Microsoft

Pierluigi Paganini April 29, 2019
Microsoft removes Password-Expiration Policy in security baseline for Windows 10

Microsoft presented a series of security enhancements for its Windows 10, including the removal of the password-expiration policy.  Microsoft announced the removal of the password-expiration policy from its operating system starting with the next Windows 10 feature update (Windows 10 version 1903, a.k.a., “19H1” ) and Windows Server version 1903. The idea behind this change […]

Pierluigi Paganini April 14, 2019
Attackers hacked support agent to access Microsoft Outlook email accounts

Bad news for users of the Microsoft Outlook email service, hackers have compromised the Microsoft Support Agent to access their email accounts. Earlier this year, hackers breached Microsoft’s customer support portal and gained access to some email accounts registered with the Microsoft’s Outlook service. Microsoft notified some of its users the security breach, it confirmed […]

Pierluigi Paganini April 10, 2019
Microsoft April 2019 Patch Tuesday fixes Windows 0days under attack

Microsoft Patches Windows Privilege Escalation Flaws Exploited in Attacks Microsoft has released its April 2019 Patch Tuesday updates that address over 70 vulnerabilities, including two Windows zero-day flaws. Microsoft has released the April 2019 Patch Tuesday updates that address 74 vulnerabilities, including two Windows zero-days under active attack. April 2019 Patch Tuesday security updates resolve […]

Pierluigi Paganini March 30, 2019
Expert disclosed two Zero-Day flaws in Microsoft browsers

The 20-year-old security researcher James Lee publicly disclosed details and proof-of-concept exploits for two zero-day vulnerabilities in Microsoft web browsers. The expert opted to disclose the flaw after the tech giant allegedly failed to address the zero-day issues privately he reported.The researcher reported the issues to Microsoft ten months ago, but the company did not […]

Pierluigi Paganini March 05, 2019
Microsoft enabled Retpoline mitigations against the Spectre Variant 2 for Windows 10

Microsoft started rolling out a new software update for Windows 10 systems to apply mitigations against the Spectre attacks. Over the weekend, Microsoft started distributing software updates for Windows 10 systems to enable the Retpoline mitigations against Spectre attacks.  In January 2018 security experts at Google Project Zero disclosed Meltdown and Spectre side-channel attacks that […]

Pierluigi Paganini February 13, 2019
Microsoft Patch Tuesday updates for February 2019 fixes IE Zero-Day

Microsoft released Patch Tuesday updates for February 2019 that address 77 flaws, including an Internet Explorer issue that has been exploited in attacks. Microsoft released Patch Tuesday updates for February 2019 that address 77 flaws, 20 critical vulnerabilities, 54 important and 3 moderate in severity. One of the issue fixed by the tech giant is […]

Pierluigi Paganini January 23, 2019
0patch releases unofficial security patches for 3 Windows flaws yet to be fixed

Researchers from 0patch, a community of experts that aims at addressing software flaws, released unofficial patches for three Windows vulnerabilities that Microsoft has yet to be fixed. The list of vulnerabilities addressed by 0patch include a denial-of-service (DoS) bug, a file read issue, and a code execution flaw. “While we’re busy ironing out the wrinkles before […]

Pierluigi Paganini January 09, 2019
Microsoft January 2019 Patch Tuesday updates fix 7 critical vulnerabilities

Microsoft has released the January 2019 Patch Tuesday updates that address 51 vulnerabilities in Windows OSs and other products. Microsoft has released Microsoft January 2019 Patch Tuesday that solve 51 vulnerabilities in Windows operating system and in the following solutions: Adobe Flash Player Internet Explorer Microsoft Edge Microsoft Windows Microsoft Office and Microsoft Office Services and Web […]

Pierluigi Paganini October 14, 2018
Microsoft fixed the Zero-Day for JET flaw, but the fix is incomplete

Experts from 0Patch revealed that the Microsoft Zero-Day Patch for JET Database Engine vulnerability (CVE-2018-8423) is incomplete. The vulnerability was discovered by the researcher Lucas Leong of the Trend Micro Security Research team that publicly disclosed an unpatched zero-day vulnerability in all supported versions of Microsoft Windows. The flaw is an out-of-bounds (OOB) write in the JET Database Engine that […]

Pierluigi Paganini September 12, 2018
Microsoft Patch Tuesday updates for September 2018 also address recently disclosed Windows zero-day

Microsoft Patch Tuesday updates for September 2018 address over 60 vulnerabilities, including the recently disclosed zero-day flaw. Microsoft Patch Tuesday updates for September 2018 address 61 vulnerabilities in Internet Explorer (IE), Edge, ChakraCore, Azure, Hyper-V, Windows components, .NET Framework, SQL Server, and Microsoft Office and Office Services. Of the 62 CVEs. 17 flaws are rated […]