+44 (0)203 88 020 88

News

windows code signing

Microsoft improve code-signing on security updates with SHA-2

Microsoft is changing the way it digitally signs updates to Windows to improve protection against supply chain attacks – ensuring only valid original patches from Microsoft are installed through the Windows update utility. Currently, Windows patches are digitally-signed using both the SHA-1 and SHA-2 algorithms; however, because of known vulnerabilities in the SHA-1 hashing algorithm, […]

Microsoft improve code-signing on security updates with SHA-2 Read More »

apple virus

Novel application package allows Windows malware to target MacOS and Linux

In the eternal arms race between malware creators and security vendors, a novel new tactic has emerged.  Trend Micro has recently reported that Windows executables (.EXE files) are being created that target non-windows platforms such as MacOS.  Because .EXE files are not supported as an executable on MacOS the built in Gatekeeper protection layer in

Novel application package allows Windows malware to target MacOS and Linux Read More »

containerd kubernetes exploit

Docker vulnerability allows host root escalation

Docker, along with Kubernetes, Containerd and all the other Linux container technologies that are based on the runc runtime module are affected by CVE-2019-5736  which allows the host runc to be overwritten and consequently obtain root access on the host server. Attackers first need to create a malicious Docker container. When this is installed on any

Docker vulnerability allows host root escalation Read More »

Microsoft warns about Nodersok

Microsoft release fix for Exchange NTLM relay vulnerability

The February 2019 Exchange Quarterly updates (https://blogs.technet.microsoft.com/exchange/2019/02/12/released-february-2019-quarterly-exchange-updates/) from Microsoft includes a fix for the NTLM relay vulnerability we reported last week.  The fix changes the way Exchange Web Services operates in order to remove the ability for a man in the middle attack to capture and replay the authentication traffic and so escalate their privileges

Microsoft release fix for Exchange NTLM relay vulnerability Read More »

ntlm relay attack

Microsoft warns Exchange vulnerable to NTLM relay attacks

Microsoft has recently issued a security advisory following the discovery of an NTLM relay attack vector against on-premises Exchange servers. An attacker who is able to intercept the NTLM authentication in an NTLM relay attack, is able to discover the Exchange Server’s credentials and potentially elevate their privileges to a Domain Administrator. This would allow

Microsoft warns Exchange vulnerable to NTLM relay attacks Read More »

Scroll to Top