acm-header
Sign In

Communications of the ACM

ACM TechNews

Microsoft Warns Wormable Windows Bug Could Lead to Another WannaCry


View as: Print Mobile App Share:
Warning of a newly discovered vulnerability in Windows Remote Desktop Services.

A serious vulnerability in Windows Remote Desktop Services could be exploited to launch a WannaCry-level attack against Internet-connected computers, according to Microsoft

Credit: Ars Technica

Microsoft warns a serious vulnerability in Windows Remote Desktop Services could be exploited to launch a WannaCry-level attack against Internet-connected computers.

The pre-authentication vulnerability needs no human interaction to be exploited.

Microsoft's Simon Pope called the bug "wormable," which means any future malware targeting the flaw could spread between infected computers.

Microsoft has backported a just-released fix for the Windows 2003 and XP operating systems, which have lacked support for years.

Windows 7, Windows Server 2008 R2, and Windows Server 2008 also are susceptible to the flaw.

From Ars Technica
View Full Article

 

Abstracts Copyright © 2019 SmithBucklin, Washington, DC, USA


 

No entries found

Sign In for Full Access
» Forgot Password? » Create an ACM Web Account