Jump to content
  • SeedTheNet
  • SeedTheNet
    Experience the story of former outlaw John Marston as he tracks down the last remaining members of the notorious Van der Linde Gang in the PC debut of the critically acclaimed predecessor to Red Dead Redemption 2.
    This product includes the digital version of Red Dead Redemption and Undead Nightmare for PC.

    Featuring the complete single-player experiences of both games, including bonus content from the Game of the Year Edition. Red Dead Redemption does not feature multiplayer content.

    Experience the story of former outlaw John Marston as he tracks down the last remaining members of the notorious Van der Linde Gang in the PC debut of the critically acclaimed predecessor to Red Dead Redemption 2.
    https://store.steampowered.com/app/2668510/Red_Dead_Redemption/

    SeedTheNet
    Locally saved Word files with capitalized file extensions or # in the title may be deleted after save
    Word for Microsoft 365   Last Updated: October 3, 2024
    ISSUE
    Users may encounter an issue in version 2409 where their file is deleted after save if the title contains a capitalized file extension (.DOCX, .RTF) or #. The issue occurs after making an edit to the file and saving when prompted after trying to close Word.
     
    STATUS: WORKAROUND
    The Word Team is investigating this issue. 
    To work around the issue, users can:
    Find and restore the deleted file from the recycle bin.
    Manually save their document before closing.
    Our current tests show the issue occurs after saving when prompted on clicking X to close Word. It does not currently reproduce when manually saving before close.
    Enable the option “Don’t show the Backstage when opening or saving files with keyboard shortcuts”
    This can be enabled by going to File > Options > Save > Don’t show the Backstage when opening or saving files with keyboard shortcuts.
    https://support.microsoft.com/en-us/office/locally-saved-word-files-with-capitalized-file-extensions-or-in-the-title-may-be-deleted-after-save-5e28f8c2-32d0-487b-b237-9c7c74d25f84

    SeedTheNet
    Community members! In this blog, we will continue a tradition that has existed since before we released Call to Arms - Gates of Hell: Ostfront. The tradition is that we introduce you to a mission from the upcoming SP campaign in detail while briefly diving into history.
    Are you interested in history? Keep reading!
     
    Operation Market Garden September 17th, 1944.
    “Market Garden” , the largest airborne operation the world has seen to this day, takes place.
    The strategic idea behind the operation is to cross several rivers, including the Rhine River.
    With the allies crossing the last natural barrier in this section of the frontline, the Germans would be faced with the possibility of an Allied offensive straight into the heart of Germany.
    For this purpose, the 1st Allied Airborne Army must seize at least nine bridges.
    These bridges must then be held until the British XXX Corps arrives to take over. Its commander, Brian Horrocks, has orders to cover over 100 Kilometers (over 60 miles) in 48 hours. The plan is ambitious, and everyone knows it.
    At Nijmegen, the
    US 82nd Airborne Division is tasked to take several bridges; the fighting in this region will become known as the
    “Battle of Nijmegen”


    Nijmegen was bombed in February 1944
     
    The crossing of the Waal river Of the nine bridges, the road bridge at Nijmegen is the biggest. It spans the Waal River and has a total length of over 600 meters and elevated ramps on either side. In other words, it’s enormous!
    The 82nd Airborne Division is to take this bridge and four smaller bridges south of Nijmegen. The 82nd's drop zones are around Groesbeek and Grave.


    A Flak 88 in Valkhof Park, Nijmegen, near the southern bridge ramp

    The idea is first to capture the four smaller bridges and an elevated ridge in the area, followed by a move on the Nijmegen bridge.
    To reach the bridge, part of the 82nd moves through Nijmegen. However, the Allies bombed Nijmegen, and the city was heavily damaged, so the 82nd could not move freely.
    The ruined city is not the only obstacle to overcome; the Germans are also here!
    After a few days of heavy fighting, the decision was taken to cross by canvas boat; after a very costly crossing, the Germans at the north end were finally overcome, and the bridge was taken.


    After the battle
     
    The mission in Gates of Hell In this mission (the 7th mission in the storyline), which plays out on the 20th of September 1944, it's been a few days since the bridges to the south were taken (or blown up by the Germans).
    You’re with the 504th Parachute Infantry Regiment on this occasion.
    Earlier, you and the 508th PIR entered the city, moving through Nijmegen to get to the bridge. The ruined city is a very challenging setting, and the Germans will not give up the bridge just like that!
    Wouldn’t it have been better to go around the city on the east side? Well, it’s too late for that now…
    You have orders to clear out the Germans. But they’re everywhere, and the streets are littered with the rubble of the bombed city, which doesn’t help.
    Approaching the bridge, you will be in awe of its size (it’s the largest map asset ever made in the GEM engine franchise), and you’ll find out that it’s well-defended; simply crossing the bridge to the other bank would be pretty risky.
     
    HD Link

    The solution is to cross the Waal river somewhere upstream by boat. In doing so, you would be able to flank the enemy. You will receive a British convoy delivering some canvas contraptions called the
    “Goatley Boat” , which can carry ten soldiers at a time. The crossing will occur somewhere west of the bridge, but to everyone’s horror, there are no paddles or oars! These were not included in the delivery; the men had to use their rifle butts to row across (If you are thinking that this British convoy might be a hint at our next faction, you are right. We can confirm the British Commonwealth as the next faction, and the first DLC for it will feature British and Commonwealth content from the Western Front).
    HD Link

    When you arrive on the other river bank, there is still plenty to do; it’s far from over. You must make do with whatever number of men you have left. You must work your way to the north ramp of the bridge, eliminate the German flank cover, drive them all away from the bridge, and secure the area. What could possibly go wrong?
    Well, you will see that when you get there. Just make sure you give it absolutely everything!
     
    HD Link
     
    Epilogue That’s the real story and the GoH version of the Nijmegen battle side by side: a tale of heroism, unbelievable sacrifice, and perseverance.
    Even though Operation Market Garden essentially failed, the 82nd Airborne made itself immortal in the process, at least in the eyes of the Dutch population. The 82nd's crossing of the Waal is commemorated by a monument erected at the location of the crossing.
    This is one of the many monuments in the region that commemorate Market Garden.
    Do you think you can re-enact the battle victoriously as well?

    If you want to know the answer to that question, you should really wishlist Airborne:
     
      Call to Arms - Gates of Hell: Airborne  
    Did you know? The British called Highway 69 “The Club Route” but the US name “Hell’s Highway” stuck The bridge the Germans blew up at Son was repaired with wood beams the local resistance provided The 2nd Battalion of the 506th PIR was just 50 meters (150 ft) away from the bridge when it was blown up
    That’s it for now. Thanks for stopping by, and we’ll see you on the battlefield!
    https://store.steampowered.com/news/app/400750/view/6974475836424486574?l=english

