Tag: windows
-
Windows 11 updates break localhost (127.0.0.1) HTTP/2 connections
Microsoft’s October Windows 11 updates have broken the “localhost” functionality, making applications that connect back to 127.0.0.1 over HTTP/2 no longer function properly. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/windows-11-updates-break-localhost-127001-http-2-connections/
-
CISA Alerts to Active Exploitation of Critical Windows Flaw
CISA warns of an exploited Windows flaw that lets attackers gain control of systems. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/news/cisa-alerts-to-active-exploitation-of-critical-windows-flaw/
-
Windows 11 update breaks localhost, prompting mass uninstall workaround
Microsoft’s quality control department caught napping again First seen on theregister.com Jump to article: www.theregister.com/2025/10/16/windows_11_update_localhost/
-
Hackers Abuse Blockchain Smart Contracts to Spread Malware via Infected WordPress Sites
A financially motivated threat actor codenamed UNC5142 has been observed abusing blockchain smart contracts as a way to facilitate the distribution of information stealers such as Atomic (AMOS), Lumma, Rhadamanthys (aka RADTHIEF), and Vidar, targeting both Windows and Apple macOS systems.”UNC5142 is characterized by its use of compromised WordPress websites and ‘EtherHiding,’ a technique used…
-
Microsoft adds Copilot voice activation on Windows 11 PCs
Microsoft says Windows 11 users can now start a conversation with the AI-powered Copilot digital assistant by saying the “Hey Copilot” wake word. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/microsoft-adds-hey-copilot-wake-word-to-windows-11-pcs/
-
Microsoft debuts Copilot Actions for agentic AI-driven Windows tasks
Microsoft announced today a new Windows 11 Copilot feature called Copilot Actions that enables AI agents to perform real tasks on local files and applications. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-debuts-copilot-actions-for-agentic-ai-driven-windows-tasks/
-
Operation Silk Lure: Weaponizing Windows Scheduled Tasks for ValleyRAT Delivery
A targeted cyber-espionage campaign exploiting Windows Scheduled Tasks and DLL side-loading to deploy the sophisticated ValleyRAT backdoor. The operation pivots on tailored spear-phishing emails, weaponized Windows shortcuts, and a persistent task scheduler mechanism, all delivering a multi-stage malware payload designed to harvest sensitive intelligence from Chinese FinTech and cryptocurrency firms. Adversaries behind Operation Silk Lure…
-
CISA Alerts on Actively Exploited Windows Improper Access Control Flaw
Tags: access, cisa, control, cve, cyber, cybersecurity, exploit, flaw, infrastructure, microsoft, network, vulnerability, windowsThe Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding an actively exploited vulnerability in Microsoft Windows. The flaw resides in the Windows Remote Access Connection Manager component, which handles remote network connections. By exploiting this weakness, an authorized attacker could elevate privileges and gain full control of an affected system. CVE…
-
Operation Silk Lure: Weaponizing Windows Scheduled Tasks for ValleyRAT Delivery
A targeted cyber-espionage campaign exploiting Windows Scheduled Tasks and DLL side-loading to deploy the sophisticated ValleyRAT backdoor. The operation pivots on tailored spear-phishing emails, weaponized Windows shortcuts, and a persistent task scheduler mechanism, all delivering a multi-stage malware payload designed to harvest sensitive intelligence from Chinese FinTech and cryptocurrency firms. Adversaries behind Operation Silk Lure…
-
U.S. CISA adds SKYSEA Client View, Rapid7 Velociraptor, Microsoft Windows, and IGEL OS flaws to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds OracSKYSEA Client View, Rapid7 Velociraptor, Microsoft Windows, and IGEL OS flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added OracSKYSEA Client View, Rapid7 Velociraptor, Microsoft Windows, and IGEL OS flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions…
-
Windows BitLocker Flaws Allow Attackers to Bypass Encryption Protection
Two newly disclosed vulnerabilities in Microsoft’s BitLocker drive encryption feature could allow attackers to bypass encryption safeguards on Windows systems. Tracked as CVE-2025-55333 and CVE-2025-55338, these flaws involve incomplete comparison logic and configuration weaknesses that may let a local, low-privileged user undermine BitLocker’s protection. BitLocker is designed to protect data at rest by encrypting entire…
-
U.S. CISA adds SKYSEA Client View, Rapid7 Velociraptor, Microsoft Windows, and IGEL OS flaws to its Known Exploited Vulnerabilities catalog
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds OracSKYSEA Client View, Rapid7 Velociraptor, Microsoft Windows, and IGEL OS flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added OracSKYSEA Client View, Rapid7 Velociraptor, Microsoft Windows, and IGEL OS flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions…
-
Windows BitLocker Flaws Allow Attackers to Bypass Encryption Protection
Two newly disclosed vulnerabilities in Microsoft’s BitLocker drive encryption feature could allow attackers to bypass encryption safeguards on Windows systems. Tracked as CVE-2025-55333 and CVE-2025-55338, these flaws involve incomplete comparison logic and configuration weaknesses that may let a local, low-privileged user undermine BitLocker’s protection. BitLocker is designed to protect data at rest by encrypting entire…
-
Microsoft’s October 2025 Patches Disrupt Active Directory Sync on Server 2025 Systems
Microsoft has confirmed a critical issue affecting Windows Server 2025 systems following the installation of October 2025 security updates. The problem disrupts Active Directory directory synchronization, specifically impacting organizations managing large security groups with more than 10,000 members. Directory Sync Failures Impact Large Organizations The synchronization failure affects applications that rely on the Active Directory…
-
Security-Insider Podcast Folge 105, Teil 4 – Der letzte Patchday mit Windows 10 Updates
First seen on security-insider.de Jump to article: www.security-insider.de/windows-10-patchday-oktober-support-ende-podcast-a-95de84b9847bc711a44a5f56418c2665/
-
Microsoft Patch Tuesday Oct 2025 Fixs 175 Vulnerabilities including 3 Zero-Days
Tags: exploit, flaw, microsoft, rce, remote-code-execution, update, vulnerability, windows, zero-dayOctober’s Microsoft Patch Tuesday fixes 170+ flaws, including 3 actively exploited zero-days and critical WSUS RCE (CVSS 9.8). Immediate patching is mandatory. Final free updates for Windows 10. First seen on hackread.com Jump to article: hackread.com/microsoft-patch-tuesday-oct-vulnerabilities-3-zero-days/
-
Support-Ende* Update – – Goodbye, Windows 10! Und nun?
