MICROSOFT WALEDEC LAW |
2010-02-25 | Andre Ludwig | Microsoft, restraining orders, and how a big botnet (waledec) ate curb. |
MICROSOFT |
2024-12-10/a> | Johannes Ullrich | Microsoft Patch Tuesday: December 2024 |
2024-12-05/a> | Jesse La Grew | [Guest Diary] Business Email Compromise |
2024-10-08/a> | Johannes Ullrich | Microsoft Patch Tuesday - October 2024 |
2024-08-20/a> | Johannes Ullrich | Where are we with CVE-2024-38063: Microsoft IPv6 Vulnerability |
2024-07-09/a> | Johannes Ullrich | Microsoft Patch Tuesday July 2024 |
2024-06-11/a> | Johannes Ullrich | Microsoft Patch Tuesday June 2024 |
2024-03-12/a> | Johannes Ullrich | Microsoft Patch Tuesday - March 2024 |
2023-12-12/a> | Johannes Ullrich | Microsoft Patch Tuesday December 2023 |
2023-10-10/a> | Johannes Ullrich | October 2023 Microsoft Patch Tuesday Summary |
2023-04-08/a> | Xavier Mertens | Microsoft Netlogon: Potential Upcoming Impacts of CVE-2022-38023 |
2023-02-14/a> | Johannes Ullrich | Microsoft February 2023 Patch Tuesday |
2022-10-11/a> | Johannes Ullrich | October 2022 Microsoft Patch Tuesday |
2022-05-31/a> | Xavier Mertens | First Exploitation of Follina Seen in the Wild |
2022-05-30/a> | Xavier Mertens | New Microsoft Office Attack Vector via "ms-msdt" Protocol Scheme (CVE-2022-30190) |
2022-05-10/a> | Renato Marinho | Microsoft May 2022 Patch Tuesday |
2022-01-21/a> | Xavier Mertens | Obscure Wininet.dll Feature? |
2022-01-11/a> | Johannes Ullrich | Microsoft Patch Tuesday - January 2022 |
2021-09-24/a> | Xavier Mertens | Keep an Eye on Your Users Mobile Devices (Simple Inventory) |
2021-09-15/a> | Brad Duncan | Hancitor campaign abusing Microsoft's OneDrive |
2021-09-14/a> | Renato Marinho | Microsoft September 2021 Patch Tuesday |
2021-09-11/a> | Guy Bruneau | Shipping to Elasticsearch Microsoft DNS Logs |
2021-09-08/a> | Johannes Ullrich | Microsoft Offers Workaround for 0-Day Office Vulnerability (CVE-2021-40444) |
2021-08-06/a> | Xavier Mertens | Malicious Microsoft Word Remains A Key Infection Vector |
2021-07-21/a> | Johannes Ullrich | "Summer of SAM": Microsoft Releases Guidance for CVE-2021-36934 |
2021-06-30/a> | Johannes Ullrich | CVE-2021-1675: Incomplete Patch and Leaked RCE Exploit |
2021-04-13/a> | Richard Porter | Microsoft April 2021 Patch Tuesday |
2021-03-12/a> | Guy Bruneau | Microsoft DHCP Logs Shipped to ELK |
2021-03-03/a> | Johannes Ullrich | Microsoft Releases Exchange Emergency Patch to Fix Actively Exploited Vulnerability |
2021-02-12/a> | Xavier Mertens | AgentTesla Dropped Through Automatic Click in Microsoft Help File |
2020-12-08/a> | Johannes Ullrich | December 2020 Microsoft Patch Tuesday: Exchange, Sharepoint, Dynamics and DNS Spoofing |
2020-11-12/a> | Daniel Wesemann | Exposed Blob Storage in Azure |
2020-11-12/a> | Daniel Wesemann | Preventing Exposed Azure Blob Storage |
2020-09-23/a> | Xavier Mertens | Malicious Word Document with Dynamic Content |
2020-07-15/a> | Johannes Ullrich | PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability |
2020-06-24/a> | Jan Kopriva | Using Shell Links as zero-touch downloaders and to initiate network connections |
2020-04-07/a> | Johannes Ullrich | Increase in RDP Scanning |
2020-03-30/a> | Jan Kopriva | Crashing explorer.exe with(out) a click |
2020-03-12/a> | Xavier Mertens | Critical SMBv3 Vulnerability: Remote Code Execution |
2020-03-10/a> | Johannes Ullrich | Microsoft Patch Tuesday March 2020 |
2020-01-15/a> | Johannes Ullrich | CVE-2020-0601 Followup |
2019-11-08/a> | Xavier Mertens | Microsoft Apps Diverted from Their Main Use |
