Windows 10: Latest Microsoft Update Patches New Windows 0-Day Under Active Attack

Discus and support Latest Microsoft Update Patches New Windows 0-Day Under Active Attack in Windows 10 News to solve the problem; With its latest and last Patch Tuesday for 2019, Microsoft is warning billions of its users of a new Windows zero-day vulnerability that attackers are... Discussion in 'Windows 10 News' started by Brink, Dec 11, 2019.

  1. Brink Win User

    Latest Microsoft Update Patches New Windows 0-Day Under Active Attack


    Latest Microsoft Update Patches New Windows 0-Day Under Active Attack

    :)
     
    Brink, Dec 11, 2019
    #1
  2. Tony K Win User

    Microsoft patches Windows XP to fight 'WannaCrypt' attacks


    Article here: Microsoft patches Windows XP to fight 'WannaCrypt' attacks


    Microsoft Customer Guidance - Customer Guidance for WannaCrypt attacks MSRC
     
    Tony K, Dec 11, 2019
    #2
  3. Microsoft Botches Up UEFI Support for Windows 7 on ASUS Motherboards

    Latest Microsoft Update Patches New Windows 0-Day Under Active Attack [​IMG]

    Microsoft suggests updating to Windows 10 to patch Windows 7
    • Tweet
    • Facebook
    • Google plus
    • Send to
    9 Comments

    MICROSOFT HAS confirmed a potentially lappy-borking problem that it won't be fixing, because Windows 7.

    Woody Leonhard, the respected Windows columnist, points to a problem involving Asus motherboards, which also appear rebadged in a variety of other manufacturers' machines, and the activation of UEFI Secure Boot for Windows 7 in a patch KB3133977.

    Short version: install update, welcome to Borksville, population you.

    Both Asus and Microsoft acknowledged the problem. Microsoft entitled the article "BitLocker can't encrypt drives because of service crashes in svchost.exe process in Windows 7 or Windows Server 2008 R2", but we prefer to just call it "Trevor for brevity."

    The firm's advice was that it's an optional update, leave well alone, you'll be fine, or alternatively turn secure boot off.

    Then Microsoft did a silly, silly thing.

    It moved the update from 'optional' to 'recommended' and anyone who reads this site regularly will know what happens when Microsoft does this. That's right boys and girls - it makes it automatically install, unless you've specifically told your machine not to.

    So now, if you have one of the affected motherboard and you keep your security updates automatic like wot Microsoft recommends, then your machine will stop working properly.

    We should add it's not permanently bricked, but it will take some mucking about in the BIOS to fix and that's a pain even for an experienced computer user.

    Microsoft has, by offering a workaround, suggested heavily that it won't be fixing the problem, though we have asked the question, so expect a response in about a fortnight.

    But the real kicker is this piece of advice: "Note The Secure Boot feature is supported in Windows 10. To learn more about the security advantages of this feature and about the upgrade path from Windows 7 to Windows 10, go to the following Windows website"

    Holy toledo, this company really knows how to rub people up the wrong way.

    After all - if the advice is to manually avoid the update or move to a version of the operating system where there's virtually no control over updates, then Microsoft is dealing in massive contradictions.

    A more cynical site would suggest that it's yet another example of Microsoft running Windows 7 into the ground and adding built in obsolescence to encourage quicker updates. But we're not that sort of site.

    Its the patching to force secure boot that is the problem win 7 does not support secure boot
    hence it borks systems and well microsofts answer is Cactus >your Asshole > insert

    from the inquirer
     
    dorsetknob, Dec 11, 2019
    #3
  4. Borg 386 Win User

    Latest Microsoft Update Patches New Windows 0-Day Under Active Attack

    Borg 386, Dec 11, 2019
    #4
Thema:

Latest Microsoft Update Patches New Windows 0-Day Under Active Attack

Loading...
  1. Latest Microsoft Update Patches New Windows 0-Day Under Active Attack - Similar Threads - Latest Microsoft Update

  2. My Microsoft account is under relentless bot attacks

    in Windows 10 Gaming
    My Microsoft account is under relentless bot attacks: My Microsoft account is being attacked by hundreds of login attemps every day from random locations, despite me having changed the password often, with passwords that are unlikely to be hacked....
  3. Hi phone is under attack

    in AntiVirus, Firewalls and System Security
    Hi phone is under attack: Hi my data is public and Google will not let me delete or change my settings,they are using adds and have re-written many privacy laws to keep this happening,lies upon lies have been told much more,they have posted under my name had many hacks and still this continues,because...
  4. Install Latest Chrome Update to Patch 0-Day Bug Under Active Attacks

    in Windows 10 News
    Install Latest Chrome Update to Patch 0-Day Bug Under Active Attacks: Google yesterday released a new critical software update for its Chrome web browser for desktops that will be rolled out to Windows, Mac, and Linux users over the next few days. The latest Chrome 80.0.3987.122 includes security fixes for three new vulnerabilities, all of...
  5. Critical Firefox 0-Day Under Active Attacks - Update Your Browser Now!

    in Windows 10 News
    Critical Firefox 0-Day Under Active Attacks - Update Your Browser Now!: Attention! Are you using Firefox as your web browsing software on your Windows, Linux, or Mac systems? If yes, you should immediately update your free and open-source Firefox web browser to the latest version available on Mozilla's website. Why the urgency? Mozilla earlier...
  6. Does anyone know if today's WUs includes a patch for Windows 0-Day Patch?

    in Windows 10 Installation and Upgrade
    Does anyone know if today's WUs includes a patch for Windows 0-Day Patch?: per https://blog.qualys.com/news/2018/09/10/british-airways-hack-triggers-gdpr-concerns-as-world-awaits-windows-0-day-patch#more-24974...
  7. Microsoft fixes vulnerabilities in Windows with latest Patch Tuesday update

    in Windows 10 News
    Microsoft fixes vulnerabilities in Windows with latest Patch Tuesday update: Microsoft yesterday released Patch Tuesday updates for all its versions of Windows operating system with bug fixes and performance improvements. The Redmond Giant has addressed vulnerabilities present in several versions of Windows 10 and as well as the other products. The...
  8. Flash zero-day flaw under attack to spread ad malware...

    in Windows 10 News
    Flash zero-day flaw under attack to spread ad malware...: Cybercriminals are exploiting a newly discovered flaw in Adobe Flash Player to distribute a botnet and adware, according to security researchers. Adobe is investigating reports that a zero-day flaw in Flash Player is being used by an exploit kit known as Angler. Following...
  9. Microsoft patches Windows XP to fight 'WannaCrypt' attacks

    in Windows 10 News
    Microsoft patches Windows XP to fight 'WannaCrypt' attacks: Microsoft officially ended its support for most Windows XP computers back in 2014, but today it's delivering one more public patch for the 16-year-old OS. As described in a post on its Windows Security blog, it's taking this "highly unusual" step after customers worldwide...
  10. Hackers are attacking Word users with new Microsoft Office zero-day

    in Windows 10 News
    Hackers are attacking Word users with new Microsoft Office zero-day: The bug affects all supported versions of Microsoft Word, but will be fixed this week. Attackers are exploiting a previously undisclosed vulnerability in Microsoft Word, which security researchers say can be used to quietly install different kinds of malware -- even on...