More stories

  • in

    Microsoft names former McAfee CEO Christopher Young as new Business Development chief

    Microsoft has named former McAfee CEO Christopher Young as its Executive Vice President of Business Development. Young replaces former Microsoft Business Development chief Peggy Johnson, who left Microsoft in July to become CEO of Magic Leap.Young was CEO of cybersecurity vendor McAfee from April 2017 to February 2020. Microsoft announced Young would be the new Executive Vice President of Business Development on November 11. Like Johnson, Young will report directly to Microsoft CEO Satya Nadella and be a member of the Microsoft inner cycle, the Senior Leadership Team.In addition to heading McAfee, Young also has held management positions at Intel, Cisco, VMware, RSA and AOL. At Intel, where Young worked from October 2014 to April 2017, his most recent post was Senior Vice President and General Manager of the Intel Security Group. In 2017, he led the initiative to spin McAfee out of Intel as a standalone company, according to Microsoft’s press release.In his new role, Young is responsible for global business development strategies across the company. He will spearhead key strategic partnerships, including alliances, venture investments and joint ventures. More

  • in

    DDoS attacks are cheaper and easier to carry out than ever before

    DDoS attacks are getting more complex and more sophisticated while also getting cheaper and easier to carry out as cyber criminals take advantage of the sheer number of insecure internet connected devices.
    Distributed Denial of Service attacks have been a problem for many years, with cyber attackers gaining control of armies of devices and directing their internet traffic at targets in order to take the victim offline.
    The disruption this causes problems for both businesses and individual users who are prevented from accessing digital services they require – and that’s especially a problem as 2020’s coronavirus pandemic has forced people to be more reliant on digital services than ever before.
    And now causing disruption with DDoS attacks is easier than ever before, even for less technically skilled cyber criminals, because according to researchers at Digital Shadows, the cyber criminals are offering DDoS services starting at an average cost of just $7 for disruption that can last for anything from a few minutes to a couple of hours – if the buyer wants the attack to last longer they’d need to pay more.But a starting price of $7 is down from an average of $25 in 2017, suggesting that the supply of DDoS-as-a-Service has notably increased over the last few years.
    SEE: Network security policy (TechRepublic Premium)
    One of the reasons that DDoS attacks have become cheaper and easier to carry out is because of the proliferation of Internet of Things devices. Large numbers of IoT products come with default usernames and passwords meaning it’s easy for hackers to take control of the them.
    While a small handful of IoT devices won’t have much traffic-generating power, if attackers can compromise tens or hundreds of thousands of insecure IoT products, that traffic can help take down targets.

    Owners of the devices are likely to be unaware that they’ve been compromised and that the traffic they generate is being used to help take the target of the cyber attackers offline.
    DDoS for hire services have become popular as not only can they provide a simple way for cyber criminals to make money, the nature of the service means the individual or group can launch DDoS attacks while making harder for them to be tracked down.
    SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)
    “This trend will likely increase in the future, thus making DDoS attacks a job that low-skilled criminals can do with professional threat actors’ efficiency,” said Stefano De Blasi, intelligence collection analyst at Digital Shadows.
    However, it’s possible for organisations to protect against the potential impact of a DDoS attack by being aware of what their most critical assets are and to prepare contingency plans if their DDoS mitigation service somehow fails.
    In addition to this, vendors and users can play a part in reducing the potential for DDoS attacks by avoiding the use of default passwords, so it isn’t easy for hackers to hijack devices to make them part of a botnet in the first place.
    READ MORE ON CYBERSECURITY More

  • in

    Play Store identified as main distribution vector for most Android malware

    Image: Google, ZDNet
    The official Google Play Store has been identified as the primary source of malware installs on Android devices in a recent academic study — considered the largest one of its kind carried out to date.

    Using telemetry data provided by NortonLifeLock (formerly Symantec), researchers analyzed the origin of app installations on more than 12 million Android devices for a four-month period between June and September 2019.
    In total, researchers looked at more than 34 million APK (Android application) installs for 7.9 million unique apps.
    Researchers said that depending on different classifications of Android malware, between 10% and 24% of the apps they analyzed could be described as malicious or unwanted applications.
    But the researchers focused specifically on the “who-installs-who relationships between installers and child apps” to discover the path malicious apps take to reach user devices.
    The research team said it looked at 12 major categories that result in app installations, which included:
    Apps installed from the official Play Store
    Apps installed from alternative markets (aka third-party app stores),
    Apps downloaded via web browsers
    Apps installed via commercial PPI (pay-per-install) programs
    Apps installed via backup and restore operations
    Apps installed from an instant message (IM)
    Apps installed via phone theme stores
    App installed loaded on disk and installed via the local file manager
    Apps installed from file sharing apps
    Apps preloaded on the device (bloatware)
    Apps installed via mobile device management (MDM) servers (apps installed by enterprises on their employee’s devices)
    Apps installed via package installers
    The results showed that around 67% of the malicious app installs researchers identified came from the Google Play Store.

