Security News

FCC names and shames Royal Tiger AI robocall crew
2024-05-14 21:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Microsoft fixes VPN failures caused by April Windows updates
2024-05-14 20:15

"Windows devices might face VPN connection failures after installing the April 2024 security update or the April 2024 non-security preview update," Redmond explains on the Windows health dashboard. The list of impacted Windows versions includes Windows 11, Windows 10, and Windows Server 2008 and later.

Singing River Health System: Data of 895,000 stolen in ransomware attack
2024-05-14 20:08

The Singing River Health System is warning that it is now estimating that 895,204 people are impacted by a ransomware attack it suffered in August 2023. [...]

VMware makes Workstation Pro and Fusion Pro free for personal use
2024-05-14 19:34

VMWare has made Workstation Pro and Fusion Pro free for personal use, allowing home users and students to set up their own virtualized test labs and play with another operating system at little to no cost. We have some good news for a change, with VMware announcing yesterday that VMware Workstation Pro and Fusion Pro are now free for personal use.

Microsoft fixes Windows Server bug causing crashes, NTLM auth failures
2024-05-14 19:11

Microsoft has fixed a known issue causing NTLM authentication failures and domain controller reboots after installing last month's Windows Server security updates. [...]

May 2024 Patch Tuesday: Microsoft fixes exploited zero-days (CVE-2024-30051, CVE-2024-30040)
2024-05-14 18:48

For May 2024 Patch Tuesday, Microsoft has released fixes for 59 CVE-numbered vulnerabilities, including two zero-days actively exploited by attackers. CVE-2024-30051 is a heap-based buffer overflow vulnerability affecting the Windows DWM Core Library that can be exploited to elevate attackers' privileges on a target system.

Microsoft fixes Windows zero-day exploited in QakBot malware attacks
2024-05-14 18:18

Microsoft has fixed a zero-day vulnerability exploited in attacks to deliver QakBot and other malware payloads on vulnerable Windows systems. Kaspersky security researchers discovered the vulnerability while investigating another Windows DWM Core Library privilege escalation bug tracked as CVE-2023-36033 and also exploited as a zero-day in attacks.

Windows 10 KB5037768 update released with new features and 20 fixes
2024-05-14 17:59

Microsoft has released the KB5037768 cumulative update for Windows 10 21H2 and Windows 10 22H2 with twenty changes, including account notifications in the Start Menu and Widgets on the lock screen. KB5037768 is a mandatory Windows 10 cumulative update containing Microsoft's May 2024 Patch Tuesday security updates.

Microsoft May 2024 Patch Tuesday fixes 3 zero-days, 61 flaws
2024-05-14 17:49

Today is Microsoft's May 2024 Patch Tuesday, which includes security updates for 61 flaws and three actively exploited or publicly disclosed zero days. The total count of 61 flaws does not include 2 Microsoft Edge flaws fixed on May 2nd and four fixed on May 10th. To learn more about the non-security updates released today, you can review our dedicated articles on the new Windows 11 KB5037771 cumulative update and the Windows 10 KB5037768 update.

Windows 11 KB5037771 update released with 30 fixes, changes
2024-05-14 17:42

Microsoft is rolling out the KB5037771 cumulative update for Windows 11 23H3 with thirty bug fixes and changes, including a fix for a bug breaking VPN connections. To install the KB5037771 update, go to Start > Settings > Windows Update and click 'Check for Updates.