From eada43fbfe19c615b701af1afcd621df1eef2ccf Mon Sep 17 00:00:00 2001 From: Rahmat Nurfauzi Date: Sat, 29 Jun 2019 08:12:34 +0700 Subject: [PATCH] Update README.md --- README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/README.md b/README.md index db46b4a..2340265 100644 --- a/README.md +++ b/README.md @@ -426,6 +426,13 @@ Advanced Threat Protection and Advanced Threat Analytics](https://www.blackhat.c * Ensure AD admins (aka Domain Admins) protect their credentials by not logging into untrusted systems (workstations). * Limit service account rights that are currently DA (or equivalent). +### Important Security Updates +* [CVE-2019-1040 - Windows NTLM Tampering Vulnerability](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1040) +* [CVE-2018-8581 - Microsoft Exchange Server Elevation of Privilege Vulnerability](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518) +* [CVE-2016-0128 - Windows SAM and LSAD Downgrade Vulnerability](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-0128) +* [CVE-2014-6324 - Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780)](https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-068) +* [CVE-2014-1812 - Vulnerability in Group Policy Preferences could allow elevation of privilege](https://support.microsoft.com/en-us/help/2962486/ms14-025-vulnerability-in-group-policy-preferences-could-allow-elevati) + ### Detection |Attack|Event ID| |------|--------|