    In a distant second, with 10%, came alternative markets, dispelling a pretty common assumption that most Android malware these days comes from third-party app stores.

    Image: Kotzias et al.
    The research, titled “How Did That Get In My Phone? Unwanted App Distribution on Android Devices,” is available for download in PDF format and was authored by researchers from NortonLifeLock and the IMDEA Software Institute in Madrid, Spain.
    A Google spokesperson did not return a request for comment sent almost three weeks ago. More

  • in

    Palo Alto Networks acquires attack surface manager Expanse in $800m deal

    Palo Alto Networks has announced the acquisition of Expanse to boost the capabilities of the firm’s Cortex cybersecurity product portfolio. 

    Announced on Wednesday, Palo Alto said the purchase will be used to bolster the Cortex portfolio with Expanse’s attack surface management solutions. 
    The deal was secured for $670 million in cash and stock, as well as roughly $130 million in replacement equity awards — although these amounts may be adjusted. 
    Founded in 2012, San Francisco-based Expanse develops solutions designed to monitor attack surfaces in order to perform risk assessments and mitigate threats. 
    The platform includes a dashboard for discovering and monitoring Internet assets, software for monitoring suspicious network activity and analyzing traffic patterns, and also offers a selection of APIs and tools for integration with existing IT infrastructure. 
    “Expanse’s data provides CISOs with a view of the enterprise from the outside, representing the view an attacker sees as they probe for points of weakness,” Palo Alto says. 
    The company has secured $136 million in funding to date. Previous investors include TPG, IVP, and New Enterprise Associates. 

    Expanse co-founders, Tim Junio and Matt Kraning, will join the Palo Alto Networks team once the deal is complete.
    “Expanse’s mission is to discover and mitigate risks for our customers that no one else can find,” commented Junio. “The world’s largest and most complex organizations trust Expanse to continuously discover, inventory, monitor, and report against their dynamically changing attack surface. Matt and I look forward to joining forces with Palo Alto Networks to help secure the internet for enterprises and governments around the world.”
    The acquisition is expected to close during Palo Alto Networks’ financial second quarter, subject to regulatory approval and other closing conditions. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Avast warns of Minecraft skin, mod apps fleecing ‘millions’ of Android users

    Active Minecraft modding apps on Google Play are fleecing subscribers through hefty payment models, researchers have warned. 

    Malicious mobile apps can come in many forms. Some iOS or Android apps may have Trojan code embedded and waiting to steal your online credentials; others are considered spyware as they can monitor calls, message logs, GPS data, and online activity; whereas nuisanceware plagues users with pop-up ads designed to generate fraudulent revenue for operators. 
    Fleeceware can be classified under the same umbrella. While not necessarily dangerous, fleeceware apps can still deprive unwitting users of their hard-earned cash by providing poor goods or services through extortionate, automatic subscriptions. 
    Gaming is a popular arena for fleeceware as add-on skins, wallpapers, virtual items, and mods may be highly sought by dedicated users. Some games — such as Fortnite — offer digital bolt-ons through in-game currency and features, and third-party developers may also try to capitalize on a game’s popularity to make an extra dollar or two. 
    Minecraft has been a hotbed of mods for years. Users of the popular game, developed by Mojang and snapped up by Microsoft in 2014 for $2.5 billion, are now being targeted through a wave of fleeceware apps that have made their way onto the Google Play Store. 
    See also: New ‘Ghimob’ malware can spy on 153 Android mobile applications
    While subscription-based apps and services are generally acceptable and legitimate, the Minecraft-related fleeceware apps found by the researchers go beyond what many would consider a reasonable offering. 

