Category: Specials

  • You’ll soon be able to clone your voice to speak other languages ​​in Teams – Computerworld

    You’ll soon be able to clone your voice to speak other languages ​​in Teams – Computerworld

    [ad_1]

    In connection with this year’s Ignite conference, Microsoft has unveiled a new interpretation tool that will be added to Teams in the spring. What makes the voice cloning tool — currently called “Interpreter In Teams” — special is that users will be able to use your own voice to speak in other languages ​​in real time.

    According to Techcrunch, users need a subscription to Microsoft 365 to have access to the technology.

    Initially, the tool will support nine languages: English, French, Italian, Portuguese, Spanish, German, Japanese, Korean and Mandarin. More languages ​​are likely to be added over time.

    [ad_2]

  • With SearchGPT, could OpenAI rewrite online search rules — and invite plagiarism? – Computerworld

    With SearchGPT, could OpenAI rewrite online search rules — and invite plagiarism? – Computerworld

    [ad_1]

    For its part, Perplexity said in an updated FAQ that its web crawler, PerplexityBot, will not index the full or partial text content of any site that disallows it using robots.txt code. Robots.txt files are common simple text files stored on a web server to instruct web crawlers about which pages or sections of a website they are allowed to crawl and index.

    “PerplexityBot only crawls content in compliance with robots.txt,” the FAQ explained. Perplexity also said it does not build “foundation models,” (also known as large language models), “so your content will not be used for AI model pre-training.”

    The bottom line, Yamin said, is that search engines are in a “tricky position” as genAI evolves. “They want to provide the best results to users, which increasingly involves AI-generated or AI-enhanced content. At the same time, they need to protect original creators and maintain the integrity of search results. We’re seeing efforts to strike this balance, but it’s a complex issue that will take time to fully address.”

    [ad_2]

  • For November, Patch Tuesday includes three Windows zero-day fixes

    For November, Patch Tuesday includes three Windows zero-day fixes

    [ad_1]

    Microsoft’s November Patch Tuesday release addresses 89 vulnerabilities in Windows, SQL Server, .NET and Microsoft Office — and three zero-day vulnerabilities (CVE-2024-43451, CVE-2024-49019 and CVE-2024-49039) that mean a patch now recommendation for Windows platforms. Unusually, there are a significant number of patch “re-releases” that might also require administrator attention. 

    The team at Readiness has provided this infographic outlining the risks associated with each of the updates for this cycle.  (For a rundown of recent Patch Tuesday updates, see Computerworld‘s round-up here.

    Known issues 

    There were a few reported issues for the September update that have been addressed now, including:

    • Enterprise customers are reporting issues with the SSH service failing to start on updated Windows 11 24H2 machines. Microsoft recommended updating the file/directory level permissions on the SSH program directories (remember to include the log files). You can read more about this official workaround here

    It looks like we are entering a new age of ARM compatibility challenges for Microsoft. However, before we get ahead of ourselves, we really need to sort out the (three-month old) Roblox issue.

    Major revisions 

    This Patch Tuesday includes the following major revisions: 

    • CVE-2013-390: WinVerifyTrust Signature Validation Vulnerability. This update was originally published in 2013 via TechNet. This update is now made available and is applicable to Windows 10 and 11 users due to a recent change in the EnableCertPaddingCheck Windows API call. We highly recommend a review of this CVE and its associated Q&A documentation. Remember: if you must set your values in the registry, ensure that they are type DWORD not Reg SZ.
    • CVE-2024-49040: Microsoft Exchange Server Spoofing Vulnerability. When Microsoft updates a CVE (twice) in the same week, and the vulnerability has been publicly disclosed, it’s time to pay attention. Before you apply this Exchange Server update, we highly recommend a review of the reportedheader detection issues and mitigating factors.

