Patch Tuesday, October 2023 Edition

Credit to Author: BrianKrebs| Date: Tue, 10 Oct 2023 22:51:31 +0000

Microsoft today issued security updates for more than 100 newly-discovered vulnerabilities in its Windows operating system and related software, including four flaws that are already being exploited. In addition, Apple recently released emergency updates to quash a pair of zero-day bugs in iOS.

Read more

Microsoft AI researchers accidentally exposed terabytes of sensitive data

Categories: Business

Categories: News

Tags: blob

Tags: SAS

Tags: Microsoft

Tags: Wiz

Tags: secrets

Microsoft AI researchers posted a long-living, overly permissive, SAS token on GitHub, exposing 38 TB of data.

(Read more…)

The post Microsoft AI researchers accidentally exposed terabytes of sensitive data appeared first on Malwarebytes Labs.

Read more

ThemeBleed exploit is another reason to patch Windows quickly

Categories: Exploits and vulnerabilities

Categories: News

Tags: theme

Tags: themepack

Tags: Microsoft

Tags: cve-2023-38146

Tags: msstyles

An exploit has been released for a vulnerability in .themes that was patched in the September 2023 Patch Tuesday update.

(Read more…)

The post ThemeBleed exploit is another reason to patch Windows quickly appeared first on Malwarebytes Labs.

Read more

Critical updates for Microsoft Office and Visual Studio drive September's Patch Tuesday

Microsoft released 59 updates in its September Patch Tuesday release, with critical patches for Microsoft Office and Visual Studio, and  continued the trend of including non-Microsoft applications in its update cycle. (Notepad++ is a notable addition, with Autodesk returning with a revised bulletin.) We’ve made “Patch Now” recommendations for Microsoft development platforms (Visual Studio) and Microsoft Word.

Unfortunately, updates for Microsoft Exchange Server have also returned, requiring server reboots this time, too.

The team at Readiness has created this infographic outlining the risks associated with each of the September updates.

To read this article in full, please click here

Read more

FBI Hacker Dropped Stolen Airbus Data on 9/11

Credit to Author: BrianKrebs| Date: Thu, 14 Sep 2023 00:22:05 +0000

In December 2022, KrebsOnSecurity broke the news that a cybercriminal using the handle “USDoD” had infiltrated the FBI’s vetted information sharing network InfraGard, and was selling the contact information for all 80,000 members. The FBI responded by reverifying all InfraGard members and by seizing the cybercrime forum where the data was being sold. But on Sept. 11, 2023, USDoD resurfaced after a lengthy absence to leak sensitive employee data stolen from the aerospace giant Airbus, while promising to visit the same treatment on top U.S. defense contractors.

Read more

Patch now! September Microsoft Patch Tuesday includes two actively exploited zero-days

Categories: Business

Categories: Exploits and vulnerabilities

Categories: News

Tags: Microsoft

Tags: Adobe

Tags: Android

Tags: Apple

Tags: Chrome

Tags: SAP

Tags: Exchange

Tags: Visual Studio

Tags: CVE-2023-36761

Tags: CVE-2023-36802

Tags: CVE-2023-29332

Tags: Azure

Microsoft’s September 2023 Patch Tuesday is another important one. It patches two vulnerabilities which are known to be actively exploited.

(Read more…)

The post Patch now! September Microsoft Patch Tuesday includes two actively exploited zero-days appeared first on Malwarebytes Labs.

Read more

Adobe, Apple, Google & Microsoft Patch 0-Day Bugs

Credit to Author: BrianKrebs| Date: Tue, 12 Sep 2023 22:36:01 +0000

Microsoft today issued software updates to fix at least five dozen security holes in Windows and supported software, including patches for two zero-day vulnerabilities that are already being exploited. Also, Adobe, Google Chrome and Apple iOS users may have their own zero-day patching to do.

Read more

QR codes used to phish for Microsoft credentials

Categories: News

Tags: QR codes

Tags: attachment

Tags: phishing

Tags: Bing

Tags: Microsoft

Tags: credentials

Researchers have been monitoring a phishing campaign that uses QR codes and Bing redirects to lead targets to phishing sites.

(Read more…)

The post QR codes used to phish for Microsoft credentials appeared first on Malwarebytes Labs.

Read more

China hacks the US military and government — the Feds blame Microsoft

Hidden in the basic infrastructure that runs the US military is a powerful piece of Windows-borne Chinese malware that can disrupt the communications systems, power grids, and water supplies at the military’s bases around the world. One US congressional aide calls it a “ticking time bomb” that as The New York Times put it, “could give China the power to interrupt or slow American military deployments or resupply operations by cutting off power, water and communications to US military bases.”

To read this article in full, please click here

Read more

China hacks the US military and government— the Feds blame Microsoft

Hidden in the basic infrastructure that runs the US military is a powerful piece of Windows-borne Chinese malware that can disrupt the communications systems, power grids, and water supplies at the military’s bases around the world. One US congressional aide calls it a “ticking time bomb” that as The New York Times put it, “could give China the power to interrupt or slow American military deployments or resupply operations by cutting off power, water and communications to US military bases.”

To read this article in full, please click here

Read more