Top
image credit: flickr

Microsoft warns users to patch as exploits for ‘wormable’ BlueKeep bug appear

Microsoft has issued its second advisory this month urging users to update their systems to prevent a re-run of attacks similar to WannaCry.

The software giant said Thursday that the recently discovered “wormable” vulnerability in Remote Desktop Services for Windows can allow attackers to remotely run code on a vulnerable computer — such as malware or ransomware. Worse, the vulnerability allows it to spread to other computers on the same network “in a similar way as the WannaCry malware,” which spread across the globe in 2017 causing billions of dollars in damage.

Read More on Tech Crunch