    And unusually, we have three kernel mode updates (CVE-2024-43511, CVE-2024-43516 and CVE-2024-43528 that were re-released in October and updated this month.  These security vulnerabilities exploit a race condition in Microsoft’s Virtualization Based Security (VBS). It’s worth a review of the mitigating strategies while you thoroughly test these low-level kernel patches. 

    Testing guidance

    Each month, the Readiness team analyzes the latest Patch Tuesday updates and provides detailed, actionable testing guidance based on a large application portfolio and a detailed analysis of the patches and their potential impact on Windows platforms and application installations.

    For this release cycle, we have grouped the critical updates and required testing efforts into separate product and functional areas including:

    Networking

    • Test end-to-end VPN, Wi-Fi, sharing and Bluetooth scenarios. 
    • Test out HTTP clients over SSL.
    • Ensure internet shortcut files (ICS) display correctly

    Security/crypto

    • After installing the November update on your Certificate Authority (CA) servers, ensure that enrollment and renewal of certificates perform as expected.
    • Test Windows Defender Application Control (WDAC) and ensure that line-of-business apps are not blocked. Ensure that WDAC functions as expected on your Virtual Machines (VM).

    Filesystem and logging:

    • The NTFileCopyChunk API was updated and will require internal application testing if directly employed. Test the validity of your parameters and issues relating to directory notification.

    I cannot claim to have any nostalgia for dial-up internet access (though I do have a certain Pavlovian response to the dial-up handshake sound). For those who are still using this approach to access the internet, the November update to the TAPI API has you in mind. A “quick” (haha) test is required to ensure you can still connect to the internet via dial-up once you update your system.

    Windows lifecycle and enforcement updates

    There were no product or security enforcements this cycle. However, we do have the following Microsoft products reaching their respective end of servicing terms:

    • Oct. 8, 2024: Windows 11 Enterprise and Education, Version 21H2, Windows 11 Home and Pro, Version 22H2, Windows 11 IoT Enterprise, Version 21H2.
    • Oct. 9, 2024: Microsoft Project 2024 (LTSC)

    Mitigations and workaround

    Microsoft published the following mitigations applicable to this Patch Tuesday.

    • CVE-2024-49019: Active Directory Certificate Services Elevation of Privilege Vulnerability. As this vulnerability has been publicly disclosed, we need to take it seriously. Microsoft has offered some mitigation strategies during the update/testing/deployment for most enterprises that include:
    • Remove overly broad enroll or auto-enroll permissions.
    • Remove unused templates from certification authorities.
    • Secure templates that allow you to specify the subject in the request.

    As most enterprises employ Microsoft Active Directory, we highly recommend a review of this knowledge note from Microsoft. 

    Each month, we break down the update cycle into product families (as defined by Microsoft) with the following basic groupings: 

    • Browsers (Microsoft IE and Edge);
    • Microsoft Windows (both desktop and server); 
    • Microsoft Office;
    • Microsoft Exchange Server;
    • Microsoft Development platforms (ASP.NET Core, .NET Core and Chakra Core);
    • Adobe (if you get this far).

    Browsers 

    Microsoft released a single update specific to Microsoft Edge (CVE-2024-49025), and two updates for the Chromium engine that underpins the browser (CVE-2024-10826 and CVE-2024-10827). There’s a brief note on the browser update here. We recommend adding these low-profile browser updates to your standard release schedule.

    Windows 

    Microsoft released two (CVE-2024-43625 and CVE-2024-43639) patches with a critical rating and another 35 patches rated as important by Microsoft. This month the following key Windows features have been updated:

    • Windows Update Stack (note: installer rollbacks may be an issue);
    • NT OS, Secure Kernel and GDI;
    • Microsoft Hyper-V;
    • Networking, SMB and DNS;
    • Windows Kerberos.

    Unfortunately, these Windows updates have been publicly disclosed or reported as exploited in the wild, making them zero-day problems:

    • CVE-2024-43451: NTLM Hash Disclosure Spoofing Vulnerability.
    • CVE-2024-49019: Active Directory Certificate Services Elevation of Privilege.
    • CVE-2024-49039: Windows Task Scheduler Elevation of Privilege Vulnerability.