    This is how they work: fleeceware apps will offer a “free” trial for a number of days before a user is automatically signed up to a subscription. These fees can be extortionate, and in the apps found by Avast, the most expensive were $30 per week, or $120 per month. 
    “Fraudsters expect the user to forget about the installed application and its short trial, or fail to notice the real subscription cost,” the researchers note. 
    In total, seven Minecraft-based apps have been reported to Google, but as of the time of writing, all of the apps are still available. 
    The Android apps reported are: Skins, Mods, Maps for Minecraft PE, Skins for Roblox, Live Wallpapers HD & 3D Background, MasterCraft for Minecraft, Master for Minecraft, Boys and Girls Skins, and Maps Skins and Mods for Minecraft.
    CNET: Ex-Microsoft engineer gets 9-year prison sentence for fraud scheme
    These apps offer wallpapers, Minecraft and Roblox skins, and both Minecraft character and map mods. Users have generally awarded these apps no more than one or two stars, complaining of the subscription costs, barrages of adverts, and functionality failures. 
    Five out of the seven apps, however, have still been downloaded over one million times. 
    It is not enough simply to uninstall these types of apps — you have to remember to cancel the subscription, too. In order to do so, go to the Google Play Store’s menu and navigate to the “Subscriptions” tab to remove them entirely. 
    TechRepublic: Phishing, deepfakes, and ransomware: How coronavirus-related cyberthreats will persist in 2021
    In related news this week, Kaspersky researchers revealed a new mobile Trojan used to spy on and steal data from over 150 Android apps. Dubbed Ghimob and believed to be the handiwork of the same threat actors behind the Astaroth malware, Ghimob is being used to try and steal banking credentials by masquerading as financial institutions across Brazil and other countries. 
    ZDNet has reached out to Google and will update when we hear back. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Adobe releases new security fixes for Connect, Reader Mobile

    Adobe has released a small security update to resolve vulnerabilities in Connect and Reader Mobile. 

    The tech giant’s standard monthly security release included two advisories; one relating to the Adobe Connect remote conferencing and collaboration tool, and the other to Reader Mobile, a mobile version of the firm’s .PDF document reader and manager. 
    The first advisory details CVE-2020-24442 and CVE-2020-24443, two reflected cross-site scripting (XSS) issues in Connect. The bugs, considered “important,” can be exploited to execute arbitrary JavaScript code in a browser. 
    See also: Adobe to buy marketing software firm Workfront for $1.5 billion
    Adobe’s second security bulletin reveals a fix for CVE-2020-24441, an “important” bug in Reader that relates to improper access control. If exploited by an attacker, this vulnerability can lead to information disclosure. 
    CNET: Ex-Microsoft engineer gets 9-year prison sentence for fraud scheme
    Adobe thanked researchers Pedro Oliveira, Saulius Pranckevicius, and Shaun Budding for reporting these security issues privately. 

    Last month, Adobe resolved a single vulnerability in its standard monthly update, a critical code execution issue found in Flash.
    The company also released two out-of-band releases in October to fix critical security flaws in software including Magento, Photoshop, Illustrator, and InDesign. (1,2)
    TechRepublic: DDoS attacks: How to combat the latest tactics
    In related news, Microsoft’s Patch Tuesday security release tackled 112 vulnerabilities, including 24 remote code execution (RCE) bugs and a zero-day flaw currently being exploited in the wild. 
    On November 9, Adobe announced the purchase of Workfront for $1.5 billion. The marketing firm’s content delivery and analytics solutions are destined to join Adobe’s Experience Cloud platform. 
    Previous and related coverage
    Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Facebook link preview feature used as a proxy in website-scraping scheme

    Image: Facebook
    Multiple data-scraping groups have abused the Facebook link preview feature to scrape data from internet sites disguised as Facebook’s content crawler.

    The technique consisted of using Facebook developer accounts to place calls to Facebook or Facebook Messenger API servers, requesting a link preview for pages a group wanted to scrape.
    Facebook would fetch the data, assemble it in a link preview, and return it to the data scrappers as an API response, ready to be ingested into the scrapper’s database.
    The technique was successful because most website operators allow Facebook servers to crawl their sites, knowing the data Facebook collects from their pages is usually used for legitimate purposes, as part of link previews on the social network, Facebook Messenger, WhatsApp, or Instagram.
    Multiple groups abused the technique
    But in a report published last week by DataDome, a security firm that provides bot detection capabilities for online sites, the company said it discovered several “scraper operators” employing the technique to (ab)use Facebook as a proxy for their data-scraping activities.
    DataDome said it identified multiple groups abusing the technique on multiple sites, but the initial detection came on the network of one of its customers, a classified ads portal.
    “Our heuristic analysis uncovered that certain parameters, unlikely to be used by humans, were overrepresented in the URLs that Facebook requested,” DataDome explained.