    SeedTheNet
    Google Pixel Update - September 2024
    Hello Pixel Community,   We have started to roll out the monthly software update for September 2024. All supported Pixel devices running Android 14 will receive these software updates starting today, and the rollout will continue over the next week in phases, depending on carrier and device. You will receive a notification once the system update is available for your device. We encourage you to check your Android version and update to receive the latest software.    Details of this month’s security fixes can be found on the Android Security Bulletin: https://source.android.com/docs/security/bulletin/pixel   Thanks, Google Pixel Support Team  
    Software versions   Global Pixel 6:                   AP2A.240905.003.F1 Pixel 6 Pro:            AP2A.240905.003.F1 Pixel 6a:                 AP2A.240905.003.F1 Pixel 7:                   AP2A.240905.003 Pixel 7 Pro:            AP2A.240905.003 Pixel 7a:                 AP2A.240905.003 Pixel Tablet:          AP2A.240905.003 Pixel Fold:             AP2A.240905.003 Pixel 8:                  AP2A.240905.003 Pixel 8 Pro:           AP2A.240905.003 Pixel 8a:                AP2A.240905.003.A1 Pixel 9:                  AD1A.240905.004 Pixel 9 Pro:           AD1A.240905.004 Pixel 9 Pro XL:     AD1A.240905.004 Pixel 9 Pro Fold:  AD1A.240905.004   Verizon Pixel 8:                 AP2A.240905.003.B1 Pixel 8 Pro:          AP2A.240905.003.B1 Pixel 8a:               AP2A.240905.003.C1   Telus Pixel 8:                AP2A.240905.003.D1 Pixel 8 Pro:         AP2A.240905.003.D1 Pixel 8a:              AP2A.240905.003.E1   What’s included   The September 2024 update includes security patches and improvements for Pixel users – see below for details.   Security Fix to remove third party APK to address security vulnerability*[1]   Wi-Fi Fix to improve wireless (Wi-Fi) stability and performance in certain conditions*[2]   ------------------------------------------------------------------------------------------------------   Device Applicability   Fixes are available for all supported Pixel devices unless otherwise indicated below. Some fixes may be carrier/region specific.    *[1] Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel 8, Pixel 8 Pro, Pixel 8a,  Pixel Fold, Pixel Tablet *[2] Pixel 9, Pixel 9 Pro, Pixel 9 Pro XL, Pixel 9 Pro Fold  
      Pixel Update Bulletin—September 2024
      Published September 3, 2024 The Pixel Update Bulletin contains details of security vulnerabilities and functional improvements affecting supported Pixel devices (Google devices). For Google devices, security patch levels of 2024-09-05 or later address all issues in this bulletin and all issues in the September 2024 Android Security Bulletin. To learn how to check a device's security patch level, see Check and update your Android version.
    All supported Google devices will receive an update to the 2024-09-05 patch level. We encourage all customers to accept these updates to their devices.
    Note: The Google device firmware images are available on the Google Developer site. Announcements
    In addition to the security vulnerabilities described in the September 2024 Android Security Bulletin, Google devices also contain patches for the security vulnerabilities described below. Security patches
    Vulnerabilities are grouped under the component that they affect. There is a description of the issue and a table with the CVE, associated references, type of vulnerability, severity, and updated Android Open Source Project (AOSP) versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID.
    Pixel
    CVE References Type Severity Subcomponent CVE-2024-44092 A-345848543 * EoP Critical LCS CVE-2024-44093 A-330446276 * EoP Critical LDFW CVE-2024-44094 A-331986883 * EoP Critical LDFW CVE-2024-44095 A-332758377 * EoP Critical LDFW CVE-2024-29779 A-336862373 * EoP High Pre-install App CVE-2024-44096 A-342511931 * ID High S2MPU Functional patches
    For details on the new bug fixes and functional patches included in this release, refer to the Pixel Community forum.
    Common questions and answers
    This section answers common questions that may occur after reading this bulletin.
    1. How do I determine if my device is updated to address these issues?
    Security patch levels of 2024-09-05 or later address all issues associated with the 2024-09-05 security patch level and all previous patch levels. To learn how to check a device's security patch level, read the instructions on the Google device update schedule.
    2. What do the entries in the Type column mean?
    Entries in the Type column of the vulnerability details table reference the classification of the security vulnerability.
    Abbreviation Definition RCE Remote code execution EoP Elevation of privilege ID Information disclosure DoS Denial of service N/A Classification not available 3. What do the entries in the References column mean?
    Entries under the References column of the vulnerability details table may contain a prefix identifying the organization to which the reference value belongs.
    Prefix Reference A- Android bug ID QC- Qualcomm reference number M- MediaTek reference number N- NVIDIA reference number B- Broadcom reference number U- UNISOC reference number 4. What does an * next to the Android bug ID in the References column mean?
    Issues that are not publicly available have an * next to the Android bug ID in the References column. The update for that issue is generally contained in the latest binary drivers for Pixel devices available from the Google Developer site.
    5. Why are security vulnerabilities split between this bulletin and the Android Security Bulletins?
    Security vulnerabilities that are documented in the Android Security Bulletins are required to declare the latest security patch level on Android devices. Additional security vulnerabilities, such as those documented in this bulletin are not required for declaring a security patch level.
    Versions
    Version Date Notes 1.0 September 3, 2024 Bulletin published

    SeedTheNet
    For people who have pre-ordered Age of Mythology Retold Premium Edition , the game should unlock in the next 10 hours with the according times like here :

     
    From the creators of the award-winning Age of Empires franchise, Age of Mythology: Retold goes beyond history to a mythical age where gods, monsters, and humans collide. Combining the best elements of the beloved Age of Mythology with modern real-time strategy design and visuals, Retold is an epic and innovative experience for old and new players alike. Secure your domain, command legendary monsters, and call upon the power of the gods to crush your enemies.
     
    https://store.steampowered.com/app/1934680/Age_of_Mythology_Retold/

    SeedTheNet
    ALARM! You have been selected for a mission which will shape the fate of the entire world. Witness the very beginning of the legendary elite WWII force in Commandos: Origins. The long-awaited sequel to the Commandos series brings you right back to the foundation of the real-time tactics genre. And to the days where Jack O’Hara, the Green Beret, and his five companions met to form the infamous unit sent to complete missions which no others would dare to accept.