2019-09-24/a> | Xavier Mertens | Huge Amount of remotewebaccess.com Sites Found in Certificate Transparency Logs |
2019-07-09/a> | John Bambenek | MSFT July 2019 Patch Tuesday |
2019-05-29/a> | Xavier Mertens | Behavioural Malware Analysis with Microsoft ASA |
2019-05-22/a> | Johannes Ullrich | An Update on the Microsoft Windows RDP "Bluekeep" Vulnerability (CVE-2019-0708) [now with pcaps] |
2019-01-14/a> | Rob VandenBrink | Microsoft LAPS - Blue Team / Red Team |
2018-12-19/a> | Xavier Mertens | Microsoft OOB Patch for Internet Explorer: Scripting Engine Memory Corruption Vulnerability |
2018-12-11/a> | Richard Porter | Microsoft December 2018 Patch Tuesday |
2018-11-13/a> | Johannes Ullrich | November 2018 Microsoft Patch Tuesday |
2018-10-26/a> | Xavier Mertens | Dissecting Malicious Office Documents with Linux |
2018-10-10/a> | Xavier Mertens | New Campaign Using Old Equation Editor Vulnerability |
2018-10-09/a> | Johannes Ullrich | October 2018 Microsoft Patch Tuesday |
2018-09-11/a> | Johannes Ullrich | Microsoft September Patch Tuesday Summary |
2018-06-12/a> | Johannes Ullrich | Microsoft June 2018 Patch Tuesday |
2018-05-25/a> | Xavier Mertens | Antivirus Evasion? Easy as 1,2,3 |
2018-05-22/a> | Xavier Mertens | Malware Distributed via .slk Files |
2018-04-28/a> | Rick Wanner | Microsoft Security Update for Spectre V2 |
2018-01-26/a> | Xavier Mertens | Investigating Microsoft BITS Activity |
2017-12-12/a> | Johannes Ullrich | December Microsoft Patch Tuesday Summary |
2017-07-11/a> | Renato Marinho | July's Microsoft Patch Tuesday |
2017-03-14/a> | Johannes Ullrich | February and March Microsoft Patch Tuesday |
2017-02-14/a> | Johannes Ullrich | Microsoft Patch Tuesday Delayed |
2016-10-11/a> | Xavier Mertens | WiFi Still Remains a Good Attack Vector |
2016-09-30/a> | Xavier Mertens | Another Day, Another Malicious Behaviour |
2016-09-13/a> | Rob VandenBrink | Microsoft Patch Tuesday Analysis |
2016-09-05/a> | Xavier Mertens | Malware Delivered via '.pub' Files |
2016-07-12/a> | Johannes Ullrich | Microsoft Patch Tuesday Summary for July 2016 |
2016-05-05/a> | Xavier Mertens | Microsoft BITS Used to Download Payloads |
2016-02-18/a> | Xavier Mertens | Hunting for Executable Code in Windows Environments |
2016-02-09/a> | Johannes Ullrich | Microsoft February 2016 Patch Tuesday |
2016-02-03/a> | Xavier Mertens | EMET 5.5 Released |
2016-01-09/a> | Xavier Mertens | Virtual Bitlocker Containers |
2015-08-31/a> | Xavier Mertens | Detecting file changes on Microsoft systems with FCIV |
2015-08-18/a> | Russ McRee | Microsoft Security Bulletin MS15-093 - Critical OOB - Internet Explorer RCE |
2015-07-14/a> | Johannes Ullrich | July 2015 Microsoft Patch Tuesday |
2015-04-15/a> | Johannes Ullrich | MS15-034: HTTP.sys (IIS) DoS And Possible Remote Code Execution. PATCH NOW |
2015-03-17/a> | Didier Stevens | Improperly issued SSL certificate for domain "live.fi" could be used in attempts to spoof content. https://technet.microsoft.com/library/security/3046310 |
2015-02-19/a> | Daniel Wesemann | Macros? Really?! |
2015-02-13/a> | Johannes Ullrich | Microsoft February Patch Failures Continue: KB3023607 vs. Cisco AnyConnect Client |
2015-02-11/a> | Johannes Ullrich | Microsoft Hardens GPO by Fixing Two Serious Vulnerabilities. |
2014-07-01/a> | Johannes Ullrich | Microsoft No-IP Takedown |
2014-06-28/a> | Mark Hofman | No more Microsoft advisory email notifications? |
2014-06-23/a> | Russ McRee | Microsoft Interflow announced today at 26th FIRST conference |
2014-06-17/a> | Rob VandenBrink | New Security Advisories / Updates from Microsoft - Heads up for Next Patch Tuesday! |
