Remove 2003 Remove Authentication Remove Information Security Remove Malware
article thumbnail

DHS also issued an alert for the Windows BlueKeep flaw

Security Affairs

The agency urges Microsoft users and administrators to install security patches, disable unnecessary services, enable Network Level Authentication (NLA) if available, and block TCP port 3389. Microsoft has released security updates to patch this vulnerability. Enable Network Level Authentication.

article thumbnail

Expert developed a MetaSploit module for the BlueKeep flaw

Security Affairs

BlueKeep is a wormable flaw that can be exploited by malware authors to create malicious code with WannaCry capabilities. Many security experts have already developed their own exploit code for this issue without publicly disclosing it for obvious reasons. Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NSA urges Windows Users and admins to Patch BlueKeep flaw

Security Affairs

BlueKeep is a wormable flaw that can be exploited by malware authors to create malicious code with WannaCry capabilities. Many security experts have already developed their own exploit code for this issue without publicly disclosing it for obvious reasons. Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003.

article thumbnail

Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks

Security Affairs

The vulnerability tracked as CVE-2019-0863 could be exploited by an attacker with low-privileged access to the targeted system to deliver a malware. ” reads the security advisory published by Microsoft. “This vulnerability is pre-authentication and requires no user interaction. The thought is for the WannaCry attack.

Malware 83
article thumbnail

PoC Exploits for CVE-2019-0708 wormable Windows flaw released online

Security Affairs

As explained by Microsoft, this vulnerability could be exploited by malware with wormable capabilities, it could be exploited without user interaction, making it possible for malware to spread in an uncontrolled way into the target networks. Enabling NLA mitigates the bug. Patch now or GFY!

article thumbnail

0patch issued a micropatch to address the BlueKeep flaw in always-on servers

Security Affairs

As explained by Microsoft, this vulnerability could be exploited by malware with wormable capabilities, it could be exploited without user interaction, making it possible for malware to spread in an uncontrolled way into the target networks.

article thumbnail

Microsoft warns for the second time of applying BlueKeep patch

Security Affairs

BlueKeep is a wormable flaw that can be exploited by malware authors to create malicious code with WannaCry capabilities. Many security experts have already developed their own exploit code for this issue without publicly disclosing it for obvious reasons. Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003.