MASIGNCLEAN104

Microsoft Releases Patches For Iii Remaining Nsa Windows Exploits

iklan banner
 forced Microsoft to liberate safety updates against  Microsoft Releases Patches for 3 Remaining NSA Windows Exploits
Did you lot know… concluding month's widespread WannaCry ransomware attack forced Microsoft to liberate safety updates against EternalBlue SMB exploit for unsupported versions of Windows, but the society left other iii Windows zero-day exploits unpatched?

For those unaware, EternalBlue is a Windows SMB flaw that was leaked past times the Shadow Brokers inward Apr as well as and thus abused past times the WannaCry ransomware to infect most 300,000 computers inward to a greater extent than than 150 countries inside only 72 hours on twelfth of May.

Shortly later WannaCry outbreak, nosotros reported that three unpatched Windows exploits, codenamed "EsteemAudit," "ExplodingCan," as well as "EnglishmanDentist," were also beingness exploited past times individuals as well as state-sponsored hackers inward the wild.

Specially EsteemAudit, 1 of the unsafe Windows hacking tool that targets remote desktop protocol (RDP) service on Microsoft Windows Server 2003 as well as Windows XP machines, spell ExplodingCan exploits bugs inward IIS 6.0 as well as EnglishmanDentist exploits Microsoft Exchange servers.

But straight off Microsoft has released costless safety updates for unsupported versions of its products, including Windows XP as well as Server 2003, to land all the iii cyber-weapons as well as block side past times side moving ridge of "destructive cyberattacks" like to WannaCry.

According to the recent Microsoft bunch of hacking tools from the NSA's elite hacking squad Equation Group, had also promised to leak to a greater extent than zero-days as well as exploits starting this month.
Share This :