Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

How to Use Apple’s New All-In-One Password Manager

Your iPhone, iPad, and Mac now have a built-in password feature, complete with two-factor authentication.

Wired
#web#mac#windows#apple#google#microsoft#auth#chrome
Cryptocurrency Stealer Malware Distributed via 13 NuGet Packages

Cybersecurity researchers have detailed the inner workings of the cryptocurrency stealer malware that was distributed via 13 malicious NuGet packages as part of a supply chain attack targeting .NET developers. The sophisticated typosquatting campaign, which was detailed by JFrog late last month, impersonated legitimate packages to execute PowerShell code designed to retrieve a follow-on binary

CVE-2023-25955: お知らせ

National land numerical information data conversion tool all versions improperly restricts XML external entity references (XXE). By processing a specially crafted XML file, arbitrary files on the PC may be accessed by an attacker.

Best practices regarding Azure Storage Keys, Azure Functions, and Azure Role Based Access

Summary Summary Azure provides developers and security operations staff a wide array of configurable security options to meet organizational needs. Throughout the software development lifecycle, it is important for customers to understand the shared responsibility model, as well as be familiar with various security best practices. This is particularly important in deploying Azure Functions and in provisioning Azure Role Based Access Control as customers are responsible for configuring and managing applications, identity, and data.

CVE-2023-28312: Azure Machine Learning Information Disclosure Vulnerability

**How do I check my Azure Machine Learning Compute Instance runtime version?** To determine your runtime version, make a GET compute rest API call for your compute instance, then check the response. You can find the runtime version from field \*versions.runtime. \* Please view additional details here: https://learn.microsoft.com/en-us/rest/api/azureml/2022-10-01/compute/get?tabs=HTTP **How do I update my Azure Machine Learning Compute Instance runtime version?** Please reference the guidance provided here: https://learn.microsoft.com/en-us/rest/api/azureml/2022-10-01/compute/update?tabs=HTTP

CVE-2023-28304: Microsoft ODBC and OLE DB Remote Code Execution Vulnerability

**According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?** The word **Remote** in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that the **Attack Vector** is **Local** and **User Interaction** is **Required**, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.

CVE-2023-28275: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An attacker could exploit the vulnerability by tricking an authenticated user (CVSS metric UI:R) into attempting to connect to a malicious SQL server via OLEDB (CVSS metric AV:N), which could result in the server receiving a malicious networking packet. This could allow the attacker to execute code remotely on the client.

CVE-2023-28243: Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An authenticated attacker with normal privileges could send a modified XPS file to a shared printer, which can result in a remote code execution.

CVE-2023-28238: Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors might be helpful in your situation: Only systems with the IKE and AuthIP IPsec Keying Modules running are vulnerable to this attack. You can run either of the following commands to check the running status of this service: PS: C:\> Get-Service Ikeext * OR Cmd: C:\> sc query ikeext This mitigation could have negative affects on your IPSec functionality. Microsoft strongly recommends updating your system with the latest Windows security updates.