2014-06-06/a> | Johannes Ullrich | Microsoft June Patch Tuesday Advance Notification |
2014-05-07/a> | Johannes Ullrich | De-Clouding your Life: Things that should not go into the cloud. |
2014-05-01/a> | Johannes Ullrich | Microsoft Announces Special Patch for IE 0-day (Win XP included!) |
2014-03-24/a> | Johannes Ullrich | New Microsoft Advisory: Unpatched Word Flaw used in Targeted Attacks |
2014-03-11/a> | Johannes Ullrich | Microsoft Patch Tuesday March 2014 |
2014-03-10/a> | Basil Alawi S.Taher | Sysinternals Process Explorer v16.02, Process Monitor v3.1, PSExec v2.1 and Sigcheck v2.03 update |
2014-03-08/a> | Guy Bruneau | Microsoft March Patch Pre-Announcement |
2014-03-02/a> | Stephen Hall | Symantec goes yellow |
2014-02-11/a> | Johannes Ullrich | February 2014 Microsoft Patch Tuesday |
2014-02-07/a> | Johannes Ullrich | Microsoft Advance Notification for February 2014 |
2014-01-14/a> | Johannes Ullrich | Microsoft Patch Tuesday January 2014 |
2014-01-09/a> | Johannes Ullrich | Microsoft Security Bulletin Advance Notification for January 2014 http://technet.microsoft.com/en-us/security/bulletin/ms14-jan |
2013-12-07/a> | Guy Bruneau | Microsoft December Patch Pre-Announcement |
2013-11-29/a> | Russ McRee | MS Exchange update, includes failed backup fix: http://support.microsoft.com/kb/2892464 |
2013-11-28/a> | Rob VandenBrink | Microsoft Security Advisory (2914486): Vulnerability in Microsoft Windows Kernel 0 day exploit in wild |
2013-11-12/a> | Johannes Ullrich | November 2013 Microsoft Patch Tuesday |
2013-11-10/a> | Rick Wanner | Microsoft and Facebook announce bug bounty |
2013-11-08/a> | Johannes Ullrich | Microsoft Patch Tuesday Preview |
2013-11-05/a> | Daniel Wesemann | TIFF images in MS-Office documents used in targeted attacks |
2013-10-17/a> | Adrien de Beaupre | Microsoft phish |
2013-09-17/a> | John Bambenek | Microsoft Releases Out-of-Band Advisory for all Versions of Internet Explorer |
2013-09-11/a> | Johannes Ullrich | Reboot Wednesday: Yesterday's Patch Tuesday Aftermath |
2013-09-10/a> | Swa Frantzen | Microsoft September 2013 Black Tuesday Overview |
2013-08-19/a> | Johannes Ullrich | Microsoft re-releases MS13-066: https://technet.microsoft.com/security/bulletin/MS13-066 |
2013-08-15/a> | Johannes Ullrich | Microsoft Pulls MS013-061 due to problems with Exchange Server 2013 http://blogs.technet.com/b/exchange/archive/2013/08/14/exchange-2013-security-update-ms13-061-status-update.aspx |
2013-08-13/a> | Swa Frantzen | Microsoft security advisories: RDP and MD5 deprecation in Microsoft root certificates |
2013-07-15/a> | Johannes Ullrich | Problems with MS13-057 |
2013-07-12/a> | Johannes Ullrich | DNS resolution is failing for Microsofts Teredo server (teredo.ipv6.microsoft.com) |
2013-07-12/a> | Johannes Ullrich | Microsoft Teredo Server "Sunset" |
2013-07-09/a> | Swa Frantzen | Microsoft July 2013 Black Tuesday Overview |
2013-07-06/a> | Guy Bruneau | Microsoft July Patch Pre-Announcement |
2013-06-11/a> | Swa Frantzen | Microsoft June 2013 Black Tuesday Overview |
2013-06-05/a> | Richard Porter | Windows Sysinternals Updated http://technet.microsoft.com/en-us/sysinternals/default.aspx |
2013-05-14/a> | Swa Frantzen | Microsoft May 2013 Black Tuesday Overview |
2013-05-14/a> | Swa Frantzen | Microsoft Security Advisory 2846338 |
2013-05-09/a> | Johannes Ullrich | Microsoft released a Fix-it for the Internet Explorer 8 Vulnerability http://support.microsoft.com/kb/2847140 |
2013-05-04/a> | Kevin Shortt | The Zero-Day Pendulum Swings |