Heute endet der Support für Windows 10. Das Betriebssystem, das das klassische Startmenü zurückbrachte, geht in Rente. Und nun? First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/support-ende-goodbye-windows-10-und-nun.94657
-
Sept Windows Server updates cause Active Directory issues
Microsoft has confirmed that the September 2025 security updates are causing Active Directory issues on Windows Server 2025 systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-september-2025-windows-server-updates-cause-active-directory-issues/
-
Patch Tuesday: Windows 10 end of life pain for IT departments
Windows 10 is no longer supported, but that does not mean it is not impacted by the latest Patch Tuesday update First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366632872/Patch-Tuesday-Windows-10-end-of-life-pain-for-IT-departments
-
Patch Tuesday: Windows 10 end of life pain for IT departments
Windows 10 is no longer supported, but that does not mean it is not impacted by the latest Patch Tuesday update First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366632872/Patch-Tuesday-Windows-10-end-of-life-pain-for-IT-departments
-
Support-Ende von Windows 10 – ESU-Updates sind im Microsoft Store verfügbar
ESU-Updates für Windows 10 lassen sich über den Microsoft Store erwerben. Interessant ist es für Nutzer mit lokalem Konto. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/support-ende-von-windows-10-esu-updates-sind-im-microsoft-store-verfuegbar.94677
-
Windows Agere Modem Driver 0-Day Exploited in Active Privilege Escalation Attacks
A newly discovered zero-day vulnerability in the Windows Agere Modem driver has been actively exploited by threat actors to elevate privileges on affected systems. Tracked as CVE-2025-24052 and CVE-2025-24990, these flaws allow a low-privileged user to gain full system control without any user interaction. Microsoft has released an October cumulative update that removes the vulnerable…
-
Windows Agere Modem Driver 0-Day Exploited in Active Privilege Escalation Attacks
A newly discovered zero-day vulnerability in the Windows Agere Modem driver has been actively exploited by threat actors to elevate privileges on affected systems. Tracked as CVE-2025-24052 and CVE-2025-24990, these flaws allow a low-privileged user to gain full system control without any user interaction. Microsoft has released an October cumulative update that removes the vulnerable…
-
Last Windows 10 Patch Tuesday Features Six Zero-Days
Microsoft has fixed over 170 CVEs in October’s Patch Tuesday, including six zero-day vulnerabilities First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/last-windows-10-patch-tuesday-six/
-
Last Windows 10 Patch Tuesday Features Six Zero-Days
Microsoft has fixed over 170 CVEs in October’s Patch Tuesday, including six zero-day vulnerabilities First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/last-windows-10-patch-tuesday-six/
-
Two New Windows Zero-Days Exploited in the Wild, One Affects Every Version Ever Shipped
Microsoft on Tuesday released fixes for a whopping 183 security flaws spanning its products, including three vulnerabilities that have come under active exploitation in the wild, as the tech giant officially ended support for its Windows 10 operating system unless the PCs are enrolled in the Extended Security Updates (ESU) program.Of the 183 vulnerabilities, eight…
-
Last Windows 10 Patch Tuesday Features Six Zero Days
Microsoft has fixed over 170 CVEs in October’s Patch Tuesday, including six zero-day vulnerabilities First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/last-windows-10-patch-tuesday-six/
-
Microsoft signalisiert Windows 10 21H2 Enterprise LTSC als EOL
Es gibt Blog-Beiträge, die schreibe ich gerne, und es gibt Beiträge (wie diesen), die feiere ich gerade zu. Kurze Information an Besitzer bzw. Administratoren von Windows 10 21H2 Enterprise LTSC (und natürlich der IoT-Version). Administratoren dieser Maschinen erhalten (fälschlich) die … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/10/15/mega-pleite-microsoft-signalisiert-windows-10-21h2-enterprise-ltsc-als-eol/

