Original release date: September 16, 2021
Summary
This Joint Cybersecurity Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, Version 8. See the ATT&CK for Enterprise for referenced threat actor tactics and for techniques.
This joint advisory is...
Original release date: April 20, 2021
Summary
The Cybersecurity and Infrastructure Security Agency (CISA) is aware of compromises affecting U.S. government agencies, critical infrastructure entities, and other private sector organizations by a cyber threat actor—or actors—beginning in June 2020...
Original release date: February 24, 2021
Summary
This joint advisory is the result of a collaborative effort by the cybersecurity authorities of Australia,[Link Removed] New Zealand,[2] Singapore,[3] the United Kingdom,[4] and the United States.[Link Removed][6] These authorities are aware of...
Original release date: July 24, 2020
Summary
The Cybersecurity and Infrastructure Security Agency (CISA) is issuing this alert in response to recently disclosed exploits that target F5 BIG-IP devices that are vulnerable to CVE-2020-5902. F5 Networks, Inc. (F5) released a patch for CVE-2020-5902...
Original release date: January 10, 2020
Summary
Unpatched Pulse Secure VPN servers continue to be an attractive target for malicious actors. Affected organizations that have not applied the software patch to fix a remote code execution (RCE) vulnerability, known as CVE-2019-11510, can become...
Severity Rating: Critical
Revision Note: V1.3 (May 12, 2017): Updated FAQ to clarify the update that needs to be installed: “the current cumulative update”. This is an informational change only.
Summary: Microsoft is releasing this security advisory to provide information related to an uncommon...
client issue
critical severity
cumulative update
deployment scenario
securityadvisory
troubleshooting
update failure
update information
windows support
windows update
Revision Note: V1.1 (May 10, 2017): Advisory revised to include a table of issue CVEs and their descriptions. This is an informational change only.
Summary: Microsoft is releasing this security advisory to provide information about vulnerabilities in the public .NET Core and ASP.NET Core. This...
Revision Note: V1.0 (December 12, 2017): Advisory published.
Summary: Microsoft is releasing this security advisory to provide information regarding security settings for the AD DS (Active Directory Domain Services) account used by Azure AD Connect for directory synchronization. This advisory...
Revision Note: V1.0 (December 12, 2017): Advisory published.
Summary: Microsoft is releasing this security advisory to provide information regarding security settings for the AD DS (Active Directory Domain Services) account used by Azure AD Connect for directory synchronization. This advisory...
account security
active directory
ad administrators
ad ds
azure ad
cloud services
directory synchronization
guidance
it management
microsoft
microsoft security
network security
on-premises ad
revision note
securityadvisorysecurity settings
system administration
technology
version 1.0
Revision Note: V1.0 (November 8, 2017): Advisory published.
Summary: Microsoft is releasing this security advisory to provide information regarding security settings for Microsoft Office applications. This advisory provides guidance on what users can do to ensure that these applications are...
Original release date: June 13, 2017 | Last revised: July 07, 2017
Systems Affected
Networked Systems
Overview
This joint Technical Alert (TA) is the result of analytic efforts between the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI). This alert...
Revision Note: V1.0 (June 27, 2017): Advisory published.
Summary: Microsoft is releasing this security advisory to inform customers that a new version of Azure Active Directory (AD) Connect is available that addresses an Important security vulnerability.
Continue reading...
Severity Rating: Critical
Revision Note: V1.0 (May 9, 2017): Advisory published.
Summary: Microsoft is releasing this security advisory to provide information related to an uncommon deployment scenario in which the Windows Update Client may not properly scan for, or download, updates.
Continue...
Revision Note: V1.0 (January 10, 2017): Advisory published.
Summary: Microsoft is releasing this security advisory to provide information about a vulnerability in the public version of Identity Model Extensions 5.1.0. This advisory also provides guidance on what developers can do to help ensure...
5.1.0
advisory
app development
applications
bug fixes
developers
extensions
guidance
identity model
information
microsoft
public version
revision note
securitysecurityadvisory
technet
token signing
updates
vulnerability
Revision Note: V1.0 (January 12, 2016): Advisory published.
Summary: Microsoft is releasing a new set of ActiveX kill bits with this advisory. These ActiveX kill bits are included in the Internet Explorer cumulative update released on January 12, 2016.
Continue reading...
activex
advisory
browser security
content advisory
cumulative update
internet explorer
january 2016
kill bits
microsoft
patch management
revision note
securitysecurityadvisory
software update
tech news
update
version 1.0
vulnerability
web browsing
Revision Note: V1.0 (December 8, 2015): Advisory published.
Summary: Microsoft is aware of an SSL/TLS digital certificate for *.xboxlive.com for which the private keys were inadvertently disclosed. The certificate could be used in attempts to perform man-in-the-middle attacks. It cannot be used...
advisory
certificate
cybersecurity
digital certificate
man-in-the-middle
microsoft
private keys
securitysecurityadvisory
spoofing
ssl
supported releases
technet
tls
update
v1.0
vulnerability
windows
xbox live
Revision Note: V1.0 (September 24, 2015): Advisory published.
Summary: Microsoft is aware of four digital certificates that were inadvertently disclosed by D-Link Corporation that could be used in attempts to spoof content. The disclosed end-entity certificates cannot be used to issue other...
certificate management
code signing
content security
cybersecurity
d-link
digital certificates
disclosed information
impersonation
incident notification
microsoft
securityadvisorysecurity risks
spoofing
technical note
threat awareness
update
v1.0
vulnerability
windows
windows support
Revision Note: V1.0 (September 24, 2015): Advisory published.
Summary: Microsoft is aware of four digital certificates that were inadvertently disclosed by D-Link Corporation that could be used in attempts to spoof content. The disclosed end-entity certificates cannot be used to issue other...
Today, Microsoft is announcing the end-of-support of the RC4 cipher in Microsoft Edge and Internet Explorer 11. Starting in early 2016, the RC4 cipher will be disabled by-default and will not be used during TLS fallback negotiations.
There is consensus across the industry that RC4 is no longer...
attacks
cipher
cryptography
edge
encryption
end of support
fallback
industry consensus
internet explorer
microsoft
rc4
securitysecurityadvisory
support
tls
user advice
web browsers
windows 10
windows 7
windows 8.1
Severity Rating: Important
Revision Note: V1.0 (April 14, 2015): Bulletin published.
Summary: This security update resolves a vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerability could leverage a known invalid task to cause Task Scheduler to run a...
administrator
april 2015
bulletin
cybersecurity
data protection
elevation
exploitation
microsoft
revision note
securitysecurityadvisory
software
system account
task scheduler
update
user rights
vulnerability
windows