2013-04-23/a> | Russ McRee | Microsoft's Security Intelligence Report (SIRv14) released |
2013-04-04/a> | Johannes Ullrich | Microsoft April Patch Tuesday Advance Notification |
2013-03-19/a> | Johannes Ullrich | Windows 7 SP1 and Windows Server 2008 R2 SP1 Being "pushed" today |
2013-03-12/a> | Swa Frantzen | Microsoft March 2013 Black Tuesday Overview |
2013-02-12/a> | Adam Swanger | Microsoft February 2013 Black Tuesday Update - Overview |
2013-02-08/a> | Johannes Ullrich | Microsoft February Patch Tuesday Advance Notification |
2013-01-14/a> | Richard Porter | January 2013 Microsoft Out of Cycle Patch |
2013-01-09/a> | Rob VandenBrink | Hotmail seeing some temporary access issues |
2013-01-08/a> | Richard Porter | Microsoft January 2013 Black Tuesday Update - Overview |
2013-01-04/a> | Daniel Wesemann | Patch pre-notification from Adobe and Microsoft |
2013-01-01/a> | Johannes Ullrich | FixIt Available for Internet Explorer Vulnerability |
2012-12-11/a> | John Bambenek | Microsoft December 2012 Black Tuesday Update - Overview |
2012-11-13/a> | Jim Clausing | Microsoft November 2012 Black Tuesday Update - Overview |
2012-10-04/a> | Johannes Ullrich | Microsoft October Patch Pre-Announcement |
2012-09-14/a> | Lenny Zeltser | Analyzing Malicious RTF Files Using OfficeMalScanner's RTFScan |
2012-09-11/a> | Adam Swanger | Microsoft September 2012 Black Tuesday Update - Overview |
2012-08-14/a> | Rick Wanner | Microsoft August 2012 Black Tuesday Update - Overview |
2012-07-25/a> | Johannes Ullrich | Microsoft Exchange/Sharepoint and others: Oracle Outside In Vulnerability |
2012-07-18/a> | Rob VandenBrink | Vote NO to Weak Keys! |
2012-07-10/a> | Swa Frantzen | Microsoft July 2012 Black Tuesday Update - Overview |
2012-07-10/a> | Swa Frantzen | Microsoft revoking trust in Microsoft certificates - SA 2728973 |
2012-07-10/a> | Swa Frantzen | Microsoft fix-it to disable gadgets - SA 2719662 |
2012-07-05/a> | Adrien de Beaupre | Microsoft advanced notification for July 2012 patch Tuesday |
2012-06-20/a> | Raul Siles | CVE-2012-0217 (from MS12-042) applies to other environments too |
2012-06-13/a> | Johannes Ullrich | Microsoft Certificate Updater |
2012-06-12/a> | Swa Frantzen | Microsoft Security Advisory 2719615 - MSXML - CVE-2012-1889 |
2012-06-12/a> | Swa Frantzen | Microsoft June 2012 Black Tuesday Update - Overview |
2012-06-11/a> | Johannes Ullrich | Microsoft Update Security |
2012-06-07/a> | Johannes Ullrich | Microsoft June Security Bulletin Advance Notification |
2012-06-04/a> | Lenny Zeltser | Decoding Common XOR Obfuscation in Malicious Code |
2012-06-04/a> | Johannes Ullrich | Microsoft Emergency Bulletin: Unauthorized Certificate used in "Flame" |
2012-05-23/a> | Mark Baggett | Problems with MS12-035 affecting XP, SBS and Windows 2003? |
2012-05-16/a> | Johannes Ullrich | Microsoft released an update for its Enhanced Mitigation Experience Tool (EMET) http://blogs.technet.com/b/srd/archive/2012/05/15/introducing-emet-v3.aspx |
2012-04-26/a> | Richard Porter | Packetstorm Security and Metasploit have Exploit code for MS12-027 |
2012-04-15/a> | Rick Wanner | .Net update affects printing from some applications |
2012-04-06/a> | Johannes Ullrich | Microsoft April Patch Tuesday Pre-Announcement (6 Patches): http://technet.microsoft.com/en-us/security/bulletin/ms12-apr |
2012-03-08/a> | Johannes Ullrich | Microsoft March Patch Tuesday Pre-Anouncement out. 6 patches, 1 critical: http://technet.microsoft.com/en-us/security/bulletin/ms12-mar |
2012-01-10/a> | Adrien de Beaupre | January 2012 Microsoft Black Tuesday Summary |
