CERT.at: Review of the second third of 2021

In its report, CERT.at, an initiative of the domain registry nic.at, informs about incidents, projects as well as speeches of the second third of the year

Among other things, CERT.at reports that Microsoft in particular attracted attention in the second third of 2021: Not only did Microsoft have to deal with the aftermaths of ProxyLogon, an exploit chain for the e-mail server "Microsoft Exchange", but it also was made public that further attack possibilities were discovered with ProxyShell. In addition, a vulnerability in the Windows Printer Spool, named PrintNightmare, could only be insufficiently fixed over a long period. Apart from that, serious vulnerabilities in the mail server software exim were detected, an RCE in VMware vCenter was found and extortion via DDoS was attempted.

Additionally, CERT.at informs in its review about past presentations as well as the projects "MeliCERTes 2" and "Enhancing Cybersecurity in Austria".

These and other topics can be read in the blog post.

Learn more

Further Information

netidee Science: Call 8 launched!

Read more about netidee Science: Call 8 launched!

netidee: Funding 2023 awarded!

Read more about netidee: Funding 2023 awarded!

nic.at fulfills a child’s heartfelt wish at Christmas

Read more about nic.at fulfills a child’s heartfelt wish at Christmas

nic.at: 100 years of internet competence

Read more about nic.at: 100 years of internet competence

RcodeZero: New and stronger nodes available

Read more about RcodeZero: New and stronger nodes available

netidee projects: Watch out, trap!

Read more about netidee projects: Watch out, trap!
All news

Internet Stiftung

The Internet Stiftung promotes the development of the internet in Austria and an unrestricted and orderly access to networks and services in compliance with international obligations. In particular, the Internet Stiftung is responsible for the administration of the .at domain.