article thumbnail

Patch Tuesday Lowdown, April 2019 Edition

Krebs on Security

These patches apply to Windows , Internet Explorer (IE) and Edge browsers, Office, Sharepoint and Exchange. According to security firm Rapid 7 , two of the vulnerabilities — CVE-2019-0803 and CVE-2019-0859 — are already being exploited in the wild. . SANS Internet Storm Center’s Patch Tuesday Priorities.

Internet 226
article thumbnail

Patch Tuesday Lowdown, July 2019 Edition

Krebs on Security

” The DHCP weakness ( CVE-2019-0785 ) exists in most supported versions of Windows server, from Windows Server 2012 through Server 2019. It should be noted that 11 of the 15 critical flaws are present in or are a key component of the browsers built into Windows — namely, Edge and Internet Exploder Explorer.

Internet 206
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, June 2019 Edition

Krebs on Security

All four are privilege escalation flaws: CVE-2019-1064 and CVE-2019-1069 affect Windows 10 and later; CVE-2019-1053 and CVE-2019-0973 both affect all currently supported versions of Windows. By the summer of 2019 Google will make Chrome users go into their settings to enable it every time they want to run it.

Backups 199
article thumbnail

Patch Tuesday, August 2019 Edition

Krebs on Security

“According to Microsoft, at least two of these vulnerabilities ( CVE-2019-1181 and CVE-2019-1182 ) can be considered ‘wormable’ and [can be equated] to BlueKeep,” referring to a dangerous bug patched earlier this year that Microsoft warned could be used to spread another WannaCry-like ransomware outbreak.

Backups 212
article thumbnail

Patch Tuesday Lowdown, October 2019 Edition

Krebs on Security

Included in this month’s roundup is something Microsoft actually first started shipping in the third week of September, when it released an emergency update to fix a critical Internet Explorer zero-day flaw ( CVE-2019-1367 ) that was being exploited in the wild.

Backups 38
article thumbnail

Don’t Let Your Domain Name Become a “Sitting Duck”

Krebs on Security

Your Web browser knows how to find a site like example.com thanks to the global Domain Name System (DNS), which serves as a kind of phone book for the Internet by translating human-friendly website names (example.com) into numeric Internet addresses. If this threat sounds familiar, that’s because it is hardly new.

DNS 288
article thumbnail

China-Linked 'Muddling Meerkat' Hijacks DNS to Map Internet on Global Scale

The Hacker News

A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019.

DNS 145