
High-Severity Windows Flaw Revealed by Security Expert
Positive Technologies has revealed a high-severity vulnerability affecting 37 desktop and server Windows operating systems. The flaw impacts Windows 11, Windows 10, Server 2025, Server 2022, and Server 2019 across various versions and architectures.
The vulnerability, identified as CVE-2025-49689, was discovered by Sergey Tarasov, Specialist at the Positive Technologies Expert Security Center. It affects the NTFS file system driver and was assigned a CVSS 3.1 severity score of 7.8.
The flaw could have enabled privilege escalation if a user opened a malicious virtual hard disk (VHD). This would allow attackers to bypass Windows security and gain full control of the system.
Microsoft was notified under responsible disclosure protocols and released patches in July 2025.
• Over 1.5 million devices are reportedly exposed
• U.S. and China account for the largest number of affected systems
StatCounter data shows Windows 11's market share rose from below 30% in 2024 to over 43% by May 2025.
Tarasov explained that attackers often use VHD files in phishing campaigns. Many users treat these files like ordinary archives, increasing the risk of exploitation.
Positive Technologies recommends users install the latest Windows updates. If updates cannot be applied, users should only open VHD files from trusted sources.
The company also advises deploying its tools, including MaxPatrol VM and MaxPatrol EDR, to detect and prevent similar threats.
In 2024, Tarasov helped address another vulnerability, CVE-2024-43629, affecting Windows 10, 11, and Server editions. In 2017, the PT Expert Security Center collaborated with Microsoft to resolve CVE-2017-0263.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Gulf Today
a day ago
- Gulf Today
What's obsolete and what's not these days
Working in an office 30 years ago was vastly different from what it's like now. In fact, working in one 30 years ago was hugely different from working in one in the 60s and 70s! In the 60s and 70s there were no computers and the one sound you could hear when walking into any office was the unison tapping of the typewriter keys by rows upon rows of female clerks. They had reams of paper, an in-tray, an out-tray and correction fluid to rectify mistakes during the typing process. This was also the case in the early 80s because computers had not been introduced into the workplace until the late 80s, that is, as far as I can recall. Computers first came with a floppy disk drive but then were replaced with a flash drive, or memory stick, and these are now replaced with the cloud. The cloud or Google drive is something I'm not too keen on. If you think about it, how safe is your information on these really? I assure you, it's not up in a cloud. I started working in 1989 and although I'd seen computers in the university's 'computer room' (yes, that's what it was called back then), the first time I actually saw one in use in an office was in 1989 and it didn't come with Windows or Word. And since the computer, we also seem to have done away with a Rolodex, the icon of the 80s, diaries and Filofaxes, also icons of the 80s, and physical calendars, for the most part. I can tell you that the most exciting part of ringing in the New Year was getting diaries at work. In one place I worked in the UK, two diaries were offered, a desk one plus a pocket one for managers to take to meetings. Syncing both was something I tried to do but it was always challenging. Now I challenge you to find a diary with ease. Anyone recording appointments now does it on Google Calendars on their device or computer both of which are automatically synced unless you tell it otherwise. The computer has become the most powerful tool since the internet because now we no longer need a fax machine, a piece of electric hardware that sat in everyone's office. Designed to send and receive documentation there and then but perish the thought that the recipient's machine had run out of paper or, worse, he forgot to plug it in! Other than the fax, we communicated by picking up the landline which, although is still around, it isn't really used to get in touch with people anymore. Now you either WhatsApp them, email them, ring their mobile from your mobile or you video conference with them no matter where in the world you both might be. But when the internet wasn't that widely used and few people had mobiles, doctors and employees who spent a lot of time out of the office were issued with pagers which are probably now sitting in the museum of electronic arts (I just made that up). Walk back in time and you will see filing cabinets up to the ceiling housing documents going back decades. Of course, now they've all been digitised. Some folk think that you'd be hard-pressed to find a stapler or a hole-puncher now but I don't think that's the case. I still think both of these items have their uses today. You can still buy printer paper and a printer because many entities still need them as part of their core process. Legal documents, for example, need to be printed and signed. Degrees need to be printed and signed before being awarded to students and let's not forget paper for artists to paint and draw on. Watercolour paper is either bound, stapled or glued down. Its cover is printed with a design. This also goes for watercolour paints. They come in both tubes and pans and each pan is individually wrapped in paper that's the colour of the paint and printed with its information which means a printer is also needed. So you see, although many things are now obsolete, there are some that are essential, like paper for example.


