Windows 10: Critically severe Windows vulnerability discovered

Discus and support Critically severe Windows vulnerability discovered in Windows 10 News to solve the problem; In May 2017, the WannaCry ransomware attack swept the globe, affecting computers that used Microsoft Windows. During the attack, users' files were... Discussion in 'Windows 10 News' started by GHacks, Dec 21, 2022.

  1. GHacks
    GHacks New Member

    Critically severe Windows vulnerability discovered


    In May 2017, the WannaCry ransomware attack swept the globe, affecting computers that used Microsoft Windows. During the attack, users' files were locked and a ransom in Bitcoin was demanded in exchange for their release. It hit hundreds of thousands of computers globally and caused up to $4 billion worth of damage. The WannaCry ransomware attack made use of a Windows exploit called EternalBlue, which was developed by the US National Security Agency (NSA). Researchers have now discovered a new Windows code execution exploit called CVE-2022-37958, which could rival EternalBlue.

    Critically severe Windows vulnerability discovered Critically-severe-Windows-vulnerability-discovered1-scaled.jpg

    The vulnerability allows attackers to execute malicious code with no authentication required, and is wormable, meaning it can trigger a chain reaction of self-replicating follow-on exploits on other vulnerable systems. It was the wormability of EternalBlue that allowed WannaCry to spread so quickly and cause so much damage.

    However, unlike EternalBlue, which could only be exploited using the SMB (server message block) protocol, the new vulnerability is present in a wider range of network protocols, giving attackers more flexibility. Valentina Palmiotti, who is the cybersecurity researcher at IBM who discovered exploit said:

    “An attacker can trigger the vulnerability via any Windows application protocols that authenticates […] For example, the vulnerability can be triggered by trying to connect to an SMB share or via Remote Desktop. Some other examples include Internet-exposed Microsoft IIS servers and SMTP servers that have Windows Authentication enabled. Of course, they can also be exploited on internal networks if left unpatched.”

    Fortunately, the vulnerability was fixed by Microsoft in September, but at the time it was initially believed to only allow for the disclosure of sensitive information and so wasn’t being taken nearly as seriously as it should. It has since been revised to a critical severity rating, with Microsoft giving it a severity rating of 8.1, which is the same rating EternalBlue has.

    Therefore, although the vulnerability has been patched for three months some organizations may have been slow to deploy the patch or have not patched their systems at all in the meantime. The new severity rating and the nature of the exploit mean it is more important than ever to run security updates on any and all Windows machines. Although ransomware attacks tend to target organizations such as the hospitals and health authorities that fell victim to WannaCry, it is worth updating and running the latest security patches on your personal devices too.

    Thank you for being a Ghacks reader. The post Critically severe Windows vulnerability discovered appeared first on gHacks Technology News.

    read more...
     
    GHacks, Dec 21, 2022
    #1
  2. Brink Win User

    Electron critical vulnerability strikes app developers


    Read more: Electron critical vulnerability strikes app developers | ZDNet
     
    Brink, Dec 21, 2022
    #2
  3. Yukikaze Win User
    WPA2 Vulnerability Found

    A small update with regards to the Microsoft fix. The fix itself is sufficient to solve the issue on Windows, even if your WiFi device has no driver update, with one caveat:

    Does this security update fully address these vulnerabilities on Microsoft Platforms, or do I need to perform any additional steps to be fully protected?
    The provided security updates address the reported vulnerabilities; however, when affected Windows based systems enter a connected standby mode in low power situations, the vulnerable functionality may be offloaded to installed Wi-Fi hardware. To fully address potential vulnerabilities, you are also encouraged to contact your Wi-Fi hardware vendor to obtain updated device drivers. For a listing of affected vendors with links to their documentation, review the ICASI Multi-Vendor Vulnerability Disclosure statement here: ICASI integrates into FIRST PSIRT SIG bolstering the incident response and security team industry

    Source: Security Update Guide - Microsoft Security Response Center
     
    Yukikaze, Dec 21, 2022
    #3
  4. Brink Win User

    Critically severe Windows vulnerability discovered

    New Microsoft Edge vulnerability discovered


    Read more: New Microsoft Edge vulnerability discovered, leaks password and cookie data, such as Twitter and Facebook passwords | On MSFT


