Critical Patch Released for ‘Wormable’ SMBv3 Vulnerability — Install It ASAP!

Microsoft today finally released an emergency software update to patch the recently disclosed very dangerous vulnerability in SMBv3 protocol that could let attackers launch wormable malware, which can propagate itself from one vulnerable computer to an… Continue reading Critical Patch Released for ‘Wormable’ SMBv3 Vulnerability — Install It ASAP!

Warning — Unpatched Critical ‘Wormable’ Windows SMBv3 Flaw Disclosed

Shortly after releasing its monthly batch of security updates, Microsoft late yesterday separately issued an advisory warning billions of its Windows users of a new critical, unpatched, and wormable vulnerability affecting Server Message Block 3.0 (SMB… Continue reading Warning — Unpatched Critical ‘Wormable’ Windows SMBv3 Flaw Disclosed

FBI issues alert over two new malware linked to Hidden Cobra hackers

The US-CERT has released a joint technical alert from the DHS and the FBI, warning about two newly identified malware being used by the prolific North Korean APT hacking group known as Hidden Cobra.

Hidden Cobra, often known as Lazarus Group and Guard… Continue reading FBI issues alert over two new malware linked to Hidden Cobra hackers