Windows 10 Suffers Yet Another Wormable Zero-Day

Here we go again: An SMB vulnerability lets hackers access your Windows clients and servers. And there’s no patch (yet).
The post Windows 10 Suffers Yet Another Wormable Zero-Day appeared first on Security Boulevard.
Continue reading Windows 10 Suffers Yet Another Wormable Zero-Day

Patch for Critical Oracle WebLogic Vulnerability Can Be Bypassed

Security researchers warn that a patch recently released by Oracle for a critical vulnerability in its WebLogic Java application server can easily be bypassed. The risk of exploitation is high especially since exploit code is already available for the… Continue reading Patch for Critical Oracle WebLogic Vulnerability Can Be Bypassed

Worm Infects Redis, Windows Servers with Cryptomining Malware

Security researchers have come across a new cryptojacking worm that infects Redis and Windows servers with cryptomining malware. The attack, which has been dubbed RedisWannaMine by researchers from security firm Imperva, scans for misconfigured Redis d… Continue reading Worm Infects Redis, Windows Servers with Cryptomining Malware

Wanna Cry Again? NSA’s Windows ‘EsteemAudit’ RDP Exploit Remains Unpatched

Brace yourselves for a possible ‘second wave’ of massive global cyber attack, as SMB (Server Message Block) was not the only network protocol whose zero-day exploits created by NSA were exposed in the Shadow Brokers dump last month.

Although Microsoft… Continue reading Wanna Cry Again? NSA’s Windows ‘EsteemAudit’ RDP Exploit Remains Unpatched

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits

NSA’s DoublePulsar Kernel Exploit In Use Internet-Wide

Scans show tens of thousands of Windows servers infected with the DoublePulsar kernel exploit leaked by the ShadowBrokers two weeks ago. Continue reading NSA’s DoublePulsar Kernel Exploit In Use Internet-Wide

Publicly Disclosed Windows Vulnerabilities Await Patches

Microsoft’s delayed release of its February security bulletins leaves users exposed to a pair of already publicly disclosed vulnerabilities. Continue reading Publicly Disclosed Windows Vulnerabilities Await Patches