Blog

Update Windows 10 Immediately If You Haven’t Updated Since March

Jun 18, 2020 | Blog

When was the last time you applied a Windows 10 security patch?

If you haven’t patched since March 10th, it would be an excellent idea to do so as quickly as possible. Recently, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency issued a dire warning concerning a newly discovered security flaw.

The flaw is known as SMBGhost or its more colorful name, “Eternal Darkness”. It was discovered by security analysts and a crude proof of concept created by a researcher who goes by the online alias of ‘Chompie.’

Although the proof of concept was pieced together quickly and is not well optimized, it works and allows for fairly consistent remote code execution. That is a fancy way of saying that hackers can use the exploit to compromise machines connected to the internet without being in close physical proximity.

As Chompie reports:

This has not been tested outside of my lab environment. It was written quickly and needs some work to be more reliable. Using this for any purpose other than self-education is an extremely bad idea. Your computer will burst in flames. Puppies will die.”

Although the flaw isn’t quite that bad, it poses some serious concerns for IT Security Professionals. The good news is that although Windows 10 builds 1903 and 1909 are both vulnerable, older and newer versions of Windows 10 are not. So if you’re running either of the above, patch now to avoid the possibility of seeing your system compromised.

According to the DHS warning:

Malicious cyber actors are targeting unpatched systems with the new PoC according to recent open-source reports. CISA strongly recommends using a firewall to block SMB ports from the internet and to apply patches to critical- and high-severity vulnerabilities as soon as possible.”

Make sure this one’s high on your list of priorities.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech