There’s a lot Microsoft needs to further polish in Windows 11, and without a doubt, the company is fully aware of most problems, especially given all the buzz created on social media after the rollout of the new operating system. But some of the features missing from Windows 11 don’t make any sense, and the drag show more ...
and drop to taskbar support is just the living proof in this regard. Something so basic should totally be there in the world’s number one desktop operating system, and while Microsoft could be working on it right now, there’s no excuse not to include it from the very beginning. And even more surprising is that it didn’t take more than a few hours for someone in the community to come up with a workaround. Thank God for the Windows community This little tool, now available freely for anyone running Windows 11, partially restores the Windows 11 drag and drop to taskbar support, though as you can see in the release notes on
Windows 11 comes with a redesigned Paint app which, as you could easily guess, comes with an overhauled interface that aligns it with the rest of the operating system. While the highly anticipated dark mode hasn’t been enabled just yet, it looks like the new Paint does come with something that you won’t be able to show more ...
unsee too soon: it’s a typo in the File menu that somehow went unnoticed during the beta testing and is now bundled with the app even on production devices. As spotted by someone on reddit, if you want to open a new file in Paint, you also have the option to import an image from the scannner or from the camera. You know, because everybody has a scannner these days anyway, so this makes perfect sense. As if this wasn’t already announced for people obsessed with typos and everything grammar, users on reddit claim some of the Wind... (read more)
Google has theoretically announced the Android 12 update already, though the new operating system isn’t yet available for Pixel smartphones. But this doesn’t necessarily mean that the world isn’t getting ready for Android 12, and phone makers out there are one by one trying to make sure their devices would run show more ...
the new OS flawlessly. Samsung is obviously one of the biggest names paving the way for the rollout of Android 12, and as it turns out, the South Koreans are actually planning to ship the update to its devices in a timely manner. According to a report from TizenHelp, the rollout of Android 12 for the first Samsung devices could begin by December at the latest, which means we’re less than 2 months away from the moment the first models released by the South Korean company would get the new operating system. No further specifics have been provided as to what devices are expected to get the ... (read more)
Microsoft has already announced the Surface Duo 2 last month as part of a dedicated Surface hardware event, and the device is now expected to begin shipping on October 20. But as it turns out, the company has started charging the pre-orders for the new Surface Duo model, possibly as it’s getting ready to start show more ...
shipping the device to the first customers. On the other hand, this doesn’t necessarily mean the Duo 2 will ship early for everybody. In fact, this could be just a precautionary measure that Microsoft turns to in order to make sure the Surface Duo 2 is delivered on time to all customers, as the charging could take up to 10 days in advance to streamline the process. However, it’s very clear the start of shipments is all just a matter of time right now, and the Surface Duo 2 should be in the hands of the first customers in just a few days.
Microsoft has recently acknowledged a trio of new Windows 11 bugs, though this time, the company hasn’t enabled a new safeguard hold, which means that potentially affected devices would still get the new operating system once it becomes available. Previously, whenever the software giant came across critical bugs show more ...
impacting certain hardware configurations, it automatically suspended the rollout of Windows 11 for these computers until it came up with a fix to resolve the whole thing. This doesn’t appear to be the case this time, as Microsoft still allows computers to still get Windows 11 despite the confirmed glitches. The three known issues now hitting Windows 11 are the following: Installation of printers might fail when attempted over some network connections Custom printing properties might not be correctly provided to print server clients Installation of printers via Internet Printing Protocol (IPP) might not succeed
Microsoft rolled out the very first Windows 11 cumulative update earlier this week, and given it was part of the Patch Tuesday rollout, it obviously included several critical fixes for devices out there. As many people know already, Windows 11 comes with updated system requirements, which means that some devices are show more ...
not allowed to install the new operating system unless they pass certain CPU verifications and TPM 2.0 validation. Of course, some people out there found ways to bypass these checks, so Windows 11 ended up running on unsupported hardware as well. And as it turns out, this very first Windows 11 cumulative update installs just fine on devices that shouldn’t be running the new operating system in the first place, and now everybody is thinking they could just stay on Windows 11 forever without worrying of not getting any updates. The early feedback from
During the latest Patch Tuesday, Microsoft closed a total of 71 vulnerabilities. The most dangerous of them is CVE-2021-40449, a use-after-free vulnerability in the Win32k driver that cybercriminals are already exploiting. In addition to that, Microsoft closed three serious vulnerabilities already known to the public. show more ...
