Remove 2012 Remove Authentication Remove Blog Remove Windows
article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

On July 6, Microsoft updated its advisory to announce the availability of out-of-band patches for a critical vulnerability in its Windows Print Spooler that researchers are calling PrintNightmare. This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. Description. CVE-2021-34527. Affected Version.

Windows 101
article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

This vulnerability was exploited in the wild according to Microsoft, though no details have been shared at the time this blog post was published. Researcher Florian Hauser of Code White GmbH published a two-part blog series in September 2022 investigating Skype for Business 2019. and rated critical.

Windows 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2022-37958: FAQ for Critical Microsoft SPNEGO NEGOEX Vulnerability

Tenable

CVE-2022-37958 is a remote code execution (RCE) vulnerability in the SPNEGO NEGOEX protocol of Windows operating systems, which supports authentication in applications. There are no reports of confirmed in-the-wild exploitation for CVE-2022-37958 at the time this blog post was released. What is SPNEGO NEGOEX?

Windows 98
article thumbnail

August Patch Tuesday 2022

Ivanti

on Windows 8.1 Windows Operating System. Microsoft has resolved a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT) ( CVE-2022-34713 ), which has been publicly disclosed and observed in attacks in the wild. Two are revisions to older.Net updates to include.Net 3.5 Affected products.

Windows 94
article thumbnail

July 2023 Patch Tuesday

Ivanti

What to expect in July 2023’s updates for Kerberos and Netlogon vulnerabilities Microsoft outlined a phased rollout of enforcement for both vulnerabilities, due to the fact that they are changing some core behaviors in two commonly used authentication mechanisms. For July, Microsoft is stepping up to initial enforcement. The CVSS v3.1

article thumbnail

Patch Tuesday: December 2021

Kaseya

The tools affected by this month’s vulnerabilities include Microsoft Office, Microsoft Windows Codecs Library, Visual Studio Code, Windows Kernel, Windows Update Stack and Azure Bot Framework SDK. How do I check my Edition, Version and OS Build on Windows 10? What Is Patch Tuesday? Go to Settings > System > About.

Windows 52
article thumbnail

Microsoft’s January 2020 Patch Tuesday Kicks Off the New Year with 49 New CVEs

Tenable

This month’s updates include patches for Microsoft Windows, Microsoft Office, Internet Explorer,NET Framework, NET Core, ASP.NET Core and Microsoft Dynamics. CVE-2020-0601 | Windows CryptoAPI spoofing vulnerability. For a more detailed examination of this vulnerability, check out our blog post here.

Windows 10