Zawya
2 days ago
- Zawya
US Stocks: S&P 500, Nasdaq hit new closing highs on rate cut hopes
NEW YORK: The benchmark S&P 500 and Nasdaq indexes hit new closing highs for the second straight day on Wednesday on hopes that the Federal Reserve was getting close to a monetary easing cycle. But the market reflected weakness in some technology stocks after the previous day's strong gains. Signs that U.S. tariffs on imports have not fully filtered into headline consumer prices came as a relief for investors this week as they seek insight on the impact of trade uncertainty on the economy. Some large technology stocks including Nvidia, Alphabet and Microsoft - among the so-called Magnificent Seven stocks - closed lower as investors searched for new growth drivers. "Valuations are elevated. I do think, though, at the end of the day, the key will be the delivery of earnings, and that's what we're seeing," said Katherine Bordlemay, co-head of client portfolio management, fundamental equities at Goldman Sachs Asset Management. She said the dispersion of stock-level returns in the U.S. is at one of the higher levels of the last 30 years. Apple rose 1.6% after Bloomberg News reported the company is plotting expansion into AI-powered robots, home security and smart displays. The Dow Jones Industrial Average rose 463.66 points, or 1.04%, to 44,922.27, the S&P 500 gained 20.82 points, or 0.32%, to 6,466.58 and the Nasdaq Composite gained 31.24 points, or 0.14%, to 21,713.14. The Russell 2000 index, which tracks rate-sensitive small-cap companies, rose almost 2% to hit a six-month high. Traders are now fully pricing in a 25 basis-point interest rate cut, according to the CME's FedWatch Tool. The central bank last lowered borrowing costs in December. Treasury Secretary Scott Bessent said on Wednesday he thought an aggressive half-point cut was possible, given recent weak employment numbers. Investors were also taking notice of other sectors following the recent tech-led rally in U.S. stocks that has pushed valuations of the S&P 500 above long-term averages. Healthcare stocks, which have been beaten down for much of the year, rose 1.6% to rank among the leading sectors in the 11 S&P 500 sectors. Chicago Federal Reserve President Austan Goolsbee said on Wednesday the U.S. central bank is grappling with understanding whether tariffs will push up inflation just temporarily or more persistently, which would inform its decision on when to cut interest rates. CoreWeave, which is backed by Nvidia, fell almost 21% after the AI data center operator reported a bigger-than-expected quarterly net loss. Paramount Skydance jumped 36.7% as the company won exclusive broadcasting rights to the Ultimate Fighting Championship for seven years. Advancing issues outnumbered decliners by a 4.05-to-1 ratio on the NYSE. There were 630 new highs and 56 new lows on the NYSE. On the Nasdaq, advancing issues outnumbered decliners by a 2.53-to-1 ratio. The S&P 500 posted 40 new 52-week highs and 2 new lows while the Nasdaq Composite recorded 149 new highs and 69 new lows. Volume on U.S. exchanges was relatively light, with 16.9 billion shares traded, compared with an average of 18.3 billion shares over the previous 20 sessions.