    In the hushed shadows of history’s most pivotal moments, where heroes are born and legends are forged, a new chapter awaits. Whether it is a daring raid, a covert sabotage, or a courageous rescue mission – the Green Beret, the Sapper, the Sniper, the Driver, the Marine and the Spy will need to combine their skills to meet the most challenging tasks. Your mission can only be achieved through well-thought planning and the smart combination of stealth and destruction that come with the unique skillsets of this elite troop.

    From the icy plains of the Arctic to the vast deserts of Africa, from the western coastlines of Europe to the Eastern front, it’s up to you to lead your commandos to success in high-risk missions. Guide them in their fight against the growing Nazi occupation which is menacing the free world.
    https://store.steampowered.com/app/1479730/Commandos_Origins/
     
    Will Kalypso be able to re-create the great moments of the first Commandos games , or it will just flop like the HD remasters they have done?

    SeedTheNet
    At Black Hat 2024, SafeBreach security researcher Alon Leviev unveiled a critical discovery: two zero-day vulnerabilities that can be leveraged in downgrade attacks. These exploits have the potential to "unpatch" fully updated systems running Windows 10, Windows 11, and Windows Server, effectively reintroducing previously resolved vulnerabilities.
    https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302
    https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38202
    Summary CVE-2024-21302 :
    Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS) including a subset of Azure Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS.
    Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
    This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
    Summary CVE-2024-38202 :
    Microsoft was notified that an elevation of privilege vulnerability exists in Windows Backup, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful.
    Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
    This CVE will be updated, and customers will be notified when the official mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
    Details
    A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows Backup potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of VBS. For exploitation to succeed, an attacker must trick or convince an Administrator or a user with delegated permissions into performing a system restore which inadvertently triggers the vulnerability.
    Microsoft is developing a security update that will mitigate this vulnerability, but it is not yet available. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. See Microsoft Technical Security Notifications and Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center.
    Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the Recommended Actions section to protect their systems.
    Recommended Actions
    The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update is available.
    Audit users with permission to perform Backup and Restore operations to ensure only the appropriate users can perform these operations.
    Audit: Audit the use of Backup and Restore privilege (Windows 10) - Windows 10 | Microsoft Learn Implement an Access Control List or Discretionary Access Control Lists to restrict the access or modification of Backup files and perform Restore operations to appropriate users, for example administrators only.
    Access Control overview | Microsoft Learn Discretionary Access Control Lists (DACL) Auditing sensitive privileges used to identify access, modification, or replacement of Backup related files could help indicate attempts to exploit this vulnerability.
    Audit Sensitive Privilege Use - Windows 10 | Microsoft Learn  

    SeedTheNet
    Windows Servers might affect Remote Desktop Connectivity across an organization if legacy protocol (Remote Procedure Call over HTTP) is used in Remote Desktop Gateway. Resulting from this, remote desktop connections might be interrupted.
    This issue might occur intermittently, such as repeating every 30 minutes. At this interval, logon sessions are lost and users will need to reconnect to the server. IT admins can track this as a termination of the TSGateway service which becomes unresponsive with exception code 0xc0000005.
    Option 1: Disallow connections over pipe, and port \pipe\RpcProxy\3388 through the RD Gateway. This process will require the use of connection applications, such as firewall software. Consult the documentation for your connection and firewall software for guidance on disallowing and porting connections.
    Option 2: Edit the registry of client devices, by removing a key related to RDGClientTransport
    Important: This article contains information about how to modify the registry. Make sure that you back up the registry before you modify it. Make sure that you know how to restore the registry if a problem occurs. For more information about how to back up, restore, and modify the registry, see How to back up and restore the registry in Windows .
    Open the Windows Registry Editor and navigate to the following registry location:
    HKCU\Software\Microsoft\Terminal Server Client\RDGClientTransport
    Find the registry key titled ‘DWORD’ and set the ‘Value Data’ field to ‘0x0’.
    Next steps: We are working on a resolution and will provide an update in an upcoming release.
     