2012-01-06/a> | Guy Bruneau | January 2012 Patch Tuesday Pre-release |
2011-12-29/a> | Richard Porter | ASP.Net Vulnerability |
2011-12-13/a> | Johannes Ullrich | December 2011 Microsoft Black Tuesday Summary |
2011-12-08/a> | Adrien de Beaupre | Microsoft Security Bulletin Advance Notification for December 2011 |
2011-11-03/a> | Guy Bruneau | November 2011 Patch Tuesday Pre-release |
2011-09-09/a> | Johannes Ullrich | Early Patch Tuesday Today: Microsoft September 2011 Patches |
2011-09-08/a> | Mark Hofman | Microsoft has released their advanced notification for patch Tuesday. 15 Vulnerabilities to be addressed. more here --> http://blogs.technet.com/b/msrc/archive/2011/09/08/advanced-notification-for-the-september-2011-bulletin-release.aspx |
2011-09-06/a> | Johannes Ullrich | Microsoft Releases Diginotar Related Patch and Advisory |
2011-08-11/a> | Johannes Ullrich | As part of this weeks patch tuesday, microsoft also re-release MS11-043 to address stability issues. |
2011-08-09/a> | Swa Frantzen | Microsoft August 2011 Black Tuesday Overview |
2011-08-05/a> | Johannes Ullrich | Microsoft Patch Tuesday Advance Notification: 13 Bulletins coming http://www.microsoft.com/technet/security/Bulletin/MS11-aug.mspx |
2011-06-14/a> | Swa Frantzen | Microsoft June 2011 Black Tuesday Overview |
2011-05-23/a> | Mark Hofman | Microsoft Support Scam (again) |
2011-05-13/a> | Jason Lam | Microsoft Security Intelligence Report volume 10 |
2011-05-10/a> | Swa Frantzen | May 2011 Microsoft Black Tuesday Overview |
2011-05-06/a> | Richard Porter | Updated Exploit Index for Microsoft |
2011-04-11/a> | Jim Clausing | April 2011 Microsoft Black Tuesday Summary |
2011-04-08/a> | Johannes Ullrich | Dark Black Tuesday Coming Up: 17 Microsoft Bulletins |
2011-03-09/a> | Chris Mohan | Possible Issue with Forefront Update KB2508823 |
2011-03-08/a> | Jim Clausing | March 2011 Microsoft Black Tuesday Summary |
2011-03-02/a> | Chris Mohan | Microsoft’s Autorun update v2.1 now automatically deployed from Windows Update |
2011-02-24/a> | Johannes Ullrich | Windows 7 / 2008 R2 Service Pack 1 Problems |
2011-02-23/a> | Johannes Ullrich | Windows 7 Service Pack 1 out |
2011-02-10/a> | Chris Mohan | Befriending Windows Security Log Events |
2011-01-19/a> | Johannes Ullrich | Microsoft's Secure Developer Tools |
2011-01-08/a> | Guy Bruneau | January 2011 Patch Tuesday Pre-release |
2011-01-05/a> | Johannes Ullrich | Currently Unpatched Windows / Internet Explorer Vulnerabilities |
2011-01-04/a> | Johannes Ullrich | Microsoft Advisory: Vulnerability in Graphics Rendering Engine |
2010-12-22/a> | John Bambenek | IIS 7.5 0-Day DoS (processing FTP requests) |
2010-12-20/a> | Guy Bruneau | Patch Issues with Outlook 2007 |
2010-12-14/a> | Manuel Humberto Santander Pelaez | December 2010 Microsoft Black Tuesday Summary |
2010-12-10/a> | Mark Hofman | Microsoft patches |
2010-11-04/a> | Johannes Ullrich | Microsoft Patches Pre-Announcement |
2010-11-04/a> | Johannes Ullrich | Microsoft Smart Screen False Positivies |
2010-10-12/a> | Adrien de Beaupre | October 2010 Microsoft Black Tuesday Summary |
2010-10-08/a> | Rick Wanner | Patch Tuesday Pre-release -- 16 updates |
2010-09-28/a> | Daniel Wesemann | MS10-070 OOB Patch for ASP.NET vulnerability |
2010-09-27/a> | Adrien de Beaupre | MS OOB patch tomorrow for Security Advisory 2416728 |
2010-09-18/a> | Rick Wanner | Microsoft Security Advisory for ASP.NET |
2010-09-14/a> | Adrien de Beaupre | September 2010 Microsoft Black Tuesday Summary |
2010-09-02/a> | Daniel Wesemann | Microsoft EMETv2 released |
