Month: August 2024

SleekFlow snaps up $7M to tap the conversational AI opportunity across Asia  

SleekFlow, a Singapore- and Hong Kong-headquartered social commerce platform that has built a conversational AI suite for customer engagement targeted to Asian markets, said Wednesday it had secured a further $7 million in funding. The money will be used to continue developing its AI, as well as penetrate deeper into Southeast Asia and the Middle
© 2024 TechCrunch. All rights reserved. For personal use only.

SleekFlow, a Singapore- and Hong Kong-headquartered social commerce platform that has built a conversational AI suite for customer engagement targeted to Asian markets, said Wednesday it had secured a further $7 million in funding. The money will be used to continue developing its AI, as well as penetrate deeper into Southeast Asia and the Middle […]

© 2024 TechCrunch. All rights reserved. For personal use only.

Read More 

‘Something Has Gone Seriously Wrong,’ Dual-Boot Systems Warn After Microsoft Update

Ars Technica’s Dan Goodwin writes: Last Tuesday, loads of Linux usersâ”many running packages released as early as this year — started reporting their devices were failing to boot. Instead, they received a cryptic error message that included the phrase: “Something has gone seriously wrong.” The cause: an update Microsoft issued as part of its monthly patch release. It was intended to close a 2-year-old vulnerability in GRUB, an open source boot loader used to start up many Linux devices. The vulnerability, with a severity rating of 8.6 out of 10, made it possible for hackers to bypass secure boot, the industry standard for ensuring that devices running Windows or other operating systems don’t load malicious firmware or software during the bootup process. CVE-2022-2601 was discovered in 2022, but for unclear reasons, Microsoft patched it only last Tuesday. […]

With Microsoft maintaining radio silence, those affected by the glitch have been forced to find their own remedies. One option is to access their EFI panel and turn off secure boot. Depending on the security needs of the user, that option may not be acceptable. A better short-term option is to delete the SBAT Microsoft pushed out last Tuesday. This means users will still receive some of the benefits of Secure Boot even if they remain vulnerable to attacks that exploit CVE-2022-2601. The steps for this remedy are outlined here (thanks to manutheeng for the reference).

Read more of this story at Slashdot.

Ars Technica’s Dan Goodwin writes: Last Tuesday, loads of Linux usersâ”many running packages released as early as this year — started reporting their devices were failing to boot. Instead, they received a cryptic error message that included the phrase: “Something has gone seriously wrong.” The cause: an update Microsoft issued as part of its monthly patch release. It was intended to close a 2-year-old vulnerability in GRUB, an open source boot loader used to start up many Linux devices. The vulnerability, with a severity rating of 8.6 out of 10, made it possible for hackers to bypass secure boot, the industry standard for ensuring that devices running Windows or other operating systems don’t load malicious firmware or software during the bootup process. CVE-2022-2601 was discovered in 2022, but for unclear reasons, Microsoft patched it only last Tuesday. […]

With Microsoft maintaining radio silence, those affected by the glitch have been forced to find their own remedies. One option is to access their EFI panel and turn off secure boot. Depending on the security needs of the user, that option may not be acceptable. A better short-term option is to delete the SBAT Microsoft pushed out last Tuesday. This means users will still receive some of the benefits of Secure Boot even if they remain vulnerable to attacks that exploit CVE-2022-2601. The steps for this remedy are outlined here (thanks to manutheeng for the reference).

Read more of this story at Slashdot.

Read More 

“Something has gone seriously wrong,” dual-boot systems warn after Microsoft update

Microsoft said its update wouldn’t install on Linux devices. It did anyway.

Enlarge (credit: Getty Images)

Last Tuesday, loads of Linux users—many running packages released as early as this year—started reporting their devices were failing to boot. Instead, they received a cryptic error message that included the phrase: “Something has gone seriously wrong.”

The cause: an update Microsoft issued as part of its monthly patch release. It was intended to close a 2-year-old vulnerability in GRUB, an open source boot loader used to start up many Linux devices. The vulnerability, with a severity rating of 8.6 out of 10, made it possible for hackers to bypass secure boot, the industry standard for ensuring that devices running Windows or other operating systems don’t load malicious firmware or software during the bootup process. CVE-2022-2601 was discovered in 2022, but for unclear reasons, Microsoft patched it only last Tuesday.

Multiple distros, both new and old, affected

Tuesday’s update left dual-boot devices—meaning those configured to run both Windows and Linux—no longer able to boot into the latter when Secure Boot was enforced. When users tried to load Linux, they received the message: “Verifying shim SBAT data failed: Security Policy Violation. Something has gone seriously wrong: SBAT self-check failed: Security Policy Violation.” Almost immediately support and discussion forums lit up with ​​reports of the failure.

