security issues

Winsage
June 11, 2025
Microsoft's June security update for Windows 11 24H2 introduced critical fixes but was quickly followed by a warning about a compatibility issue affecting a limited number of devices, leading to the throttling of the update. Microsoft plans to release a revised update that will include all security improvements from June 2025. The specifics of the compatibility issue remain unclear, with speculation about potential complications related to various CPU architectures and reports of installation errors from users. The rapid throttling of the patch raises questions about the quality control processes in place at Microsoft.
AppWizard
June 11, 2025
WhatsApp and Telegram each have over a billion users but face scrutiny for security issues and tracking practices. A new state-controlled messaging app, VladsApp, has been approved by Russian lawmakers as an alternative to these platforms. Sergei Boyarsky, head of the Duma’s Committee on Information Policy, described it as a “secure, multifunctional alternative” aimed at enhancing digital security in Russia. The app will operate on state-controlled infrastructure and is expected to integrate with government services, allowing personal information transfer with user consent. The draft legislation must pass through parliament and receive President Vladimir Putin's signature to become law. There are concerns that the state may restrict access to foreign messaging services to promote VladsApp among users in Russia.
Winsage
May 14, 2025
Microsoft has addressed 72 vulnerabilities in a recent update, including five classified as zero-days. This is the eighth consecutive month that Microsoft has tackled zero-day vulnerabilities without any being categorized as critical at the time of disclosure. The identified zero-days include CVE-2025-30397, CVE-2025-30400, CVE-2025-32701, CVE-2025-32706, and CVE-2025-32709, with CVSS scores ranging from 7.5 to 7.8. Two of these vulnerabilities are related to the Windows Common Log File Driver System (CLFS), which has been frequently targeted for exploitation. The Cybersecurity and Infrastructure Security Agency (CISA) has added all five zero-days to its Known Exploited Vulnerabilities (KEV) list. Experts suggest that some zero-day exploits may be linked to targeted espionage or financially motivated activities, including ransomware deployment. Additionally, Microsoft's update includes five critical vulnerabilities and 50 high-severity defects, with 18 vulnerabilities impacting Microsoft Office and three deemed “more likely” to be exploited. Eight vulnerabilities patched this month are considered “more likely” to be exploited, including two high-severity defects in Microsoft SharePoint Server.
AppWizard
May 5, 2025
Signal has experienced a significant increase in its user base due to recent publicity stemming from a White House scandal related to a Houthi attack plan. The app's popularity has surged as individuals and organizations seek secure communication features, particularly its end-to-end encryption. This rise in interest aligns with a broader trend toward privacy-centric applications amid concerns about data security. In contrast, the U.S. National Security Adviser has faced severe consequences for misusing the platform, highlighting the tension between security and accountability in digital communications.
Winsage
April 13, 2025
Microsoft is gradually introducing new preview features to Windows Insiders, including a feature called Recall, which allows users to return to previously accessed content by capturing screenshots of user activity. Recall was initially set for a broader rollout in June of last year but was delayed to meet security standards and further refine the user experience. It is an opt-in service requiring users to authenticate their identity with Windows Hello before accessing saved snapshots. Users can delete snapshots and pause screenshot saving at any time. Recall was previously available to a limited group of test users, and its release to all Insiders marks progress toward a broader launch.
Tech Optimizer
April 2, 2025
Bun v1.2 has been released, enhancing compatibility with Node.js and introducing a native S3 object storage API and a built-in Postgres client alongside the existing SQLite client. The update focuses on Node.js compatibility, achieving a 90% pass rate on the Node.js test suite for core modules. The team adapted the Node test suite for Bun to address challenges with error message verification. New features include support for the node:http2 module, which offers a 2x speed enhancement, and additional support for node:dgram, node:cluster, and node:zlib. The built-in S3 support allows file operations with a 5x speed improvement over Node.js packages. The new Postgres client includes optimizations such as automatic prepared statements and connection pooling, potentially increasing read speeds by 50% compared to popular Node.js Postgres clients. Bun is developed in Zig and uses WebKit’s JavaScriptCore as its JavaScript engine, with the first version launched in September 2023.
Winsage
March 26, 2025
Russian threat actors are exploiting a zero-day vulnerability in the Microsoft Management Console (MMC), identified as CVE-2025-26633, allowing them to bypass security features and execute harmful code. The hacking group Water Gamayun, also known as EncryptHub and Larva-208, is behind this campaign, using a weaponized version of the vulnerability called “MSC EvilTwin” to deploy various malicious payloads, including information stealers and backdoors. The vulnerability affects multiple Windows versions, particularly older systems like Windows Server 2016. The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-26633 to its Known Exploited Vulnerabilities Catalog, requiring federal agencies to patch affected systems by April 1, 2025. Microsoft included this vulnerability in its March 2025 Patch Tuesday update. Recommended mitigations include applying security patches, restricting network access to MMC ports, and monitoring for unusual MMC activity.
Search