2010-08-10/a> | Jim Clausing | August 2010 Micrsoft Black Tuesday Summary |
2010-08-02/a> | Johannes Ullrich | Microsoft Out-of-Band bulletin addresses LNK/Shortcut vulnerability |
2010-07-30/a> | Johannes Ullrich | Microsoft LNK vulnerability fix coming on Monday |
2010-07-21/a> | Adrien de Beaupre | Update on .LNK vulnerability |
2010-07-20/a> | Manuel Humberto Santander Pelaez | LNK vulnerability now with Metasploit module implementing the WebDAV method |
2010-07-13/a> | Jim Clausing | July 2010 Microsoft Black Tuesday Summary |
2010-06-15/a> | Manuel Humberto Santander Pelaez | Microsoft Windows Help and Support Center vulnerability (CVE 2010-1885) exploit in the wild |
2010-06-10/a> | Deborah Hale | Microsoft Help Centre Handling of Escape Sequences May Lead to Exploit |
2010-06-10/a> | Deborah Hale | Microsoft Security Advisory 2219475 |
2010-06-08/a> | Manuel Humberto Santander Pelaez | June 2010 Microsoft Black Tuesday Summary |
2010-06-03/a> | Guy Bruneau | Microsoft Patch Tuesday June 2010 Pre-Release |
2010-05-18/a> | Johannes Ullrich | Canonical Display Driver Vulnerability |
2010-05-11/a> | Scott Fendley | May 2010 Microsoft Patches |
2010-05-08/a> | Guy Bruneau | Microsoft Patch Tuesday May 2010 Pre-Release |
2010-04-30/a> | Johannes Ullrich | Sharepoint XSS Vulnerability |
2010-04-13/a> | Johannes Ullrich | Microsoft April 2010 Patch Tuesday |
2010-04-08/a> | Guy Bruneau | Microsoft Patch Tuesday April 2010 Pre-Release |
2010-03-10/a> | Rob VandenBrink | Microsoft Security Advisory 981374 - Remote Code Execution Vulnerability for IE6 and IE7 |
2010-03-10/a> | Rob VandenBrink | Microsoft re-release of KB973811 - attacks on Extended Protection for Authentication |
2010-03-09/a> | John Bambenek | March 2010 - Microsoft Patch Tuesday Diary |
2010-03-08/a> | Raul Siles | Microsoft announced two important bulletins (fixing multiple vulns. affecting Windows and Office) for tomorrow: http://www.microsoft.com/technet/security/Bulletin/MS10-mar.mspx |
2010-03-03/a> | Mark Hofman | MS10-015 re-released |
2010-03-01/a> | Mark Hofman | Microsoft will drop support for Vista (without any Service Packs) on April 13 and support for XP SP2 ends July 13. (i.e. no more security updates). If you are still running these, it it time to update. |
2010-02-25/a> | Andre Ludwig | Microsoft, restraining orders, and how a big botnet (waledec) ate curb. |
2010-02-11/a> | Johannes Ullrich | MS10-015 may cause Windows XP to blue screen |
2010-02-11/a> | Deborah Hale | Critical Update for AD RMS |
2010-02-10/a> | Marcus Sachs | Vulnerability in TLS/SSL Could Allow Spoofing |
2010-02-09/a> | Johannes Ullrich | February 2010 Black Tuesday Overview |
2010-02-04/a> | Johannes Ullrich | Microsoft Patch Tuesday Pre-Release |
2010-02-03/a> | Johannes Ullrich | Information Disclosure Vulnerability in Internet Explorer |
2010-01-21/a> | Johannes Ullrich | New Microsoft Advisory: Vulnerability in Windows Kernel Privilege Escalation (CVE-2010-0232) |
2010-01-21/a> | Chris Carboni | * Microsoft Out Of Band Patch Release |
2010-01-21/a> | Johannes Ullrich | Microsoft January Out of Band Patch |
2010-01-19/a> | Johannes Ullrich | Unpatched Microsoft Windows (all versions) Privilege Escalation Vulnerability Released |
2010-01-12/a> | Johannes Ullrich | Microsoft Patch Tuesday - Preannouncement |
2010-01-12/a> | Johannes Ullrich | Microsoft Security Bulletin: January 2010 |
2010-01-12/a> | Johannes Ullrich | Microsoft Advices XP Users to Uninstall Flash Player 6 |
2009-12-29/a> | Rick Wanner | Microsoft responds to possible IIS 6 0-day |