    Update: Microsoft responds to 3 unpatched Microsoft Edge vulnerabilities, no fixes available yet | On MSFT
     
    Brink, Dec 21, 2022
    #4
Thema:

Critically severe Windows vulnerability discovered

Loading...
  1. Critically severe Windows vulnerability discovered - Similar Threads - Critically severe vulnerability

  2. CVE-2023-49210 Critical Vulnerability OpenSSL

    in AntiVirus, Firewalls and System Security
    CVE-2023-49210 Critical Vulnerability OpenSSL: CVE-2023-49210 Critical Vulnerability OpenSSL-Hi Team about this vulnerability detected by Defender, there are a lot of applications detected in this and as per remediation step need to upgrade those. But this is not possible at the moment, Can we fix it or is it a thing...
  3. Several critical crashes, and BSODs.

    in Windows 10 Gaming
    Several critical crashes, and BSODs.: Ok where to start. I want to say first that I am literally out of ideas and this is going to be along post in order to be thorough. What do I have?I have a ROG Zephyrus GA401IV 2019 AMD Ryzen-H 4000, up to Ryzen 9 4900HS 35W 8C, 16TNvidia RTX 2060 6GB32 GB DDR4 3200 MHz 16 GB...
  4. Several critical crashes, and BSODs.

    in Windows 10 Software and Apps
    Several critical crashes, and BSODs.: Ok where to start. I want to say first that I am literally out of ideas and this is going to be along post in order to be thorough. What do I have?I have a ROG Zephyrus GA401IV 2019 AMD Ryzen-H 4000, up to Ryzen 9 4900HS 35W 8C, 16TNvidia RTX 2060 6GB32 GB DDR4 3200 MHz 16 GB...
  5. Twitter for Android security vulnerability discovered and fixed

    in Windows 10 News
    Twitter for Android security vulnerability discovered and fixed: We recently discovered and fixed a vulnerability in Twitter for Android related to an underlying Android OS security issue affecting OS versions 8 and 9. Our understanding is 96% of people using Twitter for Android already have an Android security patch installed that...
  6. McAfee discovers code execution vulnerability using Microsoft’s Cortana

    in Windows 10 News
    McAfee discovers code execution vulnerability using Microsoft’s Cortana: Microsoft has improved the search feature in Windows 10 with Cortana digital assistant, and it’s now easier to find the information that you’re looking for straight from Cortana with simple voice command. The talented security researchers at McAfee discovered a code execution...
  7. Electron critical vulnerability strikes app developers

    in Windows 10 News
    Electron critical vulnerability strikes app developers: A critical vulnerability affecting Electron desktop apps has been disclosed. Electron is a node.js, V8, and Chromium framework created for the development of cross-platform desktop apps with JavaScript, HTML, and CSS. Compatible with Mac, Linux, and Windows operating...
  8. New Microsoft Edge vulnerability discovered

    in Windows 10 News
    New Microsoft Edge vulnerability discovered: Trailing along a number of vulnerabilities across Microsoft’s range of products recently, yet another major security flaw has been discovered. This time by security researcher Manuel Caballero, this latest flaw enables the theft of cookie and password data in Microsoft Edge,...
  9. Google outs severe Microsoft Edge vulnerability

    in Windows 10 News
    Google outs severe Microsoft Edge vulnerability: GOOGLE PROJECT ZERO RESEARCHER Ivan Fratric has had enough of Microsoft not fixing a severe vulnerability in Microsoft Edge and blown a big whistle on it. This is what Project Zero does. Fratric took the issue to Microsoft last year, and the firm failed to fix it within...
  10. Kaspersky Lab discovers Silverlight zero-day vulnerability

    in Windows 10 News
    Kaspersky Lab discovers Silverlight zero-day vulnerability: Kaspersky Lab has discovered a dangerous zero-day vulnerability in Silverlight, potentially placing millions of users at risk. In a blog post on Wednesday, the cybersecurity firm said the vulnerability would allow an attacker to gain full access to a compromised computer...