Search Results for: antivirus

Firefox 65 for Windows: Issues with AVAST/AVG Antivirus

Just a brief note: Firefox 65 is causing issues in Windows, if antivirus software from AVAST/AVG has been installed. There are issues with https scanning of various AV programs (Avast, AVG), so https pages are not displayed. I've blogged within … Continue reading

Posted in browser, issue, Software | Tagged , , | Leave a comment

Advertising

Kaspersky Free Antivirus software announced

Kaspersky has announced it's free antivirus product, Kaspersky Free, for Windows systems. It's a basis protection for your Windows and will be rolled out in a 4 month interval.

Posted in Windows | Tagged , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

Stack Buffer Overflow vulnerability in AVAST antivirus

[German]AVAST antivirus have had a vulnerability that allows a Remote Stack Buffer Overflow with Magic Numbers. The issues has been patched already.

Posted in Security, Windows | Tagged , | Leave a comment

Advertising

DoubleAgent uses Microsoft Application Verifier to bypass antivirus software

In March 2017 a new attack, named DoubleAgent, has been published. Attackers can use Microsoft Application Verifier shipped in Windows to bypass antivirus software.

Posted in Security, Windows | Tagged , , , , | Leave a comment

Local Privilege Escalation vulnerability CVE-2024-035 in ESET products fixed

[German]On February 8, 2024, ESET updated some of its antivirus products at short notice. The information about a vulnerability was "on hold" until February 14, 2024. ESET has now published a security advisory confirming a Local Privilege Escalation vulnerability in … Continue reading

Posted in Security, Software, Update | Tagged , , | Leave a comment

Advertising

Important ESET product updates available (Feb. 8, 2024)

[German]Short information for administrators who use ESET Endpoint Antivirus/Security under Windows. The manufacturer has released an important product update for its Windows product line, which should be installed immediately. The update fixes a vulnerability that will not be disclosed in … Continue reading

Posted in Security, Software, Windows | Tagged , , | Leave a comment

Swedish Coop Group fell victim to Cactus ransomware in December 2023

[German]The Swedish Coop supermarket group has probably fallen victim to another cyberattack. I read a few days ago that the ransomware group Cactus, which has been operating since 2023, listed Coop as a victim on its Tor leak page. In … Continue reading

Posted in Security | Tagged | Leave a comment

ESET Server (File) Security v9.0.12013.0 fails after system reboot

[German]December 2023 patch day from Microsoft has revealed problems on Windows Server systems where ESET File Security v9.0.12013.0 (now called "ESET Server Security") is used. Due to the restart required after the update installation, the ESET antivirus solution may then … Continue reading

Posted in Security, Software, Windows | Tagged , , | Leave a comment

Advertising

Avira Security Software breaks Windows 10/11 (Dec. 2023)

[German]Brief information for readers who maintain systems running Avira security software under Windows. A reader has just informed me by e-mail that since last Friday he has been receiving various customers whose Avira security software is paralyzing systems running Windows … Continue reading

Posted in issue, Software, Windows | Tagged , , , , | 2 Comments

When ransomware groups offers security tips

[German]Interesting story: I have noticed a post on BlueSky that mentions a special goody for cybersecurity victims.  After an attack, when a victim received the decryptor and the key to decrypt his files, he asked if he could have a … Continue reading

Posted in Security | Tagged | Leave a comment