Tag Archives: 0patch

0patch fixes a Local Privilege Escalation 0-day in Sysinternals PsExec

[German]ACROS Security has released a micropatch for a Local Privilege Escalation 0-day vulnerability in the SysInternals tool PsExec for its 0patch agent. PsExec is used by administrators to perform tasks with system privileges. Advertising

Posted in Security, Software, Windows | Tagged , , | Leave a comment

Advertising

Windows 7 SP1/Server 2008/R2: Extended Support 2021 – Part 2

[German]In my blog post Windows 7 SP1: ESU Support for 2021 – Part 1  I had pointed out that from January 2021 a new ESU license is required to receive further security updates for this operating system. Those who do not … Continue reading

Posted in Security, Update, Windows | Tagged , , , , , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

0patch fixes 0-day vulnerability in Windows 7/Server 2008 R2

[German]ACROS Security has released a micropatch for a 0-day vulnerability in Windows 7 and Server 2008 R2 (without ESU license). Here is some information about this micropatch. Advertising

Posted in Security, Windows | Tagged , , , | Leave a comment

Advertising

0patch fixes CVE-2020-1300 in Windows 7/Server 2008 R2

[German]ACROS Security has released a micropatch for the CVE-2020-1300C (RCE) vulnerability for Windows 7 and Server 2008 R2 (without ESU license). Here is some information about this micropatch. Advertising

Posted in Security, Windows | Tagged , , , | Leave a comment

0patch supports Office 2010 with micro patches after the end of support (EOL)

[German]Interesting offer from ACROS Security. The security vendor has just announced to support Microsoft Office 2010 with 0patch micro patches to eliminate known security vulnerabilities even after the support expires on October 2020. Advertising

Posted in Office, Security | Tagged , , | Leave a comment

Advertising

0patch fixes CVE-2020-1062 in Windows 7/Server 2008 R2

[English]ACROS Security  has released a micropatch for the vulnerabilityC VE-2020-1062 (Internet Explorer scripting engine memory corruption ) for Windows 7 and Server 2008 R2 (without ESU license). This is the second micropatch for the Internet Explorer scripting engine besides CVE-2020-1380. … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

0patch fixes Zerologon (CVE-2020-1472) vulnerability in Windows Server 2008 R2

[German]ACROS Security has released a micropatch for the vulnerability CVE-2020-1472 (Zerologon) for Windows Server 2008 R2. This vulnerability is only closed by Microsoft starting with Windows Server 2012 R2. Advertising

Posted in Security, Windows | Tagged , , | Leave a comment

0patch fixes CVE-2020-1380 in Windows 7/Server 2008 R2

[German]ACROS Security has released a micropatch for the vulnerability CVE-2020-1380 (Internet Explorer scripting engine memory corruption ) for Windows 7 and Server 2008 R2 (without ESU license). The vulnerability is now being exploited. Advertising

Posted in Security, Windows | Tagged , , | Leave a comment

Advertising

0patch fixes CVE-2020-1530 in Windows 7/Server 2008 R2

[German]ACROS Security has released a micropatch for the vulnerability CVE-2020-1530 (Use-after-free bug in Windows Remote Access Phonebook) for Windows 7 and Server 2008 R2 (without ESU license). Advertising

Posted in Security, Windows | Tagged , , | Leave a comment

0patch fixes CVE-2020-1337 in Windows 7/Server 2008 R2

[German]ACROS Security has released a micropatch for the vulnerability CVE-2020-1337 (Windows Print Spooler Elevation of Privilege) for Windows 7 and Server 2008 R2 (without ESU license). Advertising

Posted in Security, Windows | Tagged , , , | Leave a comment