    This included URLs for pages on the classified site that users wouldn’t normally share on Facebook on a frequent basis, such as search results pages — a dead giveaway that someone was scraping the classified ads site for recent entries.
    Tests carried out by the DataDome team confirmed the technique’s efficiency and discovered that data-scraping groups could abuse this feature to retrieve link previews for up to 10,000 URLs/h from one single Facebook developer account.
    The French security firm said it notified Facebook of the attacks earlier this year.
    “Facebook has now improved rate limiting on the Messenger preview API. As our tests (and certain hacker forum discussions) confirm, this effectively prevents continued abuse of the preview feature for scraping purposes,” the security firm said.
    A Facebook spokesperson confirmed the scraping operations and the API fix, but the company did not have anything to add on top of DataDome’s report. More

  • in

    Microsoft November 2020 Patch Tuesday arrives with fix for Windows zero-day

    Microsoft released today its monthly roll-up of security patches known as Patch Tuesday. This month, the Redmond-based company fixed 112 security bugs across a wide range of products, from Microsoft Edge to the Windows WalletService .

    This month’s patches also include a fix for a Windows zero-day vulnerability that was exploited in the wild.
    Tracked as CVE-2020-17087, the zero-day was disclosed on October 30 by the Google Project Zero and TAG security teams. Google said the vulnerability was being exploited together with a Chrome zero-day to target Windows 7 and Windows 10 users.
    Attackers would use the Chrome zero-day to run malicious code inside Chrome and then use the Windows zero-day to escape the Chrome security sandbox and elevate the code’s privileges to attack the underlying OS.
    Details about the attack were not published beyond this simple description.
    Google discovered the zero-day around mid-October and gave Microsoft seven days to release a patch. Since releasing a security patch for any Microsoft product —and especially the bulky Windows OS— takes time to test and fine-tune, the patch was not ready during the original seven-day disclosure timeline. But it is available starting today.
    According to Microsoft’s security advisory for CVE-2020-17087, the zero-day resides in the Windows kernel and impacts all currently supported versions of the Windows OS. This includes all versions after Windows 7, and all Windows Server distributions.

