Patch Tuesday targets Hyper-V virtual machines in November, 2019 updates

Credit to Author: SophosLabs Offensive Security| Date: Tue, 12 Nov 2019 17:15:50 +0000

Microsoft released their monthly security updates for November, 2019, this morning. This month, Microsoft said the company fixed a total of 73 vulnerabilities across its product lines. Thirteen of the fixes address problems Microsoft classifies as Critical, the most urgent type of problem to address. The company classified the repair of an additional 59 bugs [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/BBm3ctmT8pE” height=”1″ width=”1″ alt=””/>

Read more

Microsoft urges us to patch after partially effective BlueKeep attack

Credit to Author: Danny Bradbury| Date: Mon, 11 Nov 2019 15:58:08 +0000

Microsoft has urged people to patch their Windows systems following the appearance of mass BlueKeep exploits just over a week ago.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/t3L4UyESmBg” height=”1″ width=”1″ alt=””/>

Read more

Patch Tuesday alert: Make sure Windows Auto Update is temporarily disabled

Credit to Author: Woody Leonhard| Date: Mon, 11 Nov 2019 05:03:00 -0800

For those of you who haven’t patched since May, there’s exceedingly bad news on the horizon. Per Catalin Cimpanu at ZDNet, Metasploit’s working-but-just-barely BlueKeep exploit is about to get a significant bug fix. That’ll put BlueKeep infection capabilities in the hands of mere mortals. The script kiddies won’t be far behind.

If you’re using — or you know someone who’s using — Windows XP, Vista, Win7, Server 2003, Server 2008 or Server 2008 R2, get patched nowThe fix is easy. Even  Aunt Martha can handle it.

To read this article in full, please click here

Read more

Microsoft Intune can now block unauthorized BYOD hardware

Credit to Author: Lucas Mearian| Date: Tue, 05 Nov 2019 12:24:00 -0800

Microsoft has integrated third-party mobile threat defense (MTD) software with its Intune unified endpoint management (UEM) platform, enabling corporate systems to detect when an employee’s unenrolled, smartphone or tablet has an app potentially infected by malware.

The new Intune capability is particularly useful for companies with bring-your-own device (BYOD) policies in that it can block access to enterprise systems on devices flagged by the MTD software.

The mobile threat detection feature on Intune will initially allow it to work with software from Lookout for Work, Better Mobile and Zimperium. “In future, we expect other partners to add support for this integration,” Microsoft said via a Monday blog post released during its Ignite conference.

To read this article in full, please click here

Read more

Office for Mac 2011 users warned about SYLK file format

Credit to Author: John E Dunn| Date: Tue, 05 Nov 2019 17:14:21 +0000

Still running Office 2011 on a Mac? If so, there are at least two reasons why that might not be a good idea.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/HjBh551ovHI” height=”1″ width=”1″ alt=””/>

Read more

Facebook launches $2m suit against alleged phishing, hacking sites

Credit to Author: Lisa Vaas| Date: Wed, 30 Oct 2019 11:33:21 +0000

Facebook is using trademark law to target the operators of sites that imitate or target Facebook and Instagram sites.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/g_OViBXsCtw” height=”1″ width=”1″ alt=””/>

Read more

Microsoft Patch Alert: October updates bring problems with Start, RDP, Ethernet, older VB programs

Credit to Author: Woody Leonhard| Date: Tue, 29 Oct 2019 12:18:00 -0700

October started out on an extraordinarily low note. On Oct. 3, Microsoft released an “out of band” security update to protect all Windows users from an Internet Explorer scripting engine bug, CVE-2019-1367, once thought to be an imminent danger to all things (and all versions) Windows.

It was the third attempt to fix that security hole and each of the versions brought its own set of bugs.

To read this article in full, please click here

Read more

Martes de parches de octubre: Microsoft corrige un error crítico de escritorio remoto

Credit to Author: Naked Security| Date: Thu, 10 Oct 2019 11:05:22 +0000

Microsoft corrigió 59 vulnerabilidades en el martes de parches de octubre, incluidas varias vulnerabilidades críticas de ejecución remota de código (RCE). Uno de las más importantes fue una vulnerabilidad (CVE-2019-1333) en el Cliente de Escritorio remoto de la empresa que permitiría que un servidor malicioso obtenga el control de un ordenador Windows que se conecte [&#8230;]<img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/t9ECCCbOVjE” height=”1″ width=”1″ alt=””/>

Read more