Security News

Black Basta ransomware gang linked to Windows zero-day attacks
2024-06-12 10:00

The Black Basta ransomware operation is suspected of exploiting a Windows privilege escalation vulnerability as a zero-day before a fix was made available. A report by Symantec says that CVE-2024-26169 has been actively exploited by the Cardinal cybercrime group, the operators of the Black Basta gang, noting that there's a good chance it was leveraged as a zero-day.

Let's kick off our summer with a pwn-me-by-Wi-Fi bug in Microsoft Windows
2024-06-12 00:29

Patch Tuesday Microsoft kicked off our summer season with a relatively light June Patch Tuesday, releasing updates for 49 CVE-tagged security flaws in its products - including one bug deemed critical, a fairly terrifying one in wireless networking, and one listed as publicly disclosed. It could allow a remote, unauthenticated attacker to execute arbitrary code by sending a specially crafted malicious MSMQ packet to a vulnerable Windows system, such as a Windows Server box.

New Windows Server KB5039227 and KB5039217 updates fix LSASS crashes
2024-06-11 19:27

Microsoft has released the Windows Server 2022 KB5039227 and Windows Server 2019 KB5039217 cumulative updates with security fixes and fixes for a variety of bugs. These updates are mandatory as they are part of Microsoft's June 2024 Patch Tuesday and contain security updates for 51 vulnerabilities.

Windows 11 KB5039212 update released with 37 changes, fixes
2024-06-11 18:06

Microsoft is rolling out the KB5039212 cumulative update for Windows 11 version 23H3 with thirty-seven improvements and changes, including better drag-and-drop support in the File Explorer address bar. You can go to Start > Settings > Windows Update and click 'Check for Updates' to download the update.

Windows 10 KB5039211 update released with new feature, 12 fixes
2024-06-11 17:45

Microsoft has released the KB5039211 cumulative update for Windows 10 21H2 and Windows 10 22H2 with 12 changes, including a Snipping Tool feature that allows you to edit Android photos in Windows. The Windows 10 KB5039211 update is mandatory as it contains containing Microsoft's June 2024 Patch Tuesday security updates.

New Warmcookie Windows backdoor pushed via fake job offers
2024-06-11 15:17

A never-before-seen Windows malware named 'Warmcookie' is distributed through fake job offer phishing campaigns to breach corporate networks. According to Elastic Security Labs, which discovered the new threat, Warmcookie is capable of extensive machine fingerprinting, screenshot capturing, and the deployment of additional payloads.

New PHP Vulnerability Exposes Windows Servers to Remote Code Execution
2024-06-08 07:35

Details have emerged about a new critical security flaw impacting PHP that could be exploited to achieve remote code execution under certain circumstances. The vulnerability, tracked as...

Windows Recall will be opt-in and the data more secure, Microsoft says
2024-06-07 19:01

The insistent public complaints and proof-of-concept tools have have borne fruit: Microsoft has realized that the security of its recently previewed Windows Recall feature leaves much to be desired, and has announced important changes. A few weeks ago, Microsoft presented Copilot+ PCs, a new line of computers powered by Windows 11 and delivering some specific new features.

Microsoft makes Windows Recall opt-in, secures data with Windows Hello
2024-06-07 16:37

Following massive customer pushback after it announced the new AI-powered Recall for Copilot+ PCs last month, Microsoft says it will update the feature to be more secure and require customers to opt in to enable it. To further improve the feature's privacy and security, the company will also require users to prove that they're in front of the computer via Windows Hello to enable and use Recall.

PHP fixes critical RCE flaw impacting all versions for Windows
2024-06-07 14:32

A new PHP for Windows remote code execution vulnerability has been disclosed, impacting all releases since version 5.x, potentially impacting a massive number of servers worldwide. The new RCE flaw tracked as CVE-2024-4577, was discovered by Devcore Principal Security Researcher Orange Tsai on May 7, 2024, who reported it to the PHP developers.