    Source : https://support.microsoft.com/en-us/topic/july-9-2024-kb5040437-os-build-20348-2582-5b28d9b8-fcba-43bb-91e6-062f43c7ec7c

    SeedTheNet
    The widespread IT outage affecting multiple countries and sectors has caused significant disruptions, particularly impacting Windows 10 users. The crisis is reportedly linked to a recent update of CrowdStrike, a cloud-based antivirus solution. This update has allegedly led to system crashes, creating substantial challenges for air traffic control systems, banks, broadcasters, and other critical infrastructure.
    Affected regions include Australia, New Zealand, India, and Israel , Japan. Monitoring sites like Down Detector have recorded outages at major services such as the Microsoft Store, Amazon, and airlines including Delta and Ryanair.
    Kremlin spokesperson Dmitry Peskov has confirmed that the Kremlin’s IT systems have not been affected by the widespread Microsoft outage. Additionally, Russian flight and railway authorities have reported that their operations are continuing without interruption. This suggests that the impact of the CrowdStrike-related disruptions has not extended to Russia’s critical infrastructure, which probably hints that the infrastructure there is most likely protected by Kaspersky instead of CrowdStrike
    As efforts to resolve the issue continue globally, unaffected regions like Russia remain operational, possibly due to different IT infrastructure or security measures in place.
    Dubai International Airport says it has returned to normal operations after some of its check-in procedures were affected by the global outage. It noted that “airlines promptly switched to an alternate system, allowing normal check-in operations to resume swiftly.”
    George Kurtz, CEO of CrowdStrike, has addressed the widespread IT outage, acknowledging the role of their recent update in the disruptions. He stated, "The issue has been identified, isolated, and a fix has been deployed." Kurtz emphasized that the CrowdStrike team is fully mobilized to ensure the security and stability of their customers, reassuring that only Windows 10 users were affected, while Mac and Linux hosts remained unaffected.
    As the fix is being rolled out, efforts are underway to restore normalcy across the impacted sectors. Organizations and users affected by the outage are advised to follow the latest guidance from CrowdStrike and their IT departments to ensure systems are updated and secure.
    For those already affected, CrowdStrike provides the following workaround steps:
    Boot Windows into Safe Mode or the Windows Recovery Environment Navigate to the C:\Windows\System32\drivers\CrowdStrike directory Locate the file matching “C-00000291*.sys”, and delete it. Boot the host normally.

    Affected services list :
    Ryanair Heathrow Airport Ryanair Microsoft365 UK National Health Service US 911 emergency centers in State of Alaska UK-based Sky News – which went off air – as well as the Australia-based ABC, SBS, Channel 7, Channel 9, and News Corp Australia.  Turkish Airlines Israel’s Health Ministry Microsoft Store Amazon Delta Airlines McDonalds branches in Japan Dubai International Airport  
     


