Category Archives: Security

Unsaflok: Millions of hotel doors can be opened with fake key cards

[German]Electronic locks from Saflock are used in many hotels and even in apartments. The doors secured in this way can be unlocked using RFID cards. Great thing? Unfortunately, security vulnerabilities mean that these electronic RFID locks can be picked using … Continue reading

Posted in devices, Security | Tagged | Leave a comment

Advertising

Google Chrome 123.0.6312.58/.59 and 122.0.6261.139

[German]Google has released an update to the Google Chrome browser (branch 1232) in the Stable Channel on March 19, 2024. The Extended Stable Channel and the app for Android have also received an update. The updates fix bugs and close … Continue reading

Posted in browser, Security, Software, Update | Tagged | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

Microsoft PKI vulnerability – a warning without details …

A little info that recently came to my attention. Microsoft seems to have informed some people that they have found a configuration problem in the Microsoft Cloud Public Key Infrastructure (PKI). This would affect the configuration in the organization of … Continue reading

Posted in Cloud, Security | Tagged , | Leave a comment

Advertising

Firefox 124.0 and 115.9 ESR released

[German]On March 19, 2024, the Mozilla developers released the new Firefox 124 and the maintenance update of Firefox 115.9 ESR. Firefox 124 is a new development branch. Here is a brief overview of the updates in question, including the fixes … Continue reading

Posted in browser, Security, Update | Tagged | Leave a comment

Thunderbird 115.9.0

[German]The developers of Thunderbird have released another update of the email client to version 115.9.0 on March 19, 2024. It is an update that is intended to fix some bugs and vulnerabilities. Advertising

Posted in Security, Software, Update | Tagged | Leave a comment

Advertising

Securepoint Antivirus crashes Windows Server systems (March 18, 2024)

[German]I got a report that Securepoint Antivirus crashed Windows terminal server systems. A german blog reader has two virtual machines affected. Later other German administrators confirmed issues with Securepoint Antivirus, and the vendor has withdrawn the latest "update" of his … Continue reading

Posted in issue, Security, Windows | Tagged , , | Leave a comment

Google Chrome real-time URL protection (Safe Browsing) against phishing & malicious sites

[German]Google is equipping its Chrome browser with enhanced protection within its "Safe Browsing" feature. This is intended to protect the user in real time from accessing malicious URLs and websites because the browser displays a clear warning. At the same … Continue reading

Posted in browser, Security | Tagged , | Leave a comment

Edge 122.0.2365.92

[German]Microsoft has released another update of the Edge (Chromium) browser to version 122.0.2365.92 in the stable channel on March 14, 2024. It is a security and maintenance update that fixes bugs ("Fixed various bugs and performance issues.). Vulnerabilities have also … Continue reading

Posted in browser, Security, Software, Update | Tagged , , | Leave a comment

Advertising

.NET-Updates (March 2024)

Small addendum from the March 2024 patch day on March 12. On this occasion, Microsoft also released updates to .NET 8.0.3, .NET 7.0.17 and .NET 6.0.28, which are intended to eliminate vulnerabilities. Our colleagues at deskmodder.de have linked the respective … Continue reading

Posted in Security, Software, Update | Tagged , | Leave a comment

Update on Windows handening in 2024/2025 – March 2024

[German]A quick note for administrators in corporate environments. Microsoft carries out so-called hardening measures for Windows (clients and servers) over longer periods of time. This involves hardening (securing) functions via Windows Update on certain key dates. Some of these hardening … Continue reading

Posted in Security, Windows | Tagged , | Leave a comment