For now, Microsoft experts consider their probability of exploitation as “less likely.” However, security experts are actively discussing those vulnerabilities, and proofs-of-concept are available on the Internet — and therefore, someone may try to use one. Microsoft Windows kernel vulnerability CVE-2021-41335, the most dangerous of those three vulnerabilities, rates a 7.8 on the CVSS scale. Contained in the Microsoft Windows kernel, it allows for the privilege escalation of a potentially malicious process. Bypassing Windows AppContainer The second vulnerability, CVE-2021-41338, involves bypassing the restrictions of the Windows AppContainer environment, which protects applications and processes. If certain conditions are met, an unauthorized person can exploit it thanks to default Windows Filtering Platform rules. As a result, it can lead to privilege escalation. Members of Google Project Zero discovered the vulnerability in July and reported it to Microsoft, giving the company a 90-day deadline to fix it and ultimately publishing proof of concept in the public domain. The vulnerability has a CVSS rating of 5.5. Windows DNS Server vulnerability Vulnerability CVE-2021-40469 applies only to Microsoft Windows machines running as DNS servers. However, all current server versions of the operating system, starting with Server 2008 and up to the recently released Server 2022, are vulnerable. CVE-2021-40469 allows remote code execution on the server and has a rating of 7.2 on the CVSS scale. How to protect your company The results of our Incident Response Analyst Report 2021, which our Incident Response colleagues produced, indicate that vulnerabilities remain popular initial attack vectors. Moreover, the vulnerabilities aren’t necessarily the most recent — the main threat here is not zero-day vulnerabilities, but delays in the installation of updates in general. Therefore, we always recommend installing updates on all connected devices as soon as possible. Updating is especially important for critical applications such as operating systems, browsers, and security solutions. To protect your company from attacks using yet-unknown vulnerabilities, use security solutions with proactive protection technologies that can detect zero-day exploits.
We kick off the Transatlantic Cable podcast this week with the recent Twitch data breach. Details are still scarce, but the topic is on the collective lips of the infosec community. From there, Jeff, Ahmed, and Dave move on to Facebook’s decision to crack down on its marketplace sales of Amazonian rainforest show more ...
plots. How that will work in practice remains to be seen. Moving on, we talk about Google’s recent decision to send out authenticator keys to more than 10,000 people it identified as hacking risks. Our final story involves the FBI, submarine plans, and cryptocurrency. If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: Twitch gets gutted: All source code leaked Facebook to act on illegal sale of Amazon rainforest Google gives security keys to 10,000 high-risk users US nuke sub plans leaked on SD card hidden in peanut butter sandwich, claims FBI
On Wednesday, the St. Louis Post-Dispatch ran a story about how its staff discovered and reported a security vulnerability in a Missouri state education website that exposed the Social Security numbers of 100,000 elementary and secondary teachers. In a press conference this morning, Missouri Gov. Mike Parson (R) said show more ...
fixing the flaw could cost the state $50 million, and vowed his administration would seek to prosecute and investigate the “hackers” and anyone who aided the publication in its “attempt to embarrass the state and sell headlines for their news outlet.” Missouri Gov. Mike Parson (R), vowing to prosecute the St. Louis Post-Dispatch for reporting a security vulnerability that exposed teacher SSNs. The Post-Dispatch says it discovered the vulnerability in a web application that allowed the public to search teacher certifications and credentials, and that more than 100,000 SSNs were available. The Missouri state Department of Elementary and Secondary Education (DESE) reportedly removed the affected pages from its website Tuesday after being notified of the problem by the publication (before the story on the flaw was published). The newspaper said it found that teachers’ Social Security numbers were contained in the HTML source code of the pages involved. In other words, the information was available to anyone with a web browser who happened to also examine the site’s public code using Developer Tools or simply right-clicking on the page and viewing the source code. The Post-Dispatch reported that it wasn’t immediately clear how long the Social Security numbers and other sensitive information had been vulnerable on the DESE website, nor was it known if anyone had exploited the flaw. But in a press conference Thursday morning, Gov. Parson said he would seek to prosecute and investigate the reporter and the region’s largest newspaper for “unlawfully” accessing teacher data. “This administration is standing up against any and all perpetrators who attempt to steal personal information and harm Missourians,” Parson said. “It is unlawful to access encoded data and systems in order to examine other peoples’ personal information. We are coordinating state resources to respond and utilize all legal methods available. My administration has notified the Cole County prosecutor of this matter, the Missouri State Highway Patrol’s Digital Forensics Unit will also be conducting an investigation of all of those involved. This incident alone may cost Missouri taxpayers as much as $50 million.” While threatening