Security
Headlines
HeadlinesLatestCVEs

Tag

#rce

Update now! February's Patch Tuesday tackles three zero-days

Categories: Exploits and vulnerabilities Categories: News Tags: patch Tuesday Tags: Microsoft Tags: Apple Tags: Adobe Tags: SAP Tags: Citrix Tags: Cisco Tags: Atlassian Tags: Google Tags: Mozilla Tags: Forta Tags: OpenSSH Tags: CVE-2023-21823 Tags: CVE-2023-21715 Tags: OneNote Tags: CVE-2023-23376 Tags: CVE-2023-21706 Tags: CVE-2023-21707 Tags: CVE-2023-21529 Tags: CVE-2023-21716 Tags: CVE-2023-23378 Tags: CVE-2023-22501 Tags: CVE-2023-24486 Tags: CVE-2023-24484 Tags: CVE-2023-24484 Tags: CVE-2023-24483 Tags: CVE-2023-25136 Tags: GoAnywhere Microsoft has released updates to patch three zero-days and lots of other vulnerabilities and so have several other vendors (Read more...) The post Update now! February's Patch Tuesday tackles three zero-days appeared first on Malwarebytes Labs.

Malwarebytes
#vulnerability#web#ios#android#mac#windows#apple#google#microsoft#cisco#rce#auth#ssh#zero_day#jira#firefox#sap
OT Network Security Myths Busted in a Pair of Hacks

How newly exposed security weaknesses in industrial wireless, cloud-based interfaces, and nested PLCs serve as a wake-up call for hardening the physical process control layer of the OT network.

9 New Microsoft Bugs to Patch Now

78 new CVEs patched in this month's batch — nearly half of which are remotely executable and three of which attackers already are exploiting.

GHSA-824j-wqm8-89mj: .NET Remote Code Execution Vulnerability

# Microsoft Security Advisory CVE-2023-21808: .NET Remote Code Execution Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in how .NET reads debugging symbols, where reading a malicious symbols file may result in remote code execution. ## Discussion Discussion for this issue can be found at https://github.com/dotnet/runtime/issues/82112 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.2 or earlier. * Any .NET 6.0 application running on .NET 6.0.13 or earlier. If your application uses the following package versions, ensure ...

CVE-2023-21815

Visual Studio Remote Code Execution Vulnerability

CVE-2023-21808

.NET and Visual Studio Remote Code Execution Vulnerability

CVE-2023-23381

Visual Studio Remote Code Execution Vulnerability

CVE-2023-21778

Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability

CVE-2023-21553

Azure DevOps Server Remote Code Execution Vulnerability

CVE-2023-21823

Windows Graphics Component Remote Code Execution Vulnerability