Zawya
2 days ago
- Zawya
Microsoft Vulnerabilities exposed by check point research
Check Point Research uncovered six fresh vulnerabilities in Microsoft Windows, including one critical flaw with potential for wide-reaching impact. These weaknesses could trigger system crashes, enable arbitrary code execution, or expose sensitive data across networks. Following a responsible disclosure process, Check Point privately reported these issues to Microsoft, with the final patch delivered on August 12 Patch Tuesday. Check Point customers are already protected—our security solutions actively detect and block attempts to exploit these vulnerabilities. Microsoft released the final patches for six newly discovered Windows vulnerabilities identified by Check Point Research, including one rated as critical. These vulnerabilities could crash entire systems or allow attackers to run malicious code, posing real risks to business operations. Additionally, one of the vulnerabilities marks what is likely the first publicly disclosed bug in a Rust-based component of the Windows kernel, raising important questions about the limits and challenges of memory safety in modern software. We strongly encourage all Microsoft users to apply the August updates right away. Check Point customers are already protected—our security solutions detect and block these threats. Read on to learn more about each vulnerability, the potential risks they pose, and how Check Point customers remain protected. Breaking Down the Vulnerabilities Check Point Research identified six vulnerabilities in Microsoft Windows, ranging from critical to moderate severity. In this section, we'll focus on the three most significant flaws, explaining their potential impact and why they matter—before briefly summarizing the remaining ones. 1. Vulnerability in Rust-Based Windows Kernel Component — System Crash Risk Check Point Research uncovered what is probably the first-ever publicly disclosed security flaw in a Rust-based component of the Windows kernel —Microsoft's foundational operating system layer. This vulnerability can cause a total system crash, forcing a hard reboot and instantly knocking users offline. Rust is widely praised for its ability to prevent memory bugs that have long challenged software security. Its introduction into Windows aimed to enhance system safety. In this case, the vulnerability emerged because Rust detected an underlying issue—but instead of containing the problem gracefully, it triggered a system-wide failure. For organizations with large or remote workforces, the risk is significant: attackers could exploit this flaw to simultaneously crash numerous computers across an enterprise, resulting in widespread disruption and costly downtime. This discovery highlights that even with advanced security technologies like Rust, continuous vigilance and proactive patching are essential to maintaining system integrity in a complex software environment. 2. Memory Corruption Vulnerabilities Enabling Arbitrary Code Execution Among the remaining vulnerabilities, two are especially concerning due to their exploitability, one of which is classified as critical and was patched Tuesday, August 12th. Both vulnerabilities, tracked as CVE-2025-30388 and CVE-2025-53766, allow attackers to execute arbitrary code on the affected system, effectively giving them the ability to run any malicious software they choose. This could include installing remote control tools or launching other damaging attacks, leading to a full system compromise. The attack vector involves interacting with a specially crafted file. When a user opens or processes this file, the vulnerability is triggered, allowing the attacker to take control. 3. Additional Memory Corruption and Information Disclosure Vulnerabilities The remaining three vulnerabilities also involve memory corruption, but with a different twist: they lead to information disclosure. Typically, information leaks are less immediately dangerous because an attacker would need a way to obtain the data leaked on a local system. However, one of these vulnerabilities, identified as CVE-2025-47984, can leak memory contents directly over the network, potentially exposing sensitive information beyond the local system. This network-linked memory leak raises the stakes, as attackers could remotely access data they shouldn't see without needing physical access to the computer. While these issues are generally considered less critical than full system compromise, they still represent important security risks and relevant patches should be applied. Secure Your Systems: Patch Now and Remain Protected The six Windows vulnerabilities uncovered by Check Point Research, including a system crash due to a flaw in a Rust-based kernel component, highlight the ongoing challenges of securing even the most mature and widely used operating systems. These vulnerabilities could lead to system crashes, remote code execution, and sensitive data leaks, all of which pose serious risks to organizations of any size. We strongly urge all Microsoft users to apply the August Patch Tuesday updates as soon as possible to protect their systems from these threats. Check Point customers are already safeguarded: our security solutions detect and block exploitation attempts related to these vulnerabilities, ensuring continuous protection even before patches are applied. Staying proactive with updates and threat detection is key to maintaining a strong security posture in today's evolving landscape.