Monthly Archives: January 2021


Advertising

Office 365 installation: Edge SmartScreen triggers a security warning

[German]Has anyone had this happen before? When trying to install Microsoft Office 365, the Edge browser opens with the login page and then SmartScreen shows it as unsafe? Advertising

Posted in Security | Tagged , , | Leave a comment

Emotet reportedly uninstalls itself on April 25, 2021

[German]Currently, it's reported, that the Emotet malware will automatically uninstall itself from infected systems on April 25, 2021 (1st I reported March) at 12:00 a.m CET. However, it is unclear to me who exactly is behind this action – the … Continue reading

Posted in Security | Tagged | Leave a comment

Linux: Bug in Sudo allows privilege escalation

[German]Security researchers at Qualsys have discovered a vulnerability (CVE-2021-3156) in the BSD/Linux Sudo command. Due to a heap overflow, attackers with normal privileges could achieve privilege escalation to root. However, updates for the vulnerability are now available from major Linux … Continue reading

Posted in Linux, Security | Tagged , | Leave a comment

Windows 10: Intel Microcode Updates January 2021

[German]Microsoft has released various Intel microcode updates for Windows 10 version 1903 to 20H2 as of January 26, 2021. For other versions, however, the microcode updates remain unchanged. EP has linked the KB articles within this comment. Advertising

Posted in Update, Windows | Tagged , | Leave a comment
Advertising

Why ISL Online: Critical factors when choosing a remote desktop solution

[Sponsored Post]In the rapidly evolving IT world, choosing the right remote desktop software is critical for organizations that value security, ease of use and reliability. One provider of secure remote access that has been on the market since 2001 is ISL Online, which presents some considerations for choosing such software below. More ...


German BKA initiate a takedown of Emotet malware infrastructure

[German]The German Federal Criminal Police Office (Bundeskriminalamt) and the Frankfurt General Prosecutor's Office (Generalstaatsanwaltschaft) have initiated a "takedown" of the Emotet infrastructure internationally. The Emotet servers were taken over and then the infrastructure was shut down. Advertising

Posted in Security | Tagged | Leave a comment

Advertising

iOS/iPadOS 14.4 fixes 0-day vulnerabilities

[German]Apple has just released iOS 14.4 and iPadOS 14.4 as a security update. The update closes three vulnerabilities that are exploited by 0-day exploits. Advertising

Posted in devices, Security | Tagged , , | Leave a comment

Four more security vendors confirm SolarWinds incidents

[German]The Solarigate story continues. Now four other security vendors have disclosed "incidents" related to the supply chain attacks via SolarWinds Orion products. Advertising

Posted in Security | Tagged | Leave a comment

Advertising

Firefox 85.0.0 and 78.7.0 ESR released

[German]Mozilla developers have released Firefox browser version 85.0.0 and 78.7.0 ESR as of January 26, 2021. Firefox 85 is a new branch for the browser and the ESR gets security updates. Here is an overview of the updates. Advertising

Posted in browser, Security, Software, Update | Tagged , | Leave a comment

Windows Server 2019: Intel RSC support for NICs disabled in Hyper-V, storage stacks writes operations as write-throughs

[German]Another small piece of information for administrators of a Hyper-V cluster under Windows Server 2019. It looks like Intel has disabled RSC support for all NICs on the driver side as of release 1903. In addition, storage stacks write operations … Continue reading

Posted in Virtualization, Windows | Tagged , | Leave a comment

Windows 10 NTFS bug gets unofficial fix from OSR

[German]Developers at OSR have released an open-source filter driver that prevents the recently publicized NTFS bug, which can be used to corrupt NTFS volumes, from being exploited. This provides temporary protection for affected Windows 10 and Server systems until Microsoft … Continue reading

Posted in Security, Windows | Tagged , | 1 Comment