Tag: microsoft
-
Windows 10 KB5068781 ESU update may fail with 0x800f0922 errors
Microsoft has confirmed it is investigating a bug causing the Windows 10 KB5068781 extended security update to fail to install with 0x800f0922 errors on devices with corporate licensing. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-windows-10-kb5068781-esu-update-may-fail-with-0x800f0922-errors/
-
UK tribunal says reselling Microsoft licenses is A-OK
Windows giant disagrees and plans to appeal First seen on theregister.com Jump to article: www.theregister.com/2025/11/14/valuelicensing_microsoft_judgment/
-
Scharfe Kritik am ‘Bayernvertrag” – Bayern plant Milliarden-Deal mit Microsoft
Tags: microsoftFirst seen on security-insider.de Jump to article: www.security-insider.de/kritik-bayern-microsoft-vertrag-digitale-souveraenitaet-a-c65a5c1d275dd2cc93318a32d0690d17/
-
OpenAI’s viability called into question by reported inference spending with Microsoft
Microsoft internal financials also suggest AI flag bearer is nowhere close to $13 billion in revenues First seen on theregister.com Jump to article: www.theregister.com/2025/11/12/openai_spending_report/
-
OpenAI’s viability called into question by reported inference spending with Microsoft
Microsoft internal financials also suggest AI flag bearer is nowhere close to $13 billion in revenues First seen on theregister.com Jump to article: www.theregister.com/2025/11/12/openai_spending_report/
-
Researchers Find Serious AI Bugs Exposing Meta, Nvidia, and Microsoft Inference Frameworks
Cybersecurity researchers have uncovered critical remote code execution vulnerabilities impacting major artificial intelligence (AI) inference engines, including those from Meta, Nvidia, Microsoft, and open-source PyTorch projects such as vLLM and SGLang.”These vulnerabilities all traced back to the same root cause: the overlooked unsafe use of ZeroMQ (ZMQ) and Python’s pickle deserialization,” First seen on thehackernews.com…
-
RONINGLOADER Uses Signed Drivers to Disable Microsoft Defender and Bypass EDR
Elastic Security Labs has uncovered a sophisticated campaign deploying a newly identified loader, dubbed RONINGLOADER, that weaponizes legitimately signed kernel drivers to systematically disable Microsoft Defender and evade endpoint detection and response (EDR) tools. Attributed to the Dragon Breath APT group (APT-Q-27), this campaign demonstrates a significant evolution in attack sophistication, primarily targeting Chinese-speaking users…
-
Copy-paste vulnerability hits AI inference frameworks at Meta, Nvidia, and Microsoft
Tags: ai, authentication, cloud, data, data-breach, exploit, framework, google, infrastructure, Internet, linkedin, LLM, microsoft, nvidia, oracle, risk, vulnerabilityWhy this matters for AI infrastructure: The vulnerable inference servers form the backbone of many enterprise-grade AI stacks, processing sensitive prompts, model weights, and customer data. Oligo reported identifying thousands of exposed ZeroMQ sockets on the public internet, some tied to these inference clusters.If exploited, an attacker could execute arbitrary code on GPU clusters, escalate…
-
Copy-paste vulnerability hits AI inference frameworks at Meta, Nvidia, and Microsoft
Tags: ai, authentication, cloud, data, data-breach, exploit, framework, google, infrastructure, Internet, linkedin, LLM, microsoft, nvidia, oracle, risk, vulnerabilityWhy this matters for AI infrastructure: The vulnerable inference servers form the backbone of many enterprise-grade AI stacks, processing sensitive prompts, model weights, and customer data. Oligo reported identifying thousands of exposed ZeroMQ sockets on the public internet, some tied to these inference clusters.If exploited, an attacker could execute arbitrary code on GPU clusters, escalate…
-
Microsoft’s November Security Update of High-Risk Vulnerability Notice for Multiple Products
Overview On November 12, NSFOCUS CERT detected that Microsoft released the November Security Update patch, which fixed 63 security issues involving widely used products such as Windows, Microsoft Office, Microsoft SQL Server, Azure, and Microsoft Visual Studio, including privilege escalation, high-risk vulnerability types such as remote code execution. Among the vulnerabilities fixed by Microsoft’s monthly…The…
-
Betriebssystem: Microsoft erzwingt Upgrade auf Windows 11 25H2
Nicht mehr unterstützte Windows-11-Versionen werden ab sofort automatisch auf 25H2 aktualisiert. Der Support verlängert sich damit um zwei Jahre. First seen on golem.de Jump to article: www.golem.de/news/betriebssystem-microsoft-erzwingt-upgrade-auf-windows-11-25h2-2511-202187.html
-
Microsoft’s November Security Update of High-Risk Vulnerability Notice for Multiple Products
Overview On November 12, NSFOCUS CERT detected that Microsoft released the November Security Update patch, which fixed 63 security issues involving widely used products such as Windows, Microsoft Office, Microsoft SQL Server, Azure, and Microsoft Visual Studio, including privilege escalation, high-risk vulnerability types such as remote code execution. Among the vulnerabilities fixed by Microsoft’s monthly…The…
-
Microsoft gegen KMS38: Beliebter Windows-Aktivierungs-Hack funktioniert nicht mehr
Microsoft unterbindet per Update die Ausführung eines beliebten Aktivierungsskripts für Windows. Doch es gibt Alternativen. First seen on golem.de Jump to article: www.golem.de/news/microsoft-gegen-kms38-beliebter-windows-aktivierungs-hack-funktioniert-nicht-mehr-2511-202178.html
-
Microsoft Teams Introduces Premium Feature to Prevent Screenshots and Screen Recording
Microsoft has launched a new security feature in Teams Premium called >>Prevent screen capture,
-