to prosecute the reporters to the fullest extent of the law, Parson sought to downplay the severity of the security weakness, saying the reporter only unmasked three Social Security numbers, and that “there was no option to decode Social Security numbers for all educators in the system all at once.” “The state is committed to bringing to justice anyone who hacked our systems or anyone who aided them to do so,” Parson continued. “A hacker is someone who gains unauthorized access to information or content. This individual did not have permission to do what they did. They had no authorization to convert or decode, so this was clearly a hack.” Parson said the person who reported the weakness was “acting against a state agency to compromise teachers’ personal information in an attempt to embarrass the state and sell headlines for their news outlet.” “We will not let this crime against Missouri teachers go unpunished, and refuse to let them be a pawn in the news outlet’s political vendetta,” Parson said. “Not only are we going to hold this individual accountable, but we will also be holding accountable all those who aided this individual and the media corporation that employs them.” In a statement shared with KrebsOnSecurity, an attorney for the St. Louis Post-Dispatch said the reporter did the responsible thing by reporting his findings to the DESE so that the state could act to prevent disclosure and misuse. “A hacker is someone who subverts computer security with malicious or criminal intent,” the attorney Joe Martineau said. “Here, there was no breach of any firewall or security and certainly no malicious intent. For DESE to deflect its failures by referring to this as ‘hacking’ is unfounded. Thankfully, these failures were discovered.” Aaron Mackey is a senior staff attorney at the Electronic Frontier Foundation (EFF), a non-profit digital rights group based in San Francisco. Mackey called the governor’s response “vindictive, retaliatory, and incredibly short-sighted.” Mackey noted that Post-Dispatch did everything right, even holding its story until the state had fixed the vulnerability. He said the governor also is attacking the media — which serves a crucial role in helping give voice (and often anonymity) to security researchers who might otherwise remain silent under the threat of potential criminal prosecution for reporting their findings directly to the vulnerable organization. “It’s dangerous and wrong to go after someone who behaved ethically and responsibly in the disclosure sense, but also in the journalistic sense,” he said. “The public had a right to know about their government’s own negligence in building secure systems and addressing well-known vulnerabilities.” Mackey said Gov. Parson’s response to this incident also is unfortunate because it will almost certainly give pause to anyone who might otherwise find and report security vulnerabilities in state websites that unnecessarily expose sensitive information or access. Which also means such weaknesses are more likely to be eventually found and exploited by actual criminals. “To characterize this as a hack is just wrong on the technical side, when it was the state agency’s own system pulling that SSN data and making it publicly available on their site,” Mackey said. “And then to react in this way where you don’t say ‘thank you’ but actually turn on the reporter and researchers and go after them…it’s just weird.”
BlueVoyant released the findings of its survey on third-party cyber risk management, showing that 97% firms have been negatively impacted by a cybersecurity breach that occurred in their supply chain.
A cybersecurity incident has crippled activities at Meliá Hotels International, one of the largest hotel chains in the world. Several Spanish news outlets reported the incident as a ransomware attack.
The Series B round was led by Volition Capital, with participation from existing investors Moore Strategic Ventures, LLC (MSV), Glasswing Ventures, and Data Point Capital.
Researchers who report security flaws in Power Platform can now earn up to $20,000 in bounty rewards for severe flaws, as part of the recently rebranded Dynamics 365 and Power Platform Bounty Program.
A growing number of Visible subscribers are discovering someone else has purchased a brand new phone using their account. Visible confirmed that some customer accounts were breached.
Years of malicious activities have finally put ransomware gangs at the top-tier of cybercrimes. While some gangs were forced to shut down or rebrand, new gangs kept popping up.
Findings from a new report show basic practices for securing data, protecting identity and sharing information are lacking despite increased threats and heightened concern over cybercrime.
The bots are used to automatically call targets as a part of a phishing scam and lure them to giving up their OTP codes. Other bots are targeting social media users in SIM swapping and phishing attempts.
Security vendor Imperva’s research labs have found a browser extension that claims to block ads, but actually injects them into Chrome or Opera. The extension is named as AllBlock.
A recent phishing campaign targeting Coinbase users shows that cybercriminals are getting smarter about phishing one-time passwords (OTPs) needed to complete the login process.
Shift5 raised $20 million in Series A funding led by 645 Ventures to provide enhanced cybersecurity and operational intelligence for today’s commercial fleet operators and military platforms.
The PDF file attached with the phishing mail has the subject “Terrorists behind JK Attack gunned down in Mumbai”. To make it appear legitimate, the subject line claims “Intelligence Inputs.”
