Microsoft just rolled out June’s security updates a few hours ago. A vulnerability CVE-2017-8543 is affecting almost all computers running Microsoft Windows. All Windows versions are affected, including those that are no longer receiving support from Microsoft.

Windows XP And Windows 10 Users, Update Your System Now!

Microsoft just rolled out June’s security updates a few hours ago. The company claimed that they were aware of all the recent attacks that tried to exploit some of the known vulnerabilities.

A vulnerability CVE-2017-8543 is affecting almost all computers running Microsoft Windows. All Windows versions are affected, including those that are no longer receiving support from Microsoft.

Let me tell you this is a Remote Code execution flaw in the Windows Search service. Hackers can exploit this vulnerability to take full control of the affected System. After taking the full control of the affected system, the attacker could install programs, view, change or even delete data.

The update is being released for almost all version of Windows ranging from Windows XP to Windows 10, although the older versions are no longer getting support.

Well, Microsoft had some evidence that points possible attacks launched by government organizations, so to protect users against such attacks, Microsoft decided to path unsupported versions like Windows XP, Vista and Server 2003 as well.

Microsoft says “To exploit the vulnerability, the attacker could send specially crafted SMB messages to the Windows Search service. An attacker with access to a target computer could exploit this vulnerability to elevate privileges and take control of the computer. Additionally, in an enterprise scenario, a remote unauthenticated attacker could remotely trigger the vulnerability through an SMB connection and then take control of a target computer”

So, if you are using a Windows computer then you need to install these update as soon as possible, especially given that attacks are already appearing. If you are running older