    Add these Windows updates to your Patch Now release cadence. 

    Microsoft Office 

    Microsoft pushed out six Microsoft Office updates (all rated important) that affect SharePoint, Word and Excel. None of these reported vulnerabilities involve remote access or preview pane issues and have not been publicly disclosed or exploited in the wild. Add these updates to your standard release schedule.

    Microsoft SQL (nee Exchange) Server 

    You want updates to Microsoft SQL Server? We got ‘em: 31 patches to the SQL Server Native client this month. That’s a lot of patches, even for a complex product like Microsoft SQL Server. These updates appear to be the result of a major clean-up effort from Microsoft addressing the following reported security vulnerabilities:

    The vast majority of these SQL Server Native Client updates address the CWE-122 related buffer overflow issues. Note: these patches update the SQL Native client, so this is a desktop, not a server, update. Crafting a testing profile for this one is a tough call. No new features have been added, and no high-risk areas have been patched. However, many internal line-of-business applications rely on these SQL client features. We recommend that your core business applications be tested before this SQL update, otherwise add it to your standard release schedule. 

    Boot note: Remember that there is a major revision to CVE-2024-49040 — this could affect the SQL Server “server” side of things.

    Microsoft development platforms

    Microsoft released one critical-rated update (CVE-2024-43498) and three updates rated as important for Microsoft .NET 9 and Visual Studio 2022. These are pretty low-risk security vulnerabilities and very specific to these versions of the development platforms. They should present a reduced testing profile. Add these updates to your standard developer schedule this month.

    Adobe Reader (and other third-party updates)

    Microsoft did not publish any Adobe Reader-related updates this month. The company  released three non-Microsoft CVEs covering Google Chrome and SSH (CVE-2024-5535). Given the update to Windows Defender (as a result of the SSH issue), Microsoft also published a list of Defender vulnerabilities and weaknesses that might assist with your deployments.  

    [ad_2]

  • OpenAI’s SimpleQA tool for discerning genAI accuracy — right message, wrong messenger – Computerworld

    OpenAI’s SimpleQA tool for discerning genAI accuracy — right message, wrong messenger – Computerworld

    [ad_1]

    OpenAI pretty much concedes this in the report: “In this work, we will sidestep the open-endedness of language models by considering only short, fact-seeking questions with a single answer. This reduction of scope is important because it makes measuring factuality much more tractable, albeit at the cost of leaving open research questions such as whether improved behavior on short-form factuality generalizes to long-form factuality.”

    Later in the report, OpenAI elaborates: “A main limitation with SimpleQA is that while it is accurate, it only measures factuality under the constrained setting of short, fact-seeking queries with a single, verifiable answer. Whether the ability to provide factual short answers correlates with the ability to write lengthy responses filled with numerous facts remains an open research question.”

    Here are the specifics: SimpleQA consists of 4,326 “short, fact-seeking questions.” 

    [ad_2]

  • Mistral’s new tool automatically deletes offending content – Computerworld

    Mistral’s new tool automatically deletes offending content – Computerworld

    [ad_1]

    French tech company Mistral AI has launched a new online moderation tool based on the AI ​​model Ministral 8B that can detect and remove offensive or illegal posts automatically. (There is still a risk of some misjudgments, however.)

    According to Techcrunch, for example, some studies have shown that posts about people with disabilities can be flagged as “negative” or “toxic” even though that’s not the case.

    Initially, Mistral’s new moderation tool will support Arabic, English, French, Italian, Japanese, Chinese, Korean, Portuguese, Russian, Spanish and German, with more languages ​​are on the way later. Mistral in July launched a large language model that can generate longer tranches of code faster than other open-source models.