Read 10 remaining paragraphs | Comments

Read More 

Circle to Search on Galaxy phones can now look up music – here’s how to get it

Google is slowly rolling out a new update that lets you search up songs playing on an app or from an external source.

About a week ago, Google began testing an audio identification function for Circle to Search, giving users a way to look up unknown songs playing on their phone. It was initially assumed the update wouldn’t come out for some time – October at the latest – but, the tech giant seemingly decided the feature didn’t need any further testing and has begun rolling it out.

A user on the OneUI subreddit encountered Song Search (as they called it) on their Galaxy S23 after installing version 15.32.37.28 of the Google app. They posted several screenshots of the tool in action, and from the looks of it, not much has changed from the demo. Upon activating Circle to Search, you’ll see a new button with a music note icon at the bottom, and tapping it starts the music identification process.

Song Search is quite capable because it can identify what’s playing on the phone and songs that are playing externally on another device. You can even hum or sing into the microphone, and it’ll pick up the tune, assuming you’re a good enough singer. Music results appear on a results page within Google Search.

Thanks to the update, Circle to Search effectively replaces third-party identification apps like Shazam, although it still has a place on smartphones. Google’s tool doesn’t provide direct lyrics or tell you about upcoming concerts. You still have to look that information up yourself on the search engine. And as far as we can tell, the software doesn’t save results in a library. 

Availability

Something to keep in mind is that the patch may not be available to you just yet. Multiple commenters in the Reddit thread claim they have Google app version 15.32.37.28 on their device, however they don’t have access to Song Search. It’s most likely those users have the feature already and need to wait for a server-side activation. 

Right now, it seems the company is rolling it out in waves, so owners will simply have to wait until it arrives. There is no word on whether there are plans to expand the update to other smartphones, although we did reach out to Google to ask and will update this story if we hear back.

There is potentially more coming to Circle to Search later in the year as well. Android Authority dove into the files of a recent Google app beta and discovered hints suggesting Pixel Screenshots may become a part of CTS. If you don’t know, Pixel Screenshots is an app that lets you save and organize screenshots you take on your phone. It’s similar to Microsoft Recall, although it is a safer version. 

Be sure to check out TechRadar’s list of the best Galaxy phones for 2024.

You might also like

It looks as though the Samsung Galaxy S24 FE is edging closer to launchingSamsung Galaxy S25: latest news, rumors and everything we want to seeGoogle Pixel 9 vs Google Pixel 9 Pro: which Pixel is right for you?

Read More 

Toyota Confirms Breach After Stolen Data Leaks On Hacking Forum

Toyota confirmed a breach of its network after 240GB of data, including employee and customer information, was leaked on a hacking forum by a threat actor. The company has not provided details on how or when the breach occurred. BleepingComputer reports: ZeroSevenGroup (the threat actor who leaked the stolen data) says they breached a U.S. branch and were able to steal 240GB of files with information on Toyota employees and customers, as well as contracts and financial information. They also claim to have collected network infrastructure information, including credentials, using the open-source ADRecon tool that helps extract vast amounts of information from Active Directory environments.

“We have hacked a branch in United States to one of the biggest automotive manufacturer in the world (TOYOTA). We are really glad to share the files with you here for free. The data size: 240 GB,” the threat actor claims. “Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data. We also offer you AD-Recon for all the target network with passwords.” While Toyota hasn’t shared the date of the breach, BleepingComputer found that the files had been stolen or at least created on December 25, 2022. This date could indicate that the threat actor gained access to a backup server where the data was stored. “We are aware of the situation. The issue is limited in scope and is not a system wide issue,” Toyota told BleepingComputer. The company added that it’s “engaged with those who are impacted and will provide assistance if needed.”

Read more of this story at Slashdot.

Toyota confirmed a breach of its network after 240GB of data, including employee and customer information, was leaked on a hacking forum by a threat actor. The company has not provided details on how or when the breach occurred. BleepingComputer reports: ZeroSevenGroup (the threat actor who leaked the stolen data) says they breached a U.S. branch and were able to steal 240GB of files with information on Toyota employees and customers, as well as contracts and financial information. They also claim to have collected network infrastructure information, including credentials, using the open-source ADRecon tool that helps extract vast amounts of information from Active Directory environments.

“We have hacked a branch in United States to one of the biggest automotive manufacturer in the world (TOYOTA). We are really glad to share the files with you here for free. The data size: 240 GB,” the threat actor claims. “Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data. We also offer you AD-Recon for all the target network with passwords.” While Toyota hasn’t shared the date of the breach, BleepingComputer found that the files had been stolen or at least created on December 25, 2022. This date could indicate that the threat actor gained access to a backup server where the data was stored. “We are aware of the situation. The issue is limited in scope and is not a system wide issue,” Toyota told BleepingComputer. The company added that it’s “engaged with those who are impacted and will provide assistance if needed.”

Read more of this story at Slashdot.

