article thumbnail

First Cyber Attack ‘Mass Exploiting’ BlueKeep RDP Flaw Spotted in the Wild

Security Affairs

Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003. Windows 7 and Server 2008 users can prevent unauthenticated attacks by enabling Network Level Authentication (NLA), and the threat can also be mitigated by blocking TCP port 3389. .” Pierluigi Paganini. SecurityAffairs – hacking, BlueKeep).

article thumbnail

Ireland is now a part of the Microsoft Government Security Program (GSP)

CyberSecurity Insiders

Ireland government has proclaimed that it is joining Microsoft Government Security Program (GSP) and so will be getting needed help in defending its country’s critical infrastructure from cyber attacks. NOTE 2 – In the year 2003, MS announced it is going to give its Windows source codes to nations, fearing any security concerns.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Major coordinated disinformation campaign hit the Lithuanian Defense

Security Affairs

A cyber attack hit the Lithuanian Defense Minister Raimundas Karoblis with the intent of discrediting him and the Lithuanian national defense system. A major and orchestrated misinformation cyber attack hit the Lithuanian Defense Minister Raimundas Karoblis with the intent of discrediting him and the Lithuanian national defense system.

article thumbnail

Lockbit Ransomware targets England Merseyrail

CyberSecurity Insiders

Merseyrail, an England-based suburban rail network, has confirmed that it has become a victim of a sophisticated cyber attack and an investigation is in progress on this note. Serco and Abellio in a joint venture are operating Merseyrail and were handed over the contract of 25 years in 2003 that expires in 2028.

article thumbnail

Cracked Windows installations are serially infected with EternalBlue exploit code

Security Affairs

Microsoft addressed the flaw with the MS17-010 and also released an emergency patch for Windows XP and Server 2003 in response to the WannaCry ransomware attacks. According to a new blog post published by Avira, unpatched systems remain exposed to cyber attacks and are serially infected by threat actors.

article thumbnail

0patch issued a micropatch to address the BlueKeep flaw in always-on servers

Security Affairs

The vulnerability doesn’t affect Windows 8 and Windows 10, anyway previous versions are exposed to the risk of cyber attacks. Microsoft also advised Windows Server users to block TCP port 3389 and enable Network Level Authentication to prevent any unauthenticated attacker from exploiting this vulnerability.

article thumbnail

PoC Exploits for CVE-2019-0708 wormable Windows flaw released online

Security Affairs

The vulnerability doesn’t affect Windows 8 and Windows 10, anyway previous versions are exposed to the risk of cyber attacks. Microsoft also advised Windows Server users to block TCP port 3389 and enable Network Level Authentication to prevent any unauthenticated attacker from exploiting this vulnerability. Patch now or GFY!