Tag Archives: 0patch

Windows: 0Patch micropatch for MotW bypassing 0-day (no CVE)

[German]A new bug in Windows has been known for a few days that prevents the "Mark of the Web" flag from being evaluated for broken signatures. Microsoft itself has not yet released a patch for this 0-day vulnerability. The vulnerability … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

Advertising

Windows 7/Server 2008 R2 receive 0patch micropatches in 2023 and 2024

[German]Tip for people who are still running Windows 7 SP1 and/or Windows Server 2008 R2 and want to continue securing the system. ACROS Security will continue to support these systems in 2023 and 2024 with micropatches that close known vulnerabilities. … Continue reading

Posted in Security, Windows | Tagged , , , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

0Patch fixes vulnerabilities (CVE-2022-26809 and CVE-2022-22019) in Windows

[German]The ACROS Security team around founder Mitja Kolsek has released a micro patch to close the Remote Procedure Call Runtime Integer Overflows vulnerabilities CVE-2022-26809 and CVE-2022-22019). The patch is available for Windows 7 SP1, Windows Server 2008 R2, up to … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

Advertising

0patch fixes RemotePotato0 vulnerability in Windows

[German]The ACROS Security team around founder Mitja Kolsek has just developed a micro-patch to close a Local Privilege Escalation vulnerability of Windows. The patch is available free of charge for all customers with the 0patch agent until Microsoft closes this … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

0patch fixes ms-officecmd RCE vulnerability in Windows

[German]The security team of ACROS Security around founder Mitja Kolsek has just developed a micro patch to close a remote code execution vulnerability in the ms-officecmd handler of Windows and released it for customers with a 0patch PRO or Enterprise … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

Advertising

0patch fixes InstallerTakeOver LPE 0-day vulnerability in Windows

[German]The ACROS Security team around founder Mitja Kolsek has now developed and released the third micro-patch within two weeks for a vulnerability discovered by security researchers. The current micro-patch is about a 0-day InstallerTakeOver Local Privilege Escalation (LPE) vulnerability in … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

0patch fixes LPE vulnerability (CVE-2021-24084) in Mobile Device Management Service

[German]There is an unpatched Local Privilege Escalation vulnerability (CVE-2021-24084) in Windows Mobile Device Management Service. The vulnerability has been known since 2020, but has not yet been patched by Microsoft. ACROS Security has therefore developed a free 0patch solution to … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

0Patch Micropatches for PrintNightmare Vulnerability (CVE-2021-34527)

[German]There is a remote execution vulnerability in the Windows Printer Spooler service that primarily threatens Windows Server systems and is already being actively exploited. So far, Microsoft has only confirmed the vulnerability and provided information on how to mitigate the … Continue reading

Posted in Security, Windows | Tagged , , | 2 Comments

Advertising

Windows 10 V180x: 0Patch fixes IE vulnerability CVE-2021-31959

[German]There are no more security updates for Windows 10 version 1803 and version 1809, as these versions are no longer supported for 30 months. However, ACROS Security released a micro-patch last week to provide a fix for the CVE-2021-31959 vulnerability … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

0patch fixes CVE-2021-26877 in the DNS server of Windows Server 2008 R2

[German]ACROS Security has released a micropatch for the CVE-2021-26877 vulnerability in the Windows Server 2008 R2 DNS server. This vulnerability was patched by Microsoft in March 2021 via a security update. The 0patch solution is for people who do not … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment