Sunday , July 7 2024

Microsoft Releases Updates for October 2023 to Patch 2 Actively Exploited Zero-Days

Microsoft released its October 2023 Patch Tuesday updates, fixing a total of 103 software flaws. Two of these flaws were actively exploited in the wild.

Out of the 103 flaws, 13 are classified as Critical and 90 as Important. This is in addition to the 18 security vulnerabilities that were fixed in the Chromium-based Edge browser since the second Tuesday of September.

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

ALSO READ:

Microsoft 365 admins warned about new Google anti-spam rules

The two vulnerabilities that been weaponized as zero-days are as follows –

CVE-2023-36563 (CVSS score: 6.5) – An information disclosure vulnerability in Microsoft WordPad that could result in the leak of NTLM hashes

CVE-2023-41763 (CVSS score: 5.3) – A privilege escalation vulnerability in Skype for Business that could lead to exposure of sensitive information such as IP addresses or port numbers (or both), enabling threat actors to gain access to internal networks

An attacker would need to log into the system and then run a specific application to exploit this vulnerability and take control of an affected system, according to Microsoft’s advisory for CVE-2023-36563. “Additionally, an attacker could trick a local user into opening a harmful file.”

Also, there are numerous vulnerabilities in Microsoft Message Queuing (MSMQ) and Layer 2 Tunneling Protocol that may result in remote code execution and denial-of-service (DoS).

A security update fixes a serious bug in Windows IIS Server (CVE-2023-36434, CVSS score: 9.8). This bug could enable an attacker to pretend to be another user and log in using a brute-force attack.

The tech giant released an update for CVE-2023-44487, also known as the HTTP/2 Rapid Reset attack. It has been exploited by unknown actors as a zero-day for DDoS attacks.

The DDoS attack may affect the availability of the service, but it does not result in customer data compromise. So far, there is no evidence of customer data being compromised.

Microsoft announced that VBScript (Visual Basic Script), which is commonly used for malware distribution, is being deprecated. In future Windows releases, VBScript will be available as a feature on demand before being completely removed from the operating system.

Check Also

google

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its …

Leave a Reply

Your email address will not be published. Required fields are marked *