kerberos

  1. September 2025 Patch Tuesday: 80+ CVEs, EoP/RCE Focus & HPC Risk

    Microsoft’s September Patch Tuesday consolidates a large and varied set of fixes: Microsoft shipped updates covering roughly eighty CVEs across 15 product families, with a cluster of Elevation of Privilege (EoP) and Remote Code Execution (RCE) issues dominating the tally and a small set of...
  2. September 2025 Patch Tuesday: Emergency RCE fixes, DES removal, HPC Pack alert

    Microsoft pushed its September 2025 monthly security updates on Patch Tuesday, delivering a broad set of fixes that address dozens of vulnerabilities across Windows client, server, and Microsoft server products — including multiple emergency severity fixes for remote code execution and a...
  3. September 2025 Patch Tuesday: ~80 CVEs, SMB hardening, Windows 10 EoS, MFA enforcement

    Microsoft’s September 2025 Patch Tuesday delivers a heavy, operationally important security payload: this cycle addresses roughly 80 CVEs across Windows, Office, Azure, Hyper‑V and related components, including several critical remote‑code‑execution (RCE) and elevation‑of‑privilege (EoP) flaws...
  4. KB5065426: Fixing UAC/MSI prompts and NDI stutter in Windows 11 24H2

    Microsoft’s September Patch Tuesday delivers a targeted corrective for two of the most disruptive regressions reported by end users and IT teams over the last month: the unexpected UAC prompts and MSI repair failures that blocked non‑admin workflows, and severe stuttering in NDI-based streaming...
  5. Urgent Windows NTLM Patch: Improper Authentication and Privilege Elevation

    Microsoft’s advisory that an improper authentication vulnerability in Windows NTLM can let an authenticated actor elevate privileges over the network is the latest warning flag in a year already crowded with NTLM-related incidents and active exploitation chains. The vendor entry the user...
  6. CVE-2025-54895: Local Privilege Escalation in Windows NEGOEX/SPNEGO

    Microsoft’s advisory for CVE-2025-54895 warns that an integer overflow or wraparound in the SPNEGO Extended Negotiation (NEGOEX) security mechanism can be triggered by an authorized local actor to elevate privileges, turning a legitimate local account into a pathway to SYSTEM-level control if...
  7. ThinManager SSRF CVE-2025-9065: Patch to v14.1 and OT security best practices

    Rockwell Automation’s ThinManager has been flagged for a high-severity Server-Side Request Forgery (SSRF) flaw that can expose an industrial control system’s ThinServer service account NTLM credentials, according to a federal advisory reissued on September 9, 2025. The vulnerability—tracked...
  8. From CIFS to SMB 3.x: Modern, Secure File Sharing for 2025

    CIFS is not a modern alternative to SMB — it’s the 1996 dialect of SMB 1.0, and continuing to treat CIFS as a current protocol in 2025 leaves organizations exposed to well-known security flaws and performance shortfalls. The choice for any Windows-heavy network today is not “CIFS vs SMB” as if...
  9. Kerberos CVE-2025-26647: Audit-to-Enforce rollout and NTAuth changes

    Microsoft’s April 2025 Kerberos protections — delivered to close CVE‑2025‑26647 — introduced a new operational knob, AllowNtAuthPolicyBypass, that was intended to let administrators audit then enforce stricter certificate-based authentication behavior on domain controllers; the rollout fixed a...
  10. NTLMv1SSO Audit to Enforce in Windows 11 24H2 & Server 2025

    Microsoft will audit and then begin enforcing a block on NTLMv1–derived credentials in Windows 11, version 24H2 and Windows Server 2025: the change is gated by a new registry key (BlockNtlmv1SSO), exposes two new NTLM event IDs for Audit vs Enforce behavior, and will be rolled out in phases...
  11. Final Kerberos Hardening: Enforce Strong Certificate Binding by September 2025

    Microsoft’s long-running Kerberos hardening campaign is entering its final, non-reversible phase: the temporary registry workarounds that allowed administrators to keep weak certificate mappings and “Compatibility” behavior will be removed with the September 2025 servicing wave, forcing everyone...
  12. Strong Certificate Mappings on Windows DCs: Prepare for Sept 2025 Deadline

    Microsoft will remove support for the StrongCertificateBindingEnforcement registry key on Windows domain controllers on September 10, 2025, forcing a permanent switch to stricter, strong certificate-to-account mappings that will break legacy certificate-based authentication setups unless...
  13. CERT-In Warns of Broad Microsoft Vulnerabilities—Patch Now Across Windows and Cloud

    India’s national cybersecurity agency has issued a high‑severity warning about a broad set of vulnerabilities across Microsoft products — a multi‑component risk that demands immediate patching and tighter operational controls from both home users and enterprise IT teams. (cert-in.org.in)...
  14. BeyondTrust 2023 Microsoft Vulnerabilities Report: Windows Server Security Trends

    BeyondTrust’s release of the 2023 Microsoft Vulnerabilities Report — framed as the 10th‑anniversary edition — is both a retrospective and a warning: the last decade of Microsoft vulnerability disclosures has delivered recurring patterns that disproportionately affect Windows Server environments...
  15. CERT-In Warns of Microsoft Aug 2025 Patch Tuesday Risks: Kerberos Zero-Day & 100+ Flaws

    India’s national cybersecurity agency has escalated an urgent warning about a wave of high‑severity Microsoft vulnerabilities that together pose significant risk to consumers, enterprises, and cloud customers — the advisory links Microsoft’s August security updates (including a publicly...
  16. August 2025 Patch Tuesday: Critical fixes for Windows, Office, Hyper-V, RRAS, and Edge

    Microsoft’s August security roll-up arrived with muscle: a broad set of fixes across Windows, Office, Hyper‑V, RRAS, and Edge that closes dozens of high‑risk holes — but the tally of affected CVEs, the presence of a publicly disclosed Kerberos issue, and multiple graphics‑parsing remote code...
  17. August 2025 Patch Tuesday: Exchange Hybrid Crisis, Kerberos Flaw, and Cloud RCEs

    Microsoft’s August Patch Tuesday landed as a heavy, cross‑cutting security package that mixes high‑severity remote code execution (RCE) flaws, a publicly disclosed Kerberos elevation‑of‑privilege issue, and several cloud‑centric patches that were already mitigated on the service side—creating a...
  18. KB5063880 for Windows Server 2022: Netlogon hardening, SSU+LCU, Secure Boot expiry

    August 12’s cumulative rollup for Windows Server 2022 (KB5063880, OS Build 20348.4052) is a pivotal update that continues Microsoft’s multi-year campaign to harden identity and boot integrity in Windows environments—most notably by reinforcing the Microsoft RPC Netlogon protocol against...
  19. Netlogon Hardening (CVE-2025-49716) & KB5063880 Patch for Windows Server 2022 + Secure Boot 2026

    Microsoft's recent servicing cycle for Windows Server 2022 ties together two urgent security themes: Microsoft has pushed a cumulative update (KB5063880) that carries fixes and quality improvements while reiterating critical remediation guidance for a Netlogon Remote Protocol hardening released...
  20. August Patchday 2025: dMSA Kerberos Flaw Could Unlock Domain Admin — Patch Now

    Microsoft’s August Patchday reads like a wake‑up call: a newly disclosed Kerberos-related weakness tied to the delegated Managed Service Account (dMSA) feature in Windows Server 2025 can — under the right conditions — let an attacker escalate to domain‑admin control, and a clutch of additional...