    [ad_2]

  • US consumer protection agency bans employee mobile calls amid Chinese hack fears

    US consumer protection agency bans employee mobile calls amid Chinese hack fears

    [ad_1]

    The US Consumer Financial Protection Bureau (CFPB) has issued an urgent directive barring employees and contractors from using mobile phones for work-related calls, following a major breach in US telecommunications infrastructure attributed to Chinese-linked hackers.

    According to an internal memo, CFPB’s chief information officer advised staff to move sensitive discussions to secure platforms like Microsoft Teams and Cisco WebEx, reported the Wall Street Journal (WSJ).

    [ad_2]

  • Extending corporate life of laptops by just one year can reduce harmful emissions by 25% – Computerworld

    Extending corporate life of laptops by just one year can reduce harmful emissions by 25% – Computerworld

    [ad_1]

    Extending the standard refresh cycle of laptops in a corporate environment can significantly reduce a workplace’s carbon footprint, according to new workplace sustainability research. However, challenges in ensuring the older laptops still meet Windows OS requirements, and other cost issues, could offset these environmental gains, experts said.

    The Atos Sustainable Workplace report, published this week and aimed at providing insights to help improve corporate social responsibility, found that by refreshing laptops every four years rather than three, organizations achieve up to a 25% reduction in carbon and related emissions without downgrading device performance or user experience.

    Moreover, by using what it called “data-driven, condition-based device refresh combined with remanufacturing,” organizations can even extend the life of laptops within an organization for eight to 10 years, according to the report.

    [ad_2]

  • Apple to expand its satellite services with Globalstar – Computerworld

    Apple to expand its satellite services with Globalstar – Computerworld

    [ad_1]

    How the industry sees satellite connectivity

    Satellite industry incumbents, telecoms, and tech companies see satellite communications as an important and necessary next step to bridge the digital divide. The idea is that these systems can connect communities globally, including in places in which the cost of building infrastructure remains too high, or even too risky.

    That’s always been the case, of course. But as AI permeates everything and smart tech gets deployed broadly, the strategic and economic value of such services is growing. It’s already widely used across some industries, such as mining and maritime, and is expected to see wider use in smart city development, agriculture, and other areas.

    Much of the potential has been opened up from advances in the tech inside Low Earth Orbit (LEO) satellites. Relatively cheap to manufacture and launch, LEO satellites are precisely the kind of devices Apple and GlobalStar are putting in space. They are also being integrated into the 5G ecosystem, which is, of course, precisely what Apple’s big investment in the tech will likely turn out to be all about. They provide another layer of network resilience ¸— and another attack surface, too. 

    [ad_2]

  • Microsoft reports better-than-expected results; AI products show record growth – Computerworld

    Microsoft reports better-than-expected results; AI products show record growth – Computerworld

    [ad_1]

    Microsoft’s second quarter results beat analysts’ expectations. as revenue increased by 16% to $ 65.6 billion — higher than the $64.5 billion analysts had expected. Net income rose 11% to $ 24.67 billion.

    Following major investments in AI, revenue from the Azure cloud business is now up 33%.

    Microsoft CEO Satya Nadella said in a comment that the company’s AI business will soon be worth $ 10 billion a year, making it the fastest product category to reach that milestone, Axios reports.

    [ad_2]

  • Microsoft combines Teams chat and channels in UI refresh – Computerworld

    Microsoft combines Teams chat and channels in UI refresh – Computerworld

    [ad_1]

    New filters available in Teams can be applied to let users focus on chats, channels, or unread messages.

    Among the other changes is a new @mention view to highlight new messages across multiple chats or channels. There’s also a “custom section” where users can keep conversations relating to a project or topic — whether that’s in chat, channels, or with a Teams bot — in a single place. 

    Teams users will see a “self-service, guided onboarding flow” when the updates are made available in public preview next month, Teper said. This will help introduce users to the new look and allow them to configure it to the way they want to work: those who prefer to keep chat and channels separate can do so, for example, either during the onboarding or at a later stage. 

    [ad_2]