article thumbnail

Microsoft’s May 2022 Patch Tuesday Addresses 73 CVEs (CVE-2022-26925)

Tenable

Microsoft addresses 73 CVEs in its May 2022 Patch Tuesday release, including two zero-day vulnerabilities, one of which was exploited in the wild. Microsoft patched 73 CVEs in its May 2022 Patch Tuesday release, with six rated as critical, 66 rated as important and one rated as low. Windows Authentication Methods. 6 Critical.

Windows 100
article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. CVE Description CVSSv3 Severity Patch Tuesday CVE-2022-44698 Windows SmartScreen Security Feature Bypass Vulnerability 5.4 Moderate December 2022 CVE-2023-24880 Windows SmartScreen Security Feature Bypass Vulnerability 4.4

LAN 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hybrid working: network managers need to take care of unfinished business

CIO

Today, the need for long-term solutions means that hybrid working is one of the top three trends driving network modernization – as reflected in the 2022-23 Global Network Report published by NTT. NTT’s recipe for hybrid working begins with zero trust network architecture, identity management and multifactor authentication.

Network 206
article thumbnail

Microsoft’s September 2023 Patch Tuesday Addresses 61 CVEs (CVE-2023-36761)

Tenable

Successful exploitation of this flaw would allow for the disclosure of New Technology LAN Manager (NTLM) hashes. Successful exploitation of these vulnerabilities requires an attacker to authenticate with LAN-access and have valid credentials for an Exchange user. Each of these vulnerabilities were given CVSSv3 scores of 8.0

LAN 120
article thumbnail

It's 2022. Why do you keep using SMB?

Ivanti

communication protocol that was originally created by IBM and was used by Microsoft in its LAN Manager product during the mid-1990s. encryption added in SMB3 and implemented a pre-authentication integrity check using?SHA-512?hash. The history of SMB (and why it's no longer relevant). Server Message Block?(SMB) Windows 10?and?Windows

SMB 73
article thumbnail

Microsoft’s January 2023 Patch Tuesday Addresses 98 CVEs (CVE-2023-21674)

Tenable

Windows Authentication Methods. This continues a trend observed last year, where the NSA disclosed three vulnerabilities in Print Spooler, beginning with CVE-2022-29104 and CVE-2022-29132 in May 2022 and leading to CVE-2022-38028 in O​​ctober 2022. and could grant an authenticated attacker SYSTEM privileges.

Windows 99
article thumbnail

Ivanti Product Update - October 2022

Ivanti

Bandwidth utilization in the Agent Policy manages network performance by allowing users to set the percentage of WAN/LAN bandwidth to be used when downloading patch content packages from Ivanti Neurons. Enabled default domains and remote authentication. Enabled default domains and remote authentication. iOS/iPadOS 16/macOS 13.