IPFire has released version 2.29 - Core Update 196 for testing, following its recent WireGuard update. This new version includes a range of enhancements, particularly for WireGuard, high-resolution console support, and numerous package updates alongside critical bug and security fixes.
IObit Malware Fighter 12.4.0.1536 released
IObit Malware Fighter has recently launched version 12.4.0.1536, enhancing its reputation as a robust anti-malware and antivirus solution. This software offers extensive protection against a wide range of threats, including spyware, adware, ransomware, Trojans, keyloggers, and more. The latest update features significant improvements powered by the enhanced IObit Anti-malware Engine and the upgraded Bitdefender Engine, which together optimize scanning speeds by up to 32% and reduce resource usage by 50%. These advancements facilitate the detection of hidden threats and enhance overall system protection.
Atlantis Word Processor Lite 4.4.6.2 released
Atlantis Word Processor Lite version 4.4.6.2 has been released, offering a robust and efficient solution for all your word processing needs. This software is designed to cater to users of all skill levels, whether you are just starting out or have extensive experience. It provides a comprehensive set of tools for creating a variety of documents, including reports, novels, articles, and letters.
Glarysoft Malware Hunter 1.202.0.833 released
Glarysoft has released version 1.202.0.833 of its Malware Hunter software, which is designed to detect and eliminate malicious files and threats from users' computers. The software features a hyper-scan option that allows for rapid detection of viruses and other potential dangers, ensuring that all traces of such threats are removed efficiently. Unlike some antivirus programs that offer continuous monitoring, Glarysoft Malware Hunter functions as an on-demand scanner, allowing users to initiate scans whenever they choose.
OWASP CRS 4.16.0 released
The OWASP Core Rule Set (CRS) has announced the release of version 4.16.0, which enhances the detection capabilities of web application firewalls such as ModSecurity. This update introduces several new features and improvements, including remediation for Python Server-Side Template Injection (SSTI), detection of generic configuration filenames, and updates to error handling in Java applications. Notable new rules have been added for detecting Bash Brace Expansion, MongoDB operators, as well as zmodload and sudo-rs commands.
Linux Security Roundup for Week 26, 2025
Linux Security Roundup for Week 26, 2025
AppCheck Anti-Ransomware 3.1.42.3 released
AppCheck Anti-Ransomware 3.1.42.3 has been released, offering comprehensive real-time protection against current ransomware threats. The software features a user-friendly interface that provides essential tools for safeguarding your system. Its unique functionality allows it to detect ransomware files when they are downloaded and actively monitor for any attempts to alter system files. If malicious changes are detected, AppCheck automatically rolls back these changes to restore the system's integrity.
GridinSoft Anti-Malware 4.3.63 released
The latest version of GridinSoft Anti-Malware, 4.3.63, enhances its ability to efficiently target a range of PC threats, including adware, malware, and potentially unwanted programs (PUPs). This tool allows users to easily remove these threats, ensuring a safer computing environment free from virus and malware attacks.
Argente Malware Cleaner 3.0.1.2 released
Argente Malware Cleaner is an on-demand scanning tool designed to detect and remove malware from local systems. Part of the Argente Utilities suite, this software provides a crucial additional layer of security by analyzing critical areas of a computer often targeted by malicious software. It's important to note that while Argente Malware Cleaner is effective in detecting threats, it does not replace a comprehensive antivirus program and should be used alongside primary security solutions like Malwarebytes.
Malwarebytes 5.3.3.198 (1.0.100487) / 5.15.1.3151 released
Malwarebytes has released version 5.3.3.198 (1.0.100487) / 5.15.1.3151, positioning itself as a comprehensive antivirus solution designed to shield users from various cyber threats, including malware, ransomware, exploits, and harmful websites and applications. A video tutorial is available for those seeking guidance on its features.
PDF Anti-Copy 2.6.2 released
The recently released PDF Anti-Copy 2.6.2 is a software designed to prevent unauthorized copying or converting of PDF documents. It achieves this by reprocessing the words and graphics within a PDF, securing the document while maintaining its original format. Users can easily protect their PDFs by selecting a file, choosing the desired page and output folder, and clicking 'start,' making the process straightforward and user-friendly. The interface is simple, with minimal options to navigate, and users typically won't need to refer to the help section provided in the program.
IPFire 2.29 - Core Update 195 released
IPFire has announced the release of version 2.29 - Core Update 195, which brings significant enhancements, notably the long-anticipated native support for WireGuard. This modern VPN protocol is designed for efficiency and user-friendliness, offering a streamlined alternative to traditional VPN solutions like IPsec and OpenVPN. The update introduces a user-friendly web interface for configuring and managing WireGuard tunnels, facilitating both net-to-net and host-to-net (Roadwarrior) connections.
Linux Security Roundup for Week 25, 2025
Linux Security Roundup for Week 25, 2025
Farbar Recovery Scan Tool 21.06.2025 released
The Farbar Recovery Scan Tool (FRST) version 21.06.2025 has been released, offering a free and portable solution for diagnosing malware-related issues on Windows systems. This tool is available for both 32-bit and 64-bit systems, making it accessible to a wide range of users. FRST can be utilized in the Windows Recovery Environment, allowing users to troubleshoot and resolve boot problems effectively.
IObit Uninstaller 14.4.0.3 released
IObit Uninstaller 14.4.0.3 has been released, enhancing its capabilities in removing unwanted programs, Windows apps, and browser plug-ins/toolbars, especially when the built-in Windows Add or Remove Programs fails to do so. This software acts as a comprehensive cleanup tool, ensuring that no leftover files, registry entries, or hidden junk remain after uninstallation, which is often the case with the standard Windows uninstaller.
Linux Security Roundup for Week 24, 2025
Linux Security Roundup for Week 24, 2025
PostgreSQL JDBC 42.7.7 Security update for CVE-2025-49146
The PostgreSQL JDBC team has issued a crucial security update with the release of version 42.7.7, specifically targeting the vulnerability identified as CVE-2025-49146. This update addresses a significant flaw in the JDBC driver that could permit a man-in-the-middle (MITM) attacker to compromise connection security when non-channel binding authentication methods are used.
Bitdefender Virus Definitions June 12, 2025 released
On June 12, 2025, Bitdefender released its latest set of virus definitions to enhance the security of its users. Bitdefender provides a wide array of updates, with up to 45 different versions available based on the year of subscription and whether the user's system is 32-bit or 64-bit. Consequently, users are directed to the Bitdefender download page for the appropriate updates.
SUPERAntiSpyware X Professional 10.0.1276 released
SUPERAntiSpyware X Professional 10.0.1276 has been released and is recognized as one of the leading tools for eradicating malware, viruses, and various digital threats. This software is essential for computer technicians, who often carry specialized tools for maintaining system security.
Microsoft June 2025 Security Updates
In June 2025, Microsoft released a comprehensive set of security updates that addressed a total of 66 Common Vulnerabilities and Exposures (CVEs) across various products, including Windows Storage Management, Cryptographic Services, Remote Desktop Services, and several Microsoft Office applications. The updates are designed to enhance security for users by patching vulnerabilities that could potentially be exploited by attackers.