    SeedTheNet
    Kaspersky Lab, a prominent Russian cybersecurity firm, has informed its employees in the U.S. that they are being laid off and that the company is closing its U.S. operations. This decision follows the U.S. Commerce Department's announcement last month that it would ban the sale of Kaspersky software in the United States, effective July 20. Kaspersky has been active in the U.S. market since 2005.
    The closure of Kaspersky Lab's U.S. operations follows a series of events stemming from the company's antivirus software detecting and uploading NSA tools to its servers. These tools, which included Office cracks, were flagged by Kaspersky's antivirus as malware. This incident led to suspicions and allegations from the U.S. government, accusing Kaspersky of working for the Russian government. The situation intensified tensions, culminating in the U.S. Commerce Department's decision to ban the sale of Kaspersky software in the United States starting July 20, prompting the firm to cease its U.S. operations.
    According to Kaspersky’s report, on September 11, 2014, their home antivirus software detected a piece of malware linked to the “Equation Group,” Kaspersky's internal codename for what is believed to be the NSA’s hacking team. The contractor who triggered this detection later disabled the Kaspersky antivirus software, though the exact date is not logged. However, on October 4, 2014, the contractor reactivated the antivirus software after downloading and installing malware while attempting to pirate Microsoft Office.
    Kaspersky detailed the incident, stating, "The user appears to have downloaded and installed pirated software on his machines, as indicated by an illegal Microsoft Office activation key generator. The malware dropped from the trojanized keygen was a full-blown backdoor, which may have allowed third parties access to the user’s machine." This sequence of events contributed to the controversy and subsequent U.S. government actions against Kaspersky.
    Recent complaints have emerged suggesting that Kaspersky's AI technology is being used to power drones in the Ukrainian War. These allegations have further strained the company's relationship with the U.S.
    Kaspersky is one the best AVs on the market if not the best among all, claiming that Kaspersky is a backdoor for the Russian Government , but rest of the AVs that are Japanese/German/American/British etc , so many companies there are on market , but claiming that one is a backdoor and the rest is ok because they are friendly countries in term of politics is kind of funny
    Kasperksy on the NSA incident were able to detect and suspect other files to be malware and uploaded them to their cloud service which the user agrees on upon installing the software , then it has been able to detect the hacking tools that NSA detected and then US government became extremely sad that even their NSA agency is using Russian software to protect their PCs?
    So if it was Symantec or another American AV company that detected this , will it stay silent on those malware and then we can pretend those are the perfect AVs that don't report goverment's backdoors and hacking tools?
    Quote taken from ZeroDay website
    Yet there is no proof or evidence that Kaspersky was spying on US government and the US government proves their points with the "trust me bro" way and yet the Kaspersky software was able to do it's job perfectly and detect malicious software which all AVs should have done this , but the drama here is that russian AV detected that , and not mistake of the programmer that programs hacking tools yet having an AV active with cracked Office.
    The US goverment acted like the spoiled child that got caught cheating in school and now he is mad and want to ban the security person who caught him. 
    Do we recommend Kaspersky?
    Yes! Kaspersky is a highly recommended AV software that is able to detect and protect
    ESET is another option for people who have Russophobia. 
    Yet is the Russian Government more interested about what the average US person do and when he watches porn? I thought the American Government is more interested and spying about it's own citizens more than what a foreign government do , we have heard Edward Snowden and Julian Assange what they have leaked in terms of what the US government do to their own citizens in the terms of protecting them/nation's interest by spying on everything they do.
    We can take a look at AV - Comparatives test results here for non-biased recommendations : 
    https://www.av-comparatives.org/tests/real-world-protection-test-february-may-2024/

    Avast and AVG since they use same engine if I am not mistaken , placed the top position as it did 100%
    But since Avast were caught selling data of their customers , I don't really like to touch their products.

    SeedTheNet
    Microsoft Outlook Orbit CAPTCHA. This system presents users with a 3D model of a planet and requires them to rotate it to a specific orientation to pass the test. This CAPTCHA aims to be more secure by utilizing 3D spatial reasoning, which is harder for bots to solve.
    Issues with the Orbit CAPTCHA
    Difficulty Level: The task may be too difficult for users to complete accurately, leading to frustration and repeated failures. User Experience: Poor user interface design or laggy controls can make it hard for users to manipulate the 3D model correctly. Accessibility: Users with disabilities or those using assistive technologies might find it challenging to interact with the 3D model. What worse than this captcha?
    There cannot be anything worse than this version of captcha created by Microsoft , no matter how correct or right you are it still refuses you to continue and will continue to confuse you no matter what do you do , and the funniest thing is that it's written as Title " Help us beat robots " while barely the human is able to pass something that is so dumb and stupid.

     

    SeedTheNet
    Hi Pixel Community,    We’ve recently received reports from some users who have run into issues factory resetting their Pixel 6, 6 Pro, and 6a after they take the latest system update. We understand that factory resetting isn't something many users do regularly, but because we care about your experience and want to keep you informed, we would like to share these additional details with you:  To avoid this issue, do not factory reset your device unless it is fully updated, and it has been booted up for at least 15 minutes following a system update. If you've already factory reset your Pixel 6, 6 Pro, or 6a and are experiencing issues, stay tuned to this thread for further information and updates. The team has identified the root cause of the issue and is working on developing the best possible solution.  Our teams are actively working to fix this issue. We appreciate your patience and support.   Thanks,   The Google Pixel Support Team

