Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2022-24462: Microsoft Word Security Feature Bypass Vulnerability

**Is the Preview Pane an attack vector for this vulnerability?** No, the Preview Pane is not an attack vector.

Microsoft Security Response Center
#vulnerability#microsoft#Microsoft Office Word#Security Vulnerability
CVE-2022-23277: Microsoft Exchange Server Remote Code Execution Vulnerability

**Does the attacker need to be in an authenticated role in the Exchange Server?** Yes, the attacker must be authenticated.

CVE-2020-8927: Brotli Library Buffer Overflow Vulnerability

**Why is this Google LLC CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in the Brotli library which is consumed by .NET and by Microsoft Visual Studio. It is being documented in the Security Update Guide to announce that the latest builds of .NET and Visual Studio are no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

CVE-2022-23278 Microsoft Defender for Endpointのなりますましの脆弱性に関するガイダンス

本ブログは、Guidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint の抄訳版です。最新の情報は原文を参照してください。 マイク

Guidance for CVE-2022-23278 spoofing in Microsoft Defender for Endpoint

Microsoft released a security update to address CVE-2022-23278 in Microsoft Defender for Endpoint. This important class spoofing vulnerability impacts all platforms. We wish to thank Falcon Force for the collaboration on addressing this issue through coordinated vulnerability disclosure. Cybercriminals are looking for any opening to tamper with security protections in order to blind, confuse, or often shut off customer defenses.

Disclosure of Vulnerability in Azure Automation Managed Identity Tokens

On December 10, 2021, Microsoft mitigated a vulnerability in the Azure Automation service. Azure Automation accounts that used Managed Identities tokens for authorization and an Azure Sandbox for job runtime and execution were exposed. Microsoft has not detected evidence of misuse of tokens. Microsoft has notified customers with affected Automation accounts. Microsoft recommends following the … Disclosure of Vulnerability in Azure Automation Managed Identity Tokens Read More »

Disclosure of Vulnerability in Azure Automation Managed Identity Tokens

On December 10, 2021, Microsoft mitigated a vulnerability in the Azure Automation service. Azure Automation accounts that used Managed Identitiestokens for authorization and an Azure Sandbox for job runtime and execution were exposed. Microsoft has not detected evidence of misuse of tokens. Microsoft has notified customers with affected Automation accounts. Microsoft recommends following the security best practices herefor the Azure Automation service