Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

A million PCs susceptible to BlueKeep vulnerability of Microsoft

 

Almost 1m Windows computers can be compromised given the BlueKeep security flaw inside RDP the Remote Desktop Protocol utility that affected previous editions of Windows operating software. Named as CVE-2019-0708 the BlueKeep security flaw remained cyber-security and IT people's boogeyman over the last fortnight. The problem got noticed previously this month via Patch Tuesday of May 2019.

 

When Microsoft issued the patches it cautioned too that BlueKeep vulnerability was what's called wormable, implying that it was possible for malicious software and hackers to potentially exploit it for replicating itself while disseminating without user interaction. This' quite like the way hackers abused EternalBlue an SMB attack code at the 2017 Bad Rabbit, NotPetya and WannaCry ransomware outbreaks. www.ZDnet.com posted this May 28, 2019.

 

It has been urged to system administrators that they instantly install the patches since the vulnerability was capable of initiating one likewise fast-propagating assault at the scale WannaCry proliferated. In spite of that security investigators, May 28, cautioned that 1m computers working with public Internet continued to be compromised through the exploit. Worse still, one sharp increase in scams associated with flawed PCs was detected during Saturday-Sunday, possibly suggesting about bad actors as seeking for spying for the activity. www.threatpost.com posted this, May 28, 2019.

 

According to study posted, Chief Robert Graham of Errata Security an offensive security research company, who has also authored the Internet scanning service Masscan, recently revealed statistic most accurately of the total Windows PCs which continue to be prone to BlueKeep assaults. Whilst at first, almost 7.6m Windows PCs working online were believed to be prone to the attack; Graham stated May 28 that the actual count was near 950,000. www.ZDnet.com posted this, May 28, 2019.

 

As per advice of researchers, end-users require taking several steps for safeguarding themselves, however, the foremost according to Graham is for installing Microsoft's patches for older versions of Windows 7, Vista and XP desktops as well as servers. Meanwhile, vendors are releasing advisories to protect attack prone systems. Among a number of affected systems, Siemens' computers utilized for medical purposes are one, particularly products of radiation oncology.

 

» SPAMfighter News - 5/31/2019

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next