FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

By THN — September 13th 2023 at 05:18
Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's
☐ ☆ ✇ Naked Security

Microsoft patches four zero-days, finally takes action against crimeware kernel drivers

By Paul Ducklin — July 12th 2023 at 18:57
Here's a brief reminder to do two things. The first is to patch. The second is to read up why it's a good idea to patch...

☐ ☆ ✇ The Hacker News

Researchers Uncover New Linux Kernel 'StackRot' Privilege Escalation Vulnerability

By Ravie Lakshmanan — July 6th 2023 at 10:55
Details have emerged about a newly identified security flaw in the Linux kernel that could allow a user to gain elevated privileges on a target host. Dubbed StackRot (CVE-2023-3269, CVSS score: 7.8), the flaw impacts Linux versions 6.1 through 6.4. There is no evidence that the shortcoming has been exploited in the wild to date. "As StackRot is a Linux kernel vulnerability found in the memory
☐ ☆ ✇ The Hacker News

The Added Dangers Privileged Accounts Pose to Your Active Directory

By The Hacker News — May 26th 2022 at 10:49
In any organization, there are certain accounts that are designated as being privileged. These privileged accounts differ from standard user accounts in that they have permission to perform actions that go beyond what standard users can do. The actions vary based on the nature of the account but can include anything from setting up new user accounts to shutting down mission-critical systems.
❌