components

Winsage
May 16, 2025
The Windows 10 KB5058379 cumulative update, released on May 13, 2025, has caused unexpected BitLocker recovery prompts for some users after installation and reboot. Reports indicate that affected devices, including those from Lenovo, Dell, and HP, automatically boot into the Windows Recovery Environment and display the BitLocker recovery screen. Users have experienced various issues, such as needing BitLocker keys to start up or devices refusing to start. A workaround involves disabling Intel Trusted Execution Technology (TXT) in the BIOS. Microsoft has not publicly acknowledged the issue but support representatives are aware and working on a resolution. Microsoft has provided steps to resolve the issue, including disabling Secure Boot and virtualization technologies, checking Microsoft Defender System Guard Firmware Protection status, and disabling firmware protection via Group Policy or Registry Editor.
Tech Optimizer
May 15, 2025
Databricks intends to acquire Neon, a serverless Postgres startup, for approximately USD 1 billion. Neon specializes in a modern database service based on PostgreSQL, offering features such as near-instantaneous database provisioning, elastic scaling, and powerful branching capabilities. This acquisition aims to enhance Databricks' offerings for AI tools, particularly AI Agents. Databricks has a history of expanding through acquisitions, including the purchase of MosaicML for USD 1.3 billion in 2023 and Tabular for over USD 1 billion in 2024. The company has a valuation of USD 62 billion and projected annualized revenue of USD 2.4 billion by mid-year. The acquisition awaits regulatory approvals.
Tech Optimizer
May 15, 2025
Databricks intends to acquire Neon, a cloud-based serverless Postgres platform, for approximately USD 1 billion. Neon, founded in 2021, offers a managed, open-source Postgres service with features like effortless database cloning, isolated environment testing, and point-in-time data restoration. Over 80% of databases on Neon are created by AI agents. The acquisition aims to enhance Databricks' infrastructure for AI-native applications, allowing developers to create isolated Postgres instances quickly and decouple compute and storage resources. Neon has raised USD 129.5 million from investors, while Databricks has secured over USD 19 billion in funding, with a valuation of USD 62 billion. The acquisition is subject to regulatory approvals, and Neon's team will join Databricks post-acquisition.
Winsage
May 15, 2025
Microsoft's May 2025 Patch Tuesday addressed 72 vulnerabilities in Windows Remote Desktop services, including two critical vulnerabilities, CVE-2025-29966 and CVE-2025-29967, which are heap-based buffer overflow issues. These flaws allow unauthorized attackers to execute arbitrary code over a network, posing significant risks. The vulnerabilities have been rated as "Critical" and classified under CWE-122. They affect various versions of Windows operating systems utilizing Remote Desktop services. Although there have been no reported active exploitations, experts warn of the potential dangers, urging users to apply patches immediately. The update also addressed five actively exploited zero-day vulnerabilities in other Windows components. Patches are available through Windows Update, WSUS, and the Microsoft Update Catalog.
AppWizard
May 14, 2025
APK stands for Android Application Package, which is a file format essential for distributing, installing, and managing mobile applications on the Android platform. An APK contains all the necessary code, resources, and instructions for an app to run on Android devices. Key components of an APK include DEX files (app code), assets and resources (images, sounds, layouts), certificates and security signatures (for verification), and the AndroidManifest.xml file (which outlines permissions and components). When an app is installed, the APK is unpacked, permissions are granted, and its integrity is verified through digital signatures. APK files support various applications and games, allowing for manual installations and updates, and they ensure universal compatibility across devices. Users can adjust security settings to allow installations from unknown sources, but Android restricts this by default for safety.
AppWizard
May 14, 2025
Since April 2024, the threat actor Marbled Dust has been exploiting a zero-day vulnerability (CVE-2025-27920) in the Output Messenger chat application, targeting user accounts that have not applied necessary fixes. This exploitation has resulted in the collection of sensitive data from users in Iraq, specifically linked to the Kurdish military. Microsoft has high confidence in this assessment and notes that Marbled Dust conducts reconnaissance to identify potential targets using Output Messenger. Marbled Dust has successfully utilized this vulnerability to deploy malicious files and exfiltrate data. Microsoft notified the application’s developer, Srimax, about the vulnerability, leading to the release of a software update. A second vulnerability (CVE-2025-27921) was also found, but no exploitation of this second flaw has been observed. The zero-day vulnerability allows an authenticated user to upload malicious files to the server's startup directory. Marbled Dust has exploited this flaw to place a backdoor file, OMServerService.vbs, in the startup folder, enabling them to access communications and sensitive data indiscriminately. The attack chain begins with Marbled Dust gaining access to the Output Messenger Server Manager, likely through DNS hijacking or other credential interception techniques. Once inside, they exploit the vulnerability to drop malicious files, including a GoLang backdoor, which connects to a Marbled Dust command-and-control domain for data exfiltration. To mitigate this threat, Microsoft recommends updating to the latest version of Output Messenger, activating various security protections, and implementing rigorous vulnerability management strategies. Microsoft Defender XDR customers can identify potential threat activity through specific alerts related to Marbled Dust and utilize advanced hunting queries for detection. Indicators of compromise include traffic to the domain api.wordinfos[.]com, associated with Marbled Dust activities.
Winsage
May 14, 2025
Microsoft has identified a memory corruption vulnerability in its Scripting Engine, designated as CVE-2025-30397. This vulnerability allows unauthorized remote code execution and is classified as “Important” under CWE-843 (Type Confusion). It was disclosed in the May 2025 Patch Tuesday updates and arises from improper handling of resource types. Exploitation occurs when a user clicks a specially crafted URL in Microsoft Edge's Internet Explorer Mode, potentially compromising system confidentiality, integrity, and availability. Although the attack complexity is high, successful exploitation has been confirmed in the wild. Microsoft has issued patches for all supported Windows versions, and users are advised to apply these updates and consider disabling Internet Explorer Mode to reduce risk.
Winsage
May 14, 2025
Microsoft has addressed a zero-day vulnerability in the Windows Desktop Window Manager (DWM) Core Library, identified as CVE-2025-30400, which allows attackers to gain SYSTEM-level privileges on affected systems. This "Elevation of Privilege" vulnerability, arising from a "use-after-free" memory corruption issue, was actively exploited prior to the release of a patch on May 13, 2025. The vulnerability permits an authorized attacker to execute code with SYSTEM privileges by exploiting improper memory management within the DWM process. Microsoft classified the severity of this vulnerability as "Important" and assigned it a CVSS score of 7.8. Users and administrators are strongly advised to apply the latest updates to mitigate the risk of exploitation.
Winsage
May 14, 2025
Microsoft is testing a revamped Start menu for Windows 11, which retains familiar elements but offers reorganization and customization options. The redesign process included concepts that were ultimately discarded, such as a Windows XP-inspired sidebar, a full-screen Start experience from Windows 8, and various layouts emphasizing different functionalities. Ideas included an abundance of icons, thumbnail previews for recently opened files, a dedicated area for calendar reminders, and a "create" button suggesting generative AI capabilities. Microsoft engaged over 300 Windows 11 enthusiasts for feedback to inform the redesign, aiming to enhance user experience while maintaining familiarity.
BetaBeacon
May 13, 2025
- Android 16 has a new look called Material 3 Expressive, with customizable options for color, font, and visual components. - Live updates feature helps users stay on task by surfacing important updates from apps. - Gemini AI integration is expanded to be available everywhere on Android 16, with Gemini Live allowing users to share their screen and camera. - Find Hub is introduced as an app for tracking people, devices, tags, and more, with upcoming satellite connectivity for locating items in remote areas.
Search