Read More 

Top 10 Growth Hacks for Startup Founders

It’s launch day. Your SaaS product is making headlines, and featured on major tech sites like TechCrunch and ProductHunt. Three months in, you’ve only attracted a few hundred non-paying users and just five paying customers. Then, the momentum suddenly drops.
The post Top 10 Growth Hacks for Startup Founders first appeared on Tech Startups.

It’s launch day. Your SaaS product is making headlines, and featured on major tech sites like TechCrunch and ProductHunt. Three months in, you’ve only attracted a few hundred non-paying users and just five paying customers. Then, the momentum suddenly drops. […]

The post Top 10 Growth Hacks for Startup Founders first appeared on Tech Startups.

Read More 

Sonos Can’t Release Old App for Customers Unhappy With Design Changes

Sonos won’t be able to re-release its old app to appease customers that have been dissatisfied with the new version of the app, Sonos CEO Patrick Spence today said on Reddit (via The Verge).

Spence said that he was “hopeful” the old app would be able to be re-released up until “very recently” as an alternative for people having issues, but Sonos found that doing so would ultimately make the issues worse because of backend updates to cloud servers and the software that runs on speakers.
Everything has been on the table in terms of finding the fastest path to fixing your systems. In fact, until very recently I’d been hopeful that we could re-release the old app (S2) as an alternative for those of you that are having issues that we’ve not yet resolved.

The trick of course is that Sonos is not just the mobile app, but software that runs on your speakers and in the cloud too. In the months since the new mobile app launched we’ve been updating the software that runs on our speakers and in the cloud to the point where today S2 is less reliable & less stable then what you remember. After doing extensive testing we’ve reluctantly concluded that re-releasing S2 would make the problems worse, not better. I’m sure this is disappointing. It was disappointing to me.
Earlier this month, The Verge reported that Sonos was considering bringing back the original version of its app, and Sonos was reportedly hopeful that allowing customers to revert to the old app would provide an interim solution as the company works to improve the new app. It sounds like that plan has been scrapped, which is unfortunate for customers who are having problems with the redesign.

Sonos released a redesigned version of its app back in May, and it has turned out to be a disaster for the company. Sonos customers quickly found that the new app lacked several key features and was riddled with bugs, and there have been ongoing complaints for months.

Sonos issued an apology in July and shared an outline of future update plans that will see missing features returned in September and October. In August, Sonos said that it would delay two upcoming product launches planned for 2024 to focus on improving the app.

In today’s Reddit post, Spence said that the “original architect of the Sonos platform” has been put back in charge, and that the company has also “pulled together the very best and most experienced engineers” that it has to work on the app until it is fixed.Tag: SonosThis article, “Sonos Can’t Release Old App for Customers Unhappy With Design Changes” first appeared on MacRumors.comDiscuss this article in our forums

Sonos won’t be able to re-release its old app to appease customers that have been dissatisfied with the new version of the app, Sonos CEO Patrick Spence today said on Reddit (via The Verge).

Spence said that he was “hopeful” the old app would be able to be re-released up until “very recently” as an alternative for people having issues, but Sonos found that doing so would ultimately make the issues worse because of backend updates to cloud servers and the software that runs on speakers.

Everything has been on the table in terms of finding the fastest path to fixing your systems. In fact, until very recently I’d been hopeful that we could re-release the old app (S2) as an alternative for those of you that are having issues that we’ve not yet resolved.

The trick of course is that Sonos is not just the mobile app, but software that runs on your speakers and in the cloud too. In the months since the new mobile app launched we’ve been updating the software that runs on our speakers and in the cloud to the point where today S2 is less reliable & less stable then what you remember. After doing extensive testing we’ve reluctantly concluded that re-releasing S2 would make the problems worse, not better. I’m sure this is disappointing. It was disappointing to me.

Earlier this month, The Verge reported that Sonos was considering bringing back the original version of its app, and Sonos was reportedly hopeful that allowing customers to revert to the old app would provide an interim solution as the company works to improve the new app. It sounds like that plan has been scrapped, which is unfortunate for customers who are having problems with the redesign.

Sonos released a redesigned version of its app back in May, and it has turned out to be a disaster for the company. Sonos customers quickly found that the new app lacked several key features and was riddled with bugs, and there have been ongoing complaints for months.

Sonos issued an apology in July and shared an outline of future update plans that will see missing features returned in September and October. In August, Sonos said that it would delay two upcoming product launches planned for 2024 to focus on improving the app.

In today’s Reddit post, Spence said that the “original architect of the Sonos platform” has been put back in charge, and that the company has also “pulled together the very best and most experienced engineers” that it has to work on the app until it is fixed.

Tag: Sonos

This article, “Sonos Can’t Release Old App for Customers Unhappy With Design Changes” first appeared on MacRumors.com

Discuss this article in our forums

Read More 

Scroll to top
Generated by Feedzy