas Backup solution. An affiliate of the ALPHV/BlackCat ransomware gang, tracked as UNC4466, was observed exploiting three vulnerabilities in the Veritas Backup solution to gain initial access to the target network. CVSS score: 8.1).

Backups 94
article thumbnail

Microsoft Patch Tuesday, November 2021 Edition

Krebs on Security

The other critical flaw patched today that’s already being exploited in the wild is CVE-2021-42321 , yet another zero-day in Microsoft Exchange Server. As Exchange zero-days go, CVE-2021-42321 appears somewhat mild by comparison. But please do not neglect to backup your important files — before patching if possible.

Backups 247
article thumbnail

Microsoft Patch Tuesday, February 2021 Edition

Krebs on Security

The flaw being exploited in the wild already — CVE-2021-1732 — affects Windows 10, Server 2016 and later editions. CVE-2021-24078 earned a CVSS Score of 9.8, There is also a zero-day flaw in Google’s Chrome Web browser (CVE-2021-21148) that is seeing active attacks. which is about as dangerous as they come.

DNS 302
article thumbnail

Microsoft Patch Tuesday, April 2021 Edition

Krebs on Security

Microsoft released updates to fix four more flaws in Exchange Server versions 2013-2019 ( CVE-2021-28480 , CVE-2021-28481 , CVE-2021-28482 , CVE-2021-28483 ). ” Also patched today was a vulnerability in Windows ( CVE-2021-28310 ) that’s being exploited in active attacks already. .

article thumbnail

Patch Tuesday, October 2021 Edition

Krebs on Security

to fix a zero-day vulnerability (CVE-2021-30883) that is being leveraged in active attacks targeting iPhone and iPad users. CVE-2021-38672 affects Windows 11 and Windows Server 2022; CVE-2021-40461 impacts both Windows 11 and Windows 10 systems, as well as Server versions. Firstly, Apple has released iOS 15.0.2