Adobe Plugs Code Execution Holes in After Effects, Illustrator

June 11, 2024 at 02:36PM Adobe has released fixes for critical vulnerabilities, addressing the risk of code execution attacks on Windows and macOS platforms. The vulnerabilities were identified in After Effects and Illustrator. This highlights the importance of applying patches promptly to mitigate potential security threats. Upon review of the meeting notes, it appears that … Read more

Microsoft fixes Windows zero-day exploited in QakBot malware attacks

May 14, 2024 at 02:23PM Microsoft has addressed a zero-day vulnerability, CVE-2024-30051, which allowed for privilege escalation through a heap-based buffer overflow in the Desktop Window Manager (DWM) core library on vulnerable Windows systems, facilitating delivery of QakBot and other malware. Kaspersky and other security researchers confirmed the exploitation and reported it to Microsoft. QakBot … Read more

Critical Rust Flaw Poses Exploit Threat in Specific Windows Use Cases

April 11, 2024 at 04:24PM The Rust Project issued an update for its standard library due to a Windows batch-processing vulnerability, allowing for code injection. While known for memory safety, this incident highlights the language’s susceptibility to logic bugs. The group quickly addressed the issue, yet experts advise broader testing to address logical bugs and … Read more

Code Execution Flaws Haunt NVIDIA ChatRTX for Windows

March 27, 2024 at 03:00PM NVIDIA issued urgent patches for two high-risk vulnerabilities in its ChatRTX for Windows app, which could lead to code execution and data tampering attacks. The flaws, with severity scores of 8.2/10 and 6.5/10, impact versions 0.2 and earlier. The app is used for connecting PC LLMs to data using retrieval-augmented … Read more

Microsoft confirms memory leak in March Windows Server security update

March 24, 2024 at 09:24PM Microsoft admitted to a memory leak issue in its March patches causing Windows domain controller crashes. A fix has been issued. Atlassian revealed a SQL injection bug and other critical vulnerabilities. A new, more dangerous variant of the AcidRain wiper malware has been identified. Negligent employees are the main cause … Read more

The best free Syslog servers

March 21, 2024 at 08:31AM The text is about Syslog messages, their importance in system monitoring, and the best free Syslog servers. It emphasizes the collection and processing of Syslog messages, reviews the method of collecting log messages and log message mining, and provides a detailed list of the best free Syslog servers, along with … Read more

ExpressVPN User Data Exposed Due to Bug

February 12, 2024 at 09:03AM ExpressVPN disabled split tunneling on Windows due to improperly directed DNS requests, which led to user data exposure. This issue was highlighted in a post on SecurityWeek. Based on the given meeting notes, it appears that ExpressVPN disabled split tunneling on Windows due to DNS requests not being properly directed. … Read more

New year, new bugs in Windows, Adobe, Android, more to be fixed

January 9, 2024 at 05:35PM Microsoft’s recent Patch Tuesday brought 49 Windows security updates and four high-severity Chrome flaws for Edge. Although there’s no active exploitation, two critical CVEs are listed as “exploitation more likely.” Adobe and SAP also released patches for their products, while Google’s Android Security Bulletin addressed 59 CVEs. No prior exploits … Read more

Microsoft December 2023 Patch Tuesday fixes 34 flaws, 1 zero-day

December 12, 2023 at 02:02PM Today’s December 2023 Patch Tuesday from Microsoft addresses 34 flaws, including an unpatched vulnerability in AMD CPUs. Notably, it resolves a public zero-day AMD bug and includes a total of 8 fixes for Microsoft Edge flaws. Additionally, updates from other vendors in December are detailed, along with a list of … Read more