Security
Headlines
HeadlinesLatestCVEs

Source

msrc-blog

VulnScan – Automated Triage and Root Cause Analysis of Memory Corruption Issues 

The Microsoft Security Response Center (MSRC) receives reports about potential vulnerabilities in our products and it’s the job of our engineering team to assess the severity, impact, and root cause of these issues. In practice, a significant proportion of these reports turn out to be memory corruption issues. In order to root cause these issues, an MSRC security engineer typically needs to analyze the crash and try to understand what went wrong.

msrc-blog
#vulnerability#windows#microsoft#js#java
VulnScan – Automated Triage and Root Cause Analysis of Memory Corruption Issues 

The Microsoft Security Response Center (MSRC) receives reports about potential vulnerabilities in our products and it’s the job of our engineering team to assess the severity, impact, and root cause of these issues. In practice, a significant proportion of these reports turn out to be memory corruption issues. In order to root cause these issues, an MSRC security engineer typically needs to analyze the crash and try to understand what went wrong.

CVE-2017-8759 のエクスプロイトの検出と無効化

本記事は、Microsoft Malware Protection Center のブログ “Exploit for CVE-2017-8759 detected and neutralized” (2017 年 9 月 12

Microsoft Office に関する報奨金プログラムの延長

本記事は、Microsoft Security Response Center のブログ “Extending the Microsoft Office Bounty Program” (2017 年 9 月 15 日 米

Extending the Microsoft Office Bounty Program

Microsoft announces the extension of the Microsoft Office Bounty Program through December 31, 2017. This extension is retroactive for any cases submitted during the interim. The engagement we have had with the security community has been great and we are looking to continue that collaboration on the Office Insider Builds on Windows.

Extending the Microsoft Office Bounty Program

Microsoft announces the extension of the Microsoft Office Bounty Program through December 31, 2017. This extension is retroactive for any cases submitted during the interim. The engagement we have had with the security community has been great and we are looking to continue that collaboration on the Office Insider Builds on Windows.

EMET II のさらに先へ - Windows Defender Exploit Guard

本記事は、Security Research & Defense のブログ “Moving Beyond EMET II – Windows Defender Exploit Guard” (2017 年 8 月 9 日 米国時間公開) を翻訳したもので

September 2017 security update release

Today, we released security updates to provide additional protections against malicious attackers. By default, Windows 10 receives these updates automatically, and for customers running previous versions, we recommend they turn on automatic updates as a best practice. More information about this month’s security updates can be found in the Security Update Guide.

2017 年 9 月のセキュリティ更新プログラム (月例)

2017 年 9 月 13 日 (日本時間)、マイクロソフトは以下のソフトウェアのセキュリティ更新プログラムを公開しまし

EMET は Windows 10 Defender Exploitation Guard へ統合されます

こんにちは、垣内ゆりかです。 本ブログでも、たびたび取り上げてきました 脆弱性緩和ツール Enhanced Mitigation Experience Toolkit (EMET) 。 EMET は