VMware Patches High-Severity Code Execution Flaw in Fusion

September 3, 2024 at 12:12PM VMware issued a security update for its Fusion hypervisor software to fix a high-severity vulnerability (CVE-2024-38811). Exploiting this flaw could lead to code execution within the Fusion context, potentially compromising the entire system. The update also addresses OpenSSL vulnerabilities. Users are urged to update to Fusion version 13.6 to mitigate … Read more

Critical Flaws in Progress Software WhatsUp Gold Expose Systems to Full Compromise

August 30, 2024 at 04:42AM Progress Software’s network monitoring solution WhatsUp Gold has critical vulnerabilities (CVE-2024-4885) allowing remote attackers to execute arbitrary code, posing a significant risk. While version 23.1.3 addressed the issue, upgrading to version 24.0.0 is encouraged, though the manual process may deter some administrators. Administrators are advised to upgrade promptly to mitigate … Read more

Windows 11 KB5041587 update adds sharing to Android devices

August 27, 2024 at 03:06PM Microsoft has released the optional KB5041587 preview cumulative update for Windows 11 23H2 and 22H2, improving sharing to Android devices and fixing various File Explorer issues. The update enhances Windows sharing capabilities and address multiple File Explorer bugs. It also includes additional fixes and improvements for Windows 11 22H2 and … Read more

Google Warns of CVE-2024-7965 Chrome Security Flaw Under Active Exploitation

August 27, 2024 at 02:27AM Google has disclosed an actively exploited security flaw in its Chrome browser, tracked as CVE-2024-7965, related to an inappropriate implementation bug in the V8 JavaScript and WebAssembly engine. The security researcher TheDog discovered the flaw and was awarded an $11,000 bug bounty. Users are advised to upgrade to Chrome version … Read more

SonicWall Issues Critical Patch for Firewall Vulnerability Allowing Unauthorized Access

August 26, 2024 at 11:36AM SonicWall has released security updates to fix a critical flaw (CVE-2024-40766) in its firewalls, affecting Gen 5, Gen 6, and Gen 7 devices running certain SonicOS versions. The vulnerability could allow unauthorized access and cause the firewall to crash. Users are urged to install the latest firmware to mitigate potential … Read more

Microsoft: August updates cause Windows Server boot issues, freezes

August 22, 2024 at 01:20PM Microsoft confirmed and resolved an issue with Windows Server 2019 systems after the August 2024 security updates caused performance problems. The update led to system slowdowns, high CPU usage, and boot problems. The company used Known Issue Rollback to fix the issue and provided guidance for deploying the rollback. Additionally, … Read more

Google fixes ninth Chrome zero-day exploited in attacks this year

August 21, 2024 at 05:44PM Today, Google issued a new emergency security update for Chrome to address a zero-day vulnerability, marking the ninth such exploit targeted in attacks this year. Based on the meeting notes, it seems that today Google has released a new emergency security update for Chrome to address a zero-day vulnerability, which … Read more

Critical Flaw in Ivanti Virtual Traffic Manager Could Allow Rogue Admin Access

August 14, 2024 at 02:03AM Ivanti has released security updates for a critical flaw in Virtual Traffic Manager (vTM) that could allow an authentication bypass and the creation of rogue administrative users. The vulnerability, tracked as CVE-2024-7593, has a CVSS score of 9.8. Additionally, Ivanti has addressed other vulnerabilities in Neurons for ITSM and Ivanti … Read more

Microsoft: Windows 11 22H2 reaches end of support in 60 days

August 10, 2024 at 12:28PM Microsoft has announced that multiple editions of Windows 11 21H2 and 22H2 will no longer receive updates after October 8, 2024. This affects various editions including Home, Pro, Pro Education, and Pro for Workstations. Windows Update will automatically initiate a feature update to keep devices secure and productive. Customers can … Read more

Cisco warns of critical RCE zero-days in end of life IP phones

August 8, 2024 at 05:34PM Cisco has issued a warning about critical remote code execution vulnerabilities in the web-based management interface of Small Business SPA 300 and SPA 500 series IP phones. These flaws, including buffer overflow vulnerabilities, can allow unauthenticated attackers to execute arbitrary commands. Users are urged to transition to newer, supported models … Read more