In recent months, the threat group that IBM X-Force tracks as ITG23, aka Trickbot or Wizard Spider, has expanded the number and variety of channels it uses to distribute its key initial payloads.
Apple on Wednesday published a 30-page threat analysis report in an effort to show why allowing sideloading on iOS would pose serious privacy and security risks to iPhone users.
The scammers are claiming to offer up free versions of the incredibly popular Among Us game. However, they also claim to have special hacked versions up for grabs that allow players to cheat.
The malware, dubbed Yanluowang ransomware (after a Chinese deity Yanluo Wang, one of the ten kings of hell) based on the extension it adds to encrypted files on compromised systems.
Thingiverse, a site for sharing user-created digital design files, has reportedly leaked a 36GB backup file that contains 228,000 unique email addresses and other personally identifiable information.
Ever since its re-emergence following the major takedown in 2020, the operators have released new and more persistent versions of the malware to claim successful attacks on victims.
Towards the end of September 2021, researchers at Juniper Threat Labs observed new activity from FreakOut aka 3Cr0m0rPh that resulted in the takeover of Visual Tools DVR.
While Acer didn't provide details regarding the attackers' identity behind this incident, a threat actor has already claimed on a hacker forum to have stolen more than 60GB of files.
Israel’s National Cyber Directorate (INCD) is urging organizations across the country to bolster their cyber defenses following a disruptive ransomware attack against a hospital in Israel’s northwest.
Intel released two advisories to fix privilege escalation and information disclosure vulnerabilities in the SGX software development kit and Hardware Accelerated Execution Manager software products.
As per a new report, every tested FHIR app enabled API access to health records belonging to other individuals. And over 60% of the tested apps and APIs had flaws that enabled unauthorized access.
The new injection of capital came from ION Crossover Partners, which joins Series D investors Icon Ventures, Lightspeed Venture Partners, Acrew Capital, Khosla Ventures, and M12, and others.
Vulnerabilities in the Brizy Page Builder plugin for WordPress sites could be chained together to allow attackers to completely take over a website, according to researchers.
Red Hat Security Advisory 2021-3856-01 - The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Issues addressed include a server-side request forgery vulnerability.
Red Hat Security Advisory 2021-3851-01 - Red Hat 3scale API Management delivers centralized API management features through a distributed, cloud-hosted layer. It includes built-in features to help in building a more successful API program, including access control, rate limits, payment gateway integration, and show more ...
developer experience tools. This advisory is intended to use with Container Images, for Red Hat 3scale API Management 2.11.0. Issues addressed include a cross site scripting vulnerability.
Google's Threat Analysis Group (TAG) on Thursday said it's tracking more than 270 government-backed threat actors from more than 50 countries, adding it has approximately sent 50,000 alerts of state-sponsored phishing or malware attempts to customers since the start of 2021. The warnings mark a 33% increase from 2020, the internet giant said, with the spike largely stemming from "blocking an
Cloud security is the umbrella that holds within it: IaaS, PaaS and SaaS. Gartner created the SaaS Security Posture Management (SSPM) category for solutions that continuously assess security risk and manage the SaaS applications’ security posture. With enterprises having 1,000 or more employees relying on dozens to hundreds of apps, the need for deep visibility and remediation for SaaS security
Multiple security vulnerabilities have been disclosed in softphone software from Linphone and MicroSIP that could be exploited by an unauthenticated remote adversary to crash the client and even extract sensitive information like password hashes by simply making a malicious call. The vulnerabilities, which were discovered by Moritz Abrell of German pen-testing firm SySS GmbH, have since been
As many as 130 different ransomware families have been found to be active in 2020 and the first half of 2021, with Israel, South Korea, Vietnam, China, Singapore, India, Kazakhstan, Philippines, Iran, and the U.K. emerging as the most affected territories, a comprehensive analysis of 80 million ransomware-related samples has revealed. Google's cybersecurity arm VirusTotal attributed a
A large-scale unauthenticated scraping of publicly available and non-secured endpoints from older versions of Prometheus event monitoring and alerting solution could be leveraged to inadvertently leak sensitive information, according to the latest research. "Due to the fact that authentication and encryption support is relatively new, many organizations that use Prometheus haven't yet enabled
A married couple are accused of selling nuclear sub secrets, Facebook continues to make young lives a misery, and a school hacker lets loose one heck of a prank. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Maria Varmazis.
VirusTotal's first Ransomware Activity Report reveals that it received ransomware submissions from 140 different countries around the world, and discovered at least 130 different ransomware families had been active since January 2020. Read more in my article on the Tripwire State of Security blog.