    SeedTheNet
    Google Pixel Update - July 2024
    Hello Pixel Community,   We have started to roll out the monthly software update for July 2024. All supported Pixel devices running Android 14 will receive these software updates starting today, and the rollout will continue over the next week in phases, depending on carrier and device. You will receive a notification once the system update is available for your device. We encourage you to check your Android version and update to receive the latest software.    Details of this month’s security fixes can be found on the Android Security Bulletin: https://source.android.com/docs/security/bulletin/pixel   Thanks, Google Pixel Support Team  
    Software versions   Global Pixel 5a (5G):    AP2A.240705.004 Pixel 6:               AP2A.240705.004 Pixel 6 Pro:        AP2A.240705.004 Pixel 6a:             AP2A.240705.004 Pixel 7:               AP2A.240705.004 Pixel 7 Pro:        AP2A.240705.004 Pixel 7a:             AP2A.240705.004 Pixel Tablet:      AP2A.240705.004 Pixel Fold:         AP2A.240705.004 Pixel 8:               AP2A.240705.005 Pixel 8 Pro:        AP2A.240705.005 Pixel 8a:             AP2A.240705.005   Telus Pixel 8:              AP2A.240705.005.A1 Pixel 8 Pro:       AP2A.240705.005.A1 Pixel 8a:            AP2A.240705.005.A1   What’s included   The July 2024 update includes bug fixes and improvements for Pixel users – see below for details.   Camera General improvements for camera stability under certain conditions *[2]   System General improvements for system stability and performance in certain conditions *[3]   User Interface Fix for back gesture navigation not working in certain conditions *[1]   -----------------------------------------------------------------------------------------   Device Applicability   Fixes are available for all supported Pixel devices unless otherwise indicated below. Some fixes may be carrier/region specific.    *[1] Pixel 5a (5G), Pixel 6, Pixel 6 Pro, Pixel 6a, Pixel 7, Pixel 7 Pro, Pixel 7a, Pixel 8, Pixel 8 Pro, Pixel Fold, Pixel Tablet *[2] Pixel 8 Pro, Pixel 8 *[3] Pixel 8 Pro, Pixel 8, Pixel 8a  
    Details Other

    SeedTheNet
    Article by Steven J. Vaughan-Nichols
    Fri 28 Jun 2024 // 08:30 UTC https://www.theregister.com/2024/06/28/windows_insecure_by_design   OPINION I've been pointing out Windows security bugs since Windows for Workgroups showed up in 1992 and I showed how you could steal data from your coworker's spreadsheets using Object Linking and Embedding (OLE). You'd think Microsoft would have figured security out by now.
    But no. It's only gotten worse – much worse.
    In June 2023, Chinese hacking group Storm-0558 stole US government "secure" messages from Microsoft's Exchange Online. I was only surprised that the Feds managed to catch them – Microsoft certainly didn't figure it out.
    Former senior White House cyber policy director AJ Grotto said it best: he asserted it was fair to classify Microsoft and its products as a national security concern.
      Think about it for a minute. What other business could get away with having products that are so bad that every month – every month – we have a day, Patch Tuesday, devoted to the latest fixes to their seemingly endless flaws?
    These problems don't tend to be small corner cases either. No, take for example the latest one: CVE-2024-30080, a Microsoft Message Queuing (MSMQ) remote code execution (RCE) issue, which earned a 9.8 out of 10 CVSS severity rating. A 9.8 on that scale, for those who don't know it, is a "Patch it now or you will be pwned" level.
    Let's not forget CVE-2024-30078, a Wi-Fi driver remote code execution hole, rated 8.8. Microsoft admitted this one could enable an attacker to hack your PC to remotely, silently, and wirelessly run malware or spyware.
    Boy, does that make me feel warm and fuzzy about Microsoft or what!?
    Really, that's just life with Windows. In the decades I've been covering technology, I've seen this level of security crapola over and over again.
    What's really annoying me today is the security holes Microsoft is adding – by design – into Windows.
    I mean of course Microsoft Recall. This delightful AI addition to the next generation of Windows PCs would have taken regular snapshots of everything you do on your computer.
    Let me emphasize the word "everything." Your bank account numbers, your passwords, your cheat codes, your My Little Pony porn stash, how much money you lost betting on real-life ponies, etc. What would your partner think if they could scroll through your entire online life? Your mom? Or your boss using Microsoft Purview?
    GDPR? What's that?
    But, hey, who needs to worry? It's all safe on your computer, right? No one could get into your PC over Wi-Fi and start hoovering up all your Recall data, right?
    Oh, wait.
    Recall, which will now be optional, is a security hole pretending to be a feature. Even if it were not such an invitation for privacy invasion, I'm hard pressed to imagine what practical use it would be for anyone. We have more than enough useless data clogging up our drives without adding even more.
    Finally, thinking of over-filling our storage, in another "What were they thinking!?" moment, with the latest releases Microsoft made it nigh on impossible to install Windows 11 without a Microsoft online account. I'm not happy about that, but I could tolerate it.
    What I can't stand is Microsoft automatically sets up OneDrive to back up my folders whether I want it to or not. Not cool, Microsoft! Not cool at all. If I want to back up my files, I'll decide where I want them to go – not you.
    I only have 5GB of free OneDrive storage, while I have terabytes of data in my personal directories. And, no, I won't be paying you for more storage, thank you very much. Instead, I'll use one of my Rocky Linux servers running Nextcloud, and I won't have to worry about Microsoft looking over my shoulder.
    Besides, consider what the OneDrive automatic backup could do if paired with Recall? I, for one, don't want all my files open to Microsoft or Windows hackers. Do you?
    Is it any wonder I've been a Linux desktop user for over 30 years? The only question I have is: Will any of these latest Windows security fiascos finally get the rest of you to join me? I mean, how much punishment are you willing to take? ®
    ----
    It is true what this article describes about Windows , that it's an headache to maintain when coming to big numbers , because of updates and failing stuff every month and each time a new surprise with Microsoft
    Will one day we will start seeing people running away from Microsoft products?