    But besides the Windows zero-day, there are 111 other vulnerabilities that need to be patched as well, including 24 bugs that can allow remote code execution (RCE) attacks in apps such as Excel, Microsoft Sharepoint, Microsoft Exchange Server, the Windows Network File System, the Windows GDI+ component, the Windows printing spooler service, and even in Microsoft Teams.
    While rushing to install patches is a safe approach for most users, system administrators of large networks are advised to test the patches before a broad rollout to avoid any bugs or changes that break internal systems.
    Below are additional details about today’s Microsoft Patch Tuesday and security updates released by other tech companies:
    Microsoft’s official Security Update Guide portal lists all security updates in a filterable table.
    ZDNet has published this file listing all this month’s security advisories on one single page.
    Adobe’s security updates are detailed here.
    SAP security updates are available here.
    Intel security updates are available here.
    VMWare security updates are available here.
    Chrome 86 security updates are detailed here.
    Android security updates are available here.
    Tag
    CVE ID
    CVE Title
    Azure DevOps
    CVE-2020-1325
    Azure DevOps Server and Team Foundation Services Spoofing Vulnerability
    Azure Sphere
    CVE-2020-16985
    Azure Sphere Information Disclosure Vulnerability
    Azure Sphere
    CVE-2020-16986
    Azure Sphere Denial of Service Vulnerability
    Azure Sphere
    CVE-2020-16987
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16984
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16981
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16982
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16983
    Azure Sphere Tampering Vulnerability
    Azure Sphere
    CVE-2020-16988
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16993
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16994
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16970
    Azure Sphere Unsigned Code Execution Vulnerability
    Azure Sphere
    CVE-2020-16992
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16989
    Azure Sphere Elevation of Privilege Vulnerability
    Azure Sphere
    CVE-2020-16990
    Azure Sphere Information Disclosure Vulnerability
    Azure Sphere
    CVE-2020-16991
    Azure Sphere Unsigned Code Execution Vulnerability
    Common Log File System Driver
    CVE-2020-17088
    Windows Common Log File System Driver Elevation of Privilege Vulnerability
    Microsoft Browsers
    CVE-2020-17058
    Microsoft Browser Memory Corruption Vulnerability
    Microsoft Dynamics
    CVE-2020-17005
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-17018
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-17021
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Dynamics
    CVE-2020-17006
    Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
    Microsoft Exchange Server
    CVE-2020-17083
    Microsoft Exchange Server Remote Code Execution Vulnerability
    Microsoft Exchange Server
    CVE-2020-17085
    Microsoft Exchange Server Denial of Service Vulnerability
    Microsoft Exchange Server
    CVE-2020-17084
    Microsoft Exchange Server Remote Code Execution Vulnerability
    Microsoft Graphics Component
    CVE-2020-16998
    DirectX Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-17029
    Windows Canonical Display Driver Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-17004
    Windows Graphics Component Information Disclosure Vulnerability
    Microsoft Graphics Component
    CVE-2020-17038
    Win32k Elevation of Privilege Vulnerability
    Microsoft Graphics Component
    CVE-2020-17068
    Windows GDI+ Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17065
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17064
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17066
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17019
    Microsoft Excel Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17067
    Microsoft Excel Security Feature Bypass Vulnerability
    Microsoft Office
    CVE-2020-17062
    Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
    Microsoft Office
    CVE-2020-17063
    Microsoft Office Online Spoofing Vulnerability
    Microsoft Office
    CVE-2020-17020
    Microsoft Word Security Feature Bypass Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17016
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-16979
    Microsoft SharePoint Information Disclosure Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17015
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17017
    Microsoft SharePoint Information Disclosure Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17061
    Microsoft SharePoint Remote Code Execution Vulnerability
    Microsoft Office SharePoint
    CVE-2020-17060
    Microsoft SharePoint Spoofing Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17048
    Chakra Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17053
    Internet Explorer Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17052
    Scripting Engine Memory Corruption Vulnerability
    Microsoft Scripting Engine
    CVE-2020-17054
    Chakra Scripting Engine Memory Corruption Vulnerability
    Microsoft Teams
    CVE-2020-17091
    Microsoft Teams Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-17032
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17033
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17026
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17031
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17027
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17030
    Windows MSCTF Server Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17028
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17044
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17045
    Windows KernelStream Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17046
    Windows Error Reporting Denial of Service Vulnerability
    Microsoft Windows
    CVE-2020-17043
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17042
    Windows Print Spooler Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-17041
    Windows Print Configuration Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17034
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17049
    Kerberos Security Feature Bypass Vulnerability
    Microsoft Windows
    CVE-2020-17051
    Windows Network File System Remote Code Execution Vulnerability
    Microsoft Windows
    CVE-2020-17040
    Windows Hyper-V Security Feature Bypass Vulnerability
    Microsoft Windows
    CVE-2020-17047
    Windows Network File System Denial of Service Vulnerability
    Microsoft Windows
    CVE-2020-17036
    Windows Function Discovery SSDP Provider Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17000
    Remote Desktop Protocol Client Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-1599
    Windows Spoofing Vulnerability
    Microsoft Windows
    CVE-2020-16997
    Remote Desktop Protocol Server Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17001
    Windows Print Spooler Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17057
    Windows Win32k Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17056
    Windows Network File System Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17055
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17010
    Win32k Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17007
    Windows Error Reporting Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17014
    Windows Print Spooler Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17025
    Windows Remote Access Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17024
    Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17013
    Win32k Information Disclosure Vulnerability
    Microsoft Windows
    CVE-2020-17011
    Windows Port Class Library Elevation of Privilege Vulnerability
    Microsoft Windows
    CVE-2020-17012
    Windows Bind Filter Driver Elevation of Privilege Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17106
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17101
    HEIF Image Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17105
    AV1 Video Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17102
    WebP Image Extensions Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17082
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17086
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17081
    Microsoft Raw Image Extension Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17079
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17078
    Raw Image Extension Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17107
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17110
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17113
    Windows Camera Codec Information Disclosure Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17108
    HEVC Video Extensions Remote Code Execution Vulnerability
    Microsoft Windows Codecs Library
    CVE-2020-17109
    HEVC Video Extensions Remote Code Execution Vulnerability
    Visual Studio
    CVE-2020-17104
    Visual Studio Code JSHint Extension Remote Code Execution Vulnerability
    Visual Studio
    CVE-2020-17100
    Visual Studio Tampering Vulnerability
    Windows Defender
    CVE-2020-17090
    Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
    Windows Kernel
    CVE-2020-17035
    Windows Kernel Elevation of Privilege Vulnerability
    Windows Kernel
    CVE-2020-17087
    Windows Kernel Local Elevation of Privilege Vulnerability
    Windows NDIS
    CVE-2020-17069
    Windows NDIS Information Disclosure Vulnerability
    Windows Update Stack
    CVE-2020-17074
    Windows Update Orchestrator Service Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17073
    Windows Update Orchestrator Service Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17071
    Windows Delivery Optimization Information Disclosure Vulnerability
    Windows Update Stack
    CVE-2020-17075
    Windows USO Core Worker Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17070
    Windows Update Medic Service Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17077
    Windows Update Stack Elevation of Privilege Vulnerability
    Windows Update Stack
    CVE-2020-17076
    Windows Update Orchestrator Service Elevation of Privilege Vulnerability
    Windows WalletService
    CVE-2020-16999
    Windows WalletService Information Disclosure Vulnerability
    Windows WalletService
    CVE-2020-17037
    Windows WalletService Elevation of Privilege Vulnerability More