Windows 10 KB5040525 fixes WDAC issues causing app failures, memory leak

July 23, 2024 at 05:52PM Microsoft released the July 2024 preview update for Windows 10, version 22H2 (KB5040525), offering fixes for issues such as Windows Defender Application Control causing app crashes and system memory exhaustion. This optional cumulative update aims to enhance the user experience by allowing administrators to test changes before the mandatory Patch … Read more

ZDI shames Microsoft for – yet another – coordinated vulnerability disclosure snafu

July 15, 2024 at 11:10AM Microsoft released a patch to fix a zero-day exploit, CVE-2024-38112, in its proprietary browser engine for Internet Explorer, without crediting Trend Micro’s Zero Day Initiative (ZDI) which had reported the vulnerability to Redmond in May. ZDI contends that the flaw is a critical remote code execution issue, while Microsoft deems … Read more

Microsoft fixes Windows 11 bug causing reboot loops, taskbar freezes

July 10, 2024 at 11:30AM Microsoft resolved a known issue causing restart loops and taskbar problems on Windows 11 systems after installing the June KB5039302 preview update. The issue affects Windows 11 23H2 and 22H2 systems, with a recommendation to install the latest security update for fixes, particularly affecting virtualization environments. The update was paused … Read more

Microsoft’s July Update Patches 143 Flaws, Including Two Actively Exploited

July 10, 2024 at 08:09AM Microsoft has released patches for 143 security flaws, including two actively exploited vulnerabilities. The flaws affect Windows, Edge browser, Hyper-V, and Office, among others. One of the exploited flaws is a remote code execution bug impacting .NET and Visual Studio. Other vendors have also issued security updates. [Word Count: 49] … Read more

Windows 10 KB5040427 update released with Copilot changes, 12 other fixes

July 9, 2024 at 02:14PM Microsoft released the KB5040427 cumulative update for Windows 10 21H2 and 22H2, containing 13 changes and mandatory security updates. Users can manually install through Windows Update or schedule the installation. Notably, it includes Microsoft Copilot behaving like an app, addressing various issues, and introducing new improvements, while also resolving some … Read more

Windows 11 KB5040435 update released with 31 fixes, changes

July 9, 2024 at 01:43PM Summary: Microsoft’s KB5040442 cumulative update for Windows 11 23H3 includes 31 improvements and changes, such as the return of the “Show Desktop” button and security updates for vulnerabilities. The update can be installed via Windows Update or Microsoft Update Catalog. It introduces various new features like Game Pass recommendation cards … Read more

CISA warns of Windows bug exploited in ransomware attacks

June 14, 2024 at 12:42PM CISA added a high-severity Windows vulnerability (CVE-2024-26169) to its list of actively exploited bugs. It allows attackers to gain SYSTEM permissions without user interaction. Microsoft patched it on March 12, 2024, but the Black Basta ransomware gang likely exploited it as a zero-day. FCEB agencies have three weeks to secure … Read more

Microsoft Patches Zero-Click Outlook Vulnerability That Could Soon Be Exploited

June 12, 2024 at 12:45PM Microsoft addressed a critical remote code execution vulnerability in its June 2024 Patch Tuesday updates. Tracked as CVE-2024-30103, it allows attackers to create malicious DLL files and initiate execution when an affected email is opened in Outlook. This zero-click vulnerability can be exploited for initial access and requires immediate client … Read more

ICS Patch Tuesday: Advisories Published by Siemens, Schneider Electric, Aveva, CISA

June 12, 2024 at 05:06AM The June 2024 Patch Tuesday brought advisories from Siemens, Aveva, Schneider Electric, and the US cybersecurity agency CISA. Siemens published 14 new advisories addressing over 120 vulnerabilities, including critical authentication bypass and code execution flaws. Aveva released advisories for high-severity local and remote code execution vulnerabilities. Schneider Electric disclosed 11 … Read more

Microsoft Issues Patches for 51 Flaws, Including Critical MSMQ Vulnerability

June 12, 2024 at 12:57AM Microsoft released 51 security updates in its Patch Tuesday for June 2024, addressing 51 vulnerabilities, with one Critical and 50 Important. No active exploits were reported, with a third-party advisory CVE-2023-50868 posing a denial-of-service issue. Various other RCE vulnerabilities were also resolved, affecting different Microsoft products. Other vendors have also … Read more