Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Penetration Testing

          Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft Urges Customers To Patch Critical Windows TCP/IP Bugs

Microsoft Urges Customers To Patch Critical Windows TCP/IP Bugs

Microsoft has urged customers today to install security updates for three Windows TCP/IP vulnerabilities rated as critical and high severity as soon as possible.

This warning was issued due to elevated exploitation risk and potential denial-of-service (DoS) attacks that could soon target these bugs.

The three TCP/IP security vulnerabilities impact computers running Windows client and server versions starting with Windows 7 and higher.

They are all exploitable remote by unauthenticated attackers and are tracked as CVE-2021-24074, CVE-2021-24094, and CVE-2021-24086.

Two of them expose unpatched systems to remote code execution (RCE) attacks, while the third one enables attackers to trigger a DoS state, taking down the targeted device.

“The DoS exploits for these CVEs would allow a remote attacker to cause a stop error. Customers might receive a blue screen on any Windows system that is directly exposed to the internet with minimal network traffic,” the Microsoft Security Response Center team said.

“The two RCE vulnerabilities are complex which make it difficult to create functional exploits, so they are not likely in the short term.

“We believe attackers will be able to create DoS exploits much more quickly and expect all three issues might be exploited with a DoS attack shortly after release. Thus, we recommend customers move quickly to apply Windows security updates this month.”

Also Read: PDPA Breach Penalty Singapore: How Can Businesses Prevent

Workarounds also available

While Microsoft says that it is vital to apply today’s security updates on all Windows devices as soon as possible, the company also provides workarounds for those who can’t immediately deploy them.https://www.ad-sandbox.com/static/html/sandbox.html

Redmond provides separate Internet Protocol version 4 (IPv4) and Internet Protocol version 6 (IPv6) solutions for these security issues.

The IPv4 workaround requires hardening against the use of Source Routing, normally disallowed in Windows default state.

Detailed instructions available in the CVE-2021-24074 advisory can be applied either via Group Policy or by running a NETSH command that will not require restarting the patched machine. 

The IPv6 workarounds require blocking IPv6 fragments which, unfortunately, may negatively impact services with IPv6 dependencies — info on how to apply them is available in the CVE-2021-24094 and CVE-2021-24086 advisories.

Also Read: The Importance Of Knowing Personal Data Protection Regulations

“IPv4 Source Routing requests and IPv6 fragments can be blocked on an edge device, such as a load balancer or a firewall,” Microsoft also noted.

“This option can be used to mitigate systems with high-risk exposure and then allow the systems to be patched following their standard cadence.”

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us