Emulating the Espionage-Oriented Group SideWinder
Tags: attack, cyber, espionage, exploit, government, group, microsoft, military, office, phishing, spear-phishing, threat, vulnerabilityAttackIQ has released a new attack graph that emulates the behaviors exhibited by SideWinder, a threat actor with a long history of cyber espionage dating back to 2012. The group has primarily targeted government, military, and maritime sectors across South Asia and nearby regions through sophisticated spear-phishing campaigns, exploitation of Microsoft Office vulnerabilities, and the…
-
Emulating the Espionage-Oriented Group SideWinder
Tags: attack, cyber, espionage, exploit, government, group, microsoft, military, office, phishing, spear-phishing, threat, vulnerabilityAttackIQ has released a new attack graph that emulates the behaviors exhibited by SideWinder, a threat actor with a long history of cyber espionage dating back to 2012. The group has primarily targeted government, military, and maritime sectors across South Asia and nearby regions through sophisticated spear-phishing campaigns, exploitation of Microsoft Office vulnerabilities, and the…
-
Broken wizard forces Microsoft to issue outband Windows 10 patch
End of support? Not quite First seen on theregister.com Jump to article: www.theregister.com/2025/11/12/microsoft_esu_wizard_fix/
-
Microsoft rolls out screen capture prevention for Teams users
Tags: microsoftMicrosoft is rolling out a new Teams feature for Premium customers that will automatically block screenshots and recordings during meetings. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-rolls-out-screen-capture-prevention-for-teams-users/
-
U.S. CISA adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the flaws added to the catalog: In mid-October,…
-
CISA Warns of Active Exploitation of Windows Kernel 0-Day Enabling Privilege Escalation
Tags: cisa, cve, cyber, cybersecurity, exploit, flaw, infrastructure, microsoft, vulnerability, windows, zero-dayThe Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about the active exploitation of a new zero-day vulnerability in Microsoft Windows. This security flaw, tracked as CVE-2025-62215, affects the Windows Kernel and could allow attackers to escalate their privileges if successfully exploited. Overview of the Vulnerability CVE-2025-62215 is a race condition vulnerability…
-
U.S. CISA adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added WatchGuard Firebox, Microsoft Windows, and Gladinet Triofox flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the flaws added to the catalog: In mid-October,…
-
Windows 11: Microsoft fixt den speicherfressenden Task-Manager
Ein Ende Oktober eingeführter Bug im Task-Manager von Windows 11 führt zu Leistungseinbußen. Das November-Update liefert eine Korrektur. First seen on golem.de Jump to article: www.golem.de/news/windows-11-microsoft-fixt-den-speicherfressenden-task-manager-2511-202134.html
-
Filtert LinkedIn Nachrichten? Facebook-Filterung kaputt; Zeit zum Exit?
Ist noch jemand bei Microsofts asozialem Netzwerk LinkedIn oder bei Facebook? Seit Microsoft vor einigen Tagen Nutzerdaten zum AI-Training verwendet, scheint sich LinkedIn zu verschlechtern, wie mir ein Leser mitteilte. Es wird gefiltert, was das Zeug hält und der Leser … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/13/filtert-linkedin-nachrichten-zeit-zum-exit/
-
Filtert LinkedIn Nachrichten? Facebook-Filterung kaputt; Zeit zum Exit?
Ist noch jemand bei Microsofts asozialem Netzwerk LinkedIn oder bei Facebook? Seit Microsoft vor einigen Tagen Nutzerdaten zum AI-Training verwendet, scheint sich LinkedIn zu verschlechtern, wie mir ein Leser mitteilte. Es wird gefiltert, was das Zeug hält und der Leser … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/13/filtert-linkedin-nachrichten-zeit-zum-exit/
-
Patchday: Microsoft Office Updates (11. November 2025)
Am 11. November (zweiter Dienstag im Monat, Microsoft Patchday) hat Microsoft mehrere sicherheitsrelevante Updates für Microsoft Office veröffentlicht. Diesen Monat wurden gravierende Schwachstellen in Office geschlossen. Nachfolgend finden Sie eine Übersicht über die verfügbaren Updates. Eine Übersicht über die Updates … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/13/patchday-microsoft-office-updates-11-november-2025/
-
Filtert LinkedIn Nachrichten? Zeit zum Exit
Ist noch jemand bei Microsofts asozialem Netzwerk LinkedIn? Seit Microsoft vor einigen Tagen Nutzerdaten zum AI-Training verwendet, scheint sich LinkedIn zu verschlechtern, wie mir ein Leser mitteilte. Es wird gefiltert, was das Zeug hält und der Leser hat die Plattform … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/13/filtert-linkedin-nachrichten-zeit-zum-exit/
-
Teams-Schwachstellen ermöglichen Nachrichtenmanipulation
Sicherheitsforscher von Check Point Research haben in den letzten Monaten, bis ins Jahr 2024, diverse Schwachstellen in Microsoft Teams entdeckt und jeweils an Microsoft gemeldet. Die aufgedeckten Schwachstellen ermöglichten Angreifern eine große Bandbreite an gefährlichen Betrugsmaschen und Imitationstechniken. Die letzte Teams-Schwachstelle wurde … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/12/teams-schwachstellen-ermoeglichen-nachrichtenmanipulation/
-
Microsoft Edge: Lokaler Passwort-Manager kennt Master Passwort nicht mehr
Gibt oder gab es ein Problem mit dem Passwort-Manager im Microsoft Edge Browser? Mir liegt ein Leserbericht vom 3. November 2025 vor, nach dem Anmeldungen fehl schlugen, während eine ältere Version des Edge problemlos funktionierte. Ich greife mal ein mögliches … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/12/microsoft-edge-komisches-verhalten-des-lokalen-passwort-managers/