    SeedTheNet
    DIR-859 :: All Revisions :: All Firmware :: End-of-Life / End-of-Service :: CVE-2024-0769 Reported Vulnerabilities https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10371 Overview 
    The DIR-859, all hardware revisions, have reached their End of Life ("EOL") /End of Service Life ("EOS") Life-Cycle.  D-Link US recommends D-Link devices that have reached EOL/EOS, to be retired and replaced. Please contact your regional office for recommendations (LINK).
    As a  general policy, when products reach EOS/EOL, they can no longer be supported, and all firmware development for these products cease.  Please read information and recommendations below.
     
    3rd Party Report information
     
        - Reports provided: 
     
              - CVE-2024-0769 : Link NVD: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
     
                       -  Lab-C2DC - Laboratory of Command and Control and Cyber-security
     
                              - Disclosed : 01/20/2024
     
                              - CWD-22 : Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
     
     
                              - Author Public Disclsoure Link
                              - Security Affairs - 3rd Party Block: Link
     
    Affected Models
     
    Model Region Hardware Revision End of Support Legacy Website Last Updated DIR-859 US All Series H/W Revisions 12/10/2020 Yes (Link) 01/19/2024  
     
    Recommendation for End of Support /End of Life Products
      
    From time to time, D-Link will decide that some of its products have reached End of Support ("EOS") / End of Life (“EOL”). D-Link may choose to EOS/EOL a product due to evolution of technology, market demands,  new innovations, product efficiencies based on new technologies, or the product matures over time and should be replaced by functionally superior technology.
    For US Consumer
      
    If a product has reached End of Support ("EOS") / End of Life ("EOL"), there is normally no further extended support or development for it.
     
    Typically for these products, D-Link will be unable to resolve device or firmware issues since all development and customer support has ceased. 
     
    D-Link strongly recommends that this product be retired and cautions that any further use of this product may be a risk to devices connected to it. If US consumers continue to use these devices against D-Link's recommendation, please make sure the device has the most recent firmware, make sure you frequently update the device's unique password to access its web-configuration, and always have WIFI encryption enabled with a unique password.

  • Member Statistics

    39
    Total Members
    60
    Most Online
    fluoxetine cost
    Newest Member
    fluoxetine cost
    Joined
×
×
  • Create New...

Important Information

Privacy Policy