Microsoft patches two zero-days exploited by FruityArmor, SandCat hacking groups

Microsoft has released security updates for two vulnerabilities that researchers say have been exploited by suspected nation-state hacking groups dubbed FruityArmor and SandCat. The March edition of Microsoft’s Patch Tuesday — when the company introduces fixes for reported security problems — includes 64 updates, 17 of which were rated as “critical.” Attackers already have leveraged at least two of the bugs, CVE-2019-0808 and CVE-2019-0797, according to researchers from Google and Russian security vendor Kaspersky Lab. Both bugs are known as elevation of privilege vulnerabilities, and could allow outsiders to manipulate Windows machines into authorizing an action that should not be allowed. “An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode,” Microsoft wrote in a security bulletin about the vulnerabilities. “An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.” The warning is not just theoretical. Kaspersky […]

The post Microsoft patches two zero-days exploited by FruityArmor, SandCat hacking groups appeared first on CyberScoop.

Continue reading Microsoft patches two zero-days exploited by FruityArmor, SandCat hacking groups

Microsoft Patches Another Actively Exploited Zero-Day Vulnerability

Microsoft released security updates for its products Dec. 11, fixing 38 vulnerabilities including a privilege escalation flaw in the Windows kernel that has been exploited by cyberespionage groups since October. The zero-day vulnerability, tracked as … Continue reading Microsoft Patches Another Actively Exploited Zero-Day Vulnerability

Update now! Microsoft fixes 49 bugs, 12 are critical

Microsoft’s October Patch Tuesday update made its scheduled appearance on Tuesday with fixes for 49 security flaws across its family of products, 12 of which are listed as ‘critical’. Continue reading Update now! Microsoft fixes 49 bugs, 12 are critical

FruityArmor APT Group Used Recently Patched Windows Zero Day

The FruityArmor APT group was using one of the Windows zero days patched by Microsoft last week to escape sandboxes and carry out targeted attacks. Continue reading FruityArmor APT Group Used Recently Patched Windows Zero Day