2009-12-08/a> | Deborah Hale | December 2009 Black Tuesday Overview |
2009-12-02/a> | Rob VandenBrink | Microsoft Black Screen of Death - Fact of Fiction? |
2009-11-25/a> | Jim Clausing | Microsoft Updates requiring reboot |
2009-11-24/a> | Rick Wanner | Microsoft Security Advisory 977981 - IE 6 and IE 7 |
2009-11-14/a> | Adrien de Beaupre | Microsoft advisory for Windows 7 / Windows Server 2008 R2 Remote SMB DoS Exploit released |
2009-11-10/a> | Swa Frantzen | Microsoft November Black Tuesday Overview |
2009-11-07/a> | Marcus Sachs | More Thoughts on Legacy Systems |
2009-11-02/a> | Rob VandenBrink | Microsoft releases v1.02 of Enhanced Mitigation Evaluation Toolkit (EMET) |
2009-10-17/a> | Rick Wanner | Mozilla disables Microsoft plug-ins? |
2009-10-16/a> | Adrien de Beaupre | Disable MS09-054 patch, or Firefox Plugin? |
2009-10-13/a> | Johannes Ullrich | Microsoft October 2009 Black Tuesday Overview |
2009-09-16/a> | Bojan Zdrnja | SMB2 remote exploit released |
2009-08-31/a> | Pedro Bueno | Microsoft IIS 5/6 FTP 0Day released |
2009-08-26/a> | Johannes Ullrich | WSUS 3.0 SP2 released |
2009-08-11/a> | Swa Frantzen | Microsoft August 2009 Black Tuesday Overview |
2009-07-28/a> | Adrien de Beaupre | MS released two OOB bulletins and an advisory |
2009-07-24/a> | Rick Wanner | Microsoft Out of Band Patch |
2009-07-14/a> | Swa Frantzen | Microsoft July Black Tuesday Overview |
2009-07-13/a> | Adrien de Beaupre | Vulnerability in Microsoft Office Web Components Control Could Allow Remote Code Execution |
2009-06-10/a> | Rick Wanner | SysInternals Survey |
2009-06-09/a> | Swa Frantzen | Microsoft June Black Tuesday Overview |
2009-05-28/a> | Stephen Hall | Microsoft DirectShow vulnerability |
2009-05-27/a> | donald smith | WebDAV write-up |
2009-05-15/a> | Daniel Wesemann | IIS6.0 WebDav Remote Auth Bypass |
2009-05-12/a> | Swa Frantzen | MSFT's version of responsible disclosure |
2009-05-12/a> | Swa Frantzen | May Black Tuesday Overview |
2009-05-05/a> | Bojan Zdrnja | Every dot matters |
2009-04-30/a> | Marcus Sachs | Microsoft Revises 08-069, 08-076, and 09-012 |
2009-04-14/a> | Swa Frantzen | April Black Tuesday Overview |
2009-03-10/a> | Swa Frantzen | March black Tuesday overview |
2009-02-14/a> | Deborah Hale | Microsoft Time Sync Appears to Down |
2009-02-10/a> | Swa Frantzen | February Black Tuesday Overview |
2009-01-31/a> | Swa Frantzen | Windows 7 - not so secure ? |
2009-01-13/a> | Johannes Ullrich | January Black Tuesday Overview |
2008-12-16/a> | donald smith | Microsoft announces an out of band patch for IE zero day |
2008-12-12/a> | Johannes Ullrich | MSIE 0-day Spreading Via SQL Injection |
2008-12-10/a> | Mark Hofman | Microsoft wordpad text converter issue |
2008-12-09/a> | Swa Frantzen | December Black Tuesday Overview |
2008-11-11/a> | Swa Frantzen | November Black Tuesday Overview |
2008-10-23/a> | Mark Hofman | Microsoft out-of-band patch - Severity Critical |
2008-10-14/a> | Swa Frantzen | October Black Tuesday Overview |
2008-10-10/a> | Marcus Sachs | Fake Microsoft Update Email |
2008-09-09/a> | Swa Frantzen | September 2008 Black Tuesday Overview |
2008-08-12/a> | Stephen Hall | August 2008 Black Tuesday Overview |
2008-08-01/a> | Robert Danford | Microsoft Malicious Software Removal Tool users double check it's running |
2008-07-09/a> | Johannes Ullrich | Unpatched Word Vulnerability |
2008-07-08/a> | Swa Frantzen | July 2008 black tuesday overview |
2008-07-08/a> | Johannes Ullrich | Mulitple Vendors DNS Spoofing Vulnerability |
2008-07-07/a> | Scott Fendley | Microsoft Snapshot Viewer Security Advisory |
