Microsoft stops supporting Windows 7

During the life cycle of the operating system, the company provides free update support, and the end of this cycle has to come. That’s what happens to Windows 7. The strategy of Microsoft is to refuse of support Windows 7 in order to promote and popularize Windows 10 OS. They say that  Windows 10 has…

Windows 10 update

The point of an update policy is to make the update process predictable, with procedures for notifying users so that they can plan their work accordingly and avoid unexpected downtime. The policy needs to address several distinct types of updates. The most familiar are the monthly cumulative security and reliability updates that are delivered on…

Cisco inadvertently released Dirty Cow exploit code in software

There was a failure in the final QA validation step of the software.

Microsoft Windows 0-day vulnerability in the ALPC interface

Temporary unofficial patch was released for the 64-bit version of Windows 10.

Hackers exploited D-Link routers to steal personal data

Attackers used D-Link routers to steal bank credentials from fake malicious websites of several Brazilian banks.

A variant of WannaCry ransomware affected Taiwan Semiconductor Manufacturing Company

TSMC — one of the world’s largest makers of semiconductors and processors, which cooperates with AMD, Apple, Nvidia and Qualcomm was forced to suspend production processes due to the attack of WannaCry.

DomainFactory customer data was compromised

German hosting provider DomainFactory, owned by GoDaddy, confirmed the data breach. Customers are recommended to change their passwords immediately.

Microsoft provides protections from vulnerability Spectre Variant 4

As part of the planned June 2018 Patch Tuesday Microsoft added protections from an additional subclass of speculative execution side channel vulnerability known as Speculative Store Bypass (CVE-2018-3639).

Critical vulnerability in Microsoft Malware Protection Engine

Microsoft has released a security update for Malware Protection Engine, including a patch for the remote code execution vulnerability

Two critical vulnerabilities were patched: update Samba servers immediately

Two critical vulnerabilities that could allow unprivileged remote attackers to launch DoS attacks against servers and change any other users’ passwords, including admin’s, were detected and addressed by maintainers of Samba.