2008-06-24/a> | Jason Lam | Microsoft SQL Injection Prevention Strategy |
2008-06-10/a> | Swa Frantzen | June 2008 Black Tuesday Overview |
2008-06-06/a> | Kevin Liston | Microsoft Security Bulletin Advance Notification for June 2008 |
2008-05-13/a> | Swa Frantzen | Microsoft office file block & MOICE |
2008-05-13/a> | Swa Frantzen | May 2008 black tuesday overview |
2008-05-06/a> | John Bambenek | Windows XP Service Pack 3 Released |
2008-05-01/a> | Adrien de Beaupre | Windows XP SteadyState |
2008-05-01/a> | Adrien de Beaupre | Windows Detours |
2008-04-18/a> | John Bambenek | IIS Vulnerability Documented by Microsoft - Includes Workarounds |
2008-04-18/a> | John Bambenek | The Patch Window is Gone: Automated Patch-Based Exploit Generation |
2008-04-16/a> | William Stearns | Windows XP Service Pack 3 - unofficial schedule: Apr 21-28 |
2008-04-09/a> | Joel Esler | ISC Podcast Episode Number 2 |
2008-04-08/a> | Swa Frantzen | April 2008 - Black Tuesday Overview |
2008-04-03/a> | Bojan Zdrnja | Opera fixes vulnerabilities and Microsoft announces April's fixes |
2008-04-02/a> | Adrien de Beaupre | When is a DMG file not a DMG file |
2008-03-25/a> | Raul Siles | Microsoft Jet Database Engine Advisory Update (950627) |
2008-03-22/a> | Koon Yaw Tan | Microsoft Security Advisory Released (950627) |
2006-12-26/a> | Swa Frantzen | Vista: better security [Y/N] ? |
2006-12-12/a> | Swa Frantzen | Offline Microsoft Patching |
2006-12-12/a> | Swa Frantzen | The missing Microsoft patches |
2006-12-12/a> | Swa Frantzen | Microsoft Black Tuesday - December 2006 overview |
2006-12-12/a> | Jim Clausing | MS06-075: csrss local privilege escalation (CVE-2006-5585) |
2006-12-12/a> | Lorna Hutcheson | MS06-072: Cumulative Security Update for Internet Explorer (925454) |
2006-12-12/a> | Robert Danford | MS06-078: 2 Windows Media Format Vulnerabilities (CVE-2006-4702, CVE-2006-6134) |
2006-12-12/a> | Swa Frantzen | Microsoft Office 2004 - Mac OS X updated |
2006-11-20/a> | Joel Esler | MS06-070 Remote Exploit |
2006-11-14/a> | Jim Clausing | MS06-069: Adobe Flash Player |
2006-11-14/a> | Jim Clausing | MS06-071: MSXML Core Services |
2006-11-10/a> | Tony Carothers | A busy Black Tuesday coming up..... |
2006-10-09/a> | Swa Frantzen | Microsoft black tuesday - October 2006 STATUS |
2006-10-05/a> | Swa Frantzen | MS06-053 revisited ? |
2006-09-30/a> | Swa Frantzen | Yellow: WebViewFolderIcon setslice exploit spreading |
2006-09-28/a> | Swa Frantzen | Powerpoint, yet another new vulnerability |
2006-09-28/a> | Swa Frantzen | MSIE: One patched, one pops up again (setslice) |
2006-09-26/a> | Jim Clausing | MS06-049 re-release |
2006-09-12/a> | Michael Haisley | Microsoft Security Bulletin MS06-052 |
2006-09-12/a> | Michael Haisley | Microsoft Security Bulletin MS06-054 |
2006-09-12/a> | Swa Frantzen | Microsoft security patches for September 2006 |
2006-08-17/a> | Swa Frantzen | Microsoft August 2006 Patches: STATUS |
WALEDEC |
2010-02-25/a> | Andre Ludwig | Microsoft, restraining orders, and how a big botnet (waledec) ate curb. |
LAW |
2017-07-30/a> | Renato Marinho | SMBLoris - the new SMB flaw |
2010-02-25/a> | Andre Ludwig | Microsoft, restraining orders, and how a big botnet (waledec) ate curb. |
2009-04-24/a> | John Bambenek | Data Leak Prevention: Proactive Security Requirements of Breach Notification Laws |
2009-04-03/a> | Johannes Ullrich | Cyber Security Act of 2009 |
2009-02-08/a> | Mari Nichols | Are we becoming desensitized to data breaches? |
2008-11-29/a> | Pedro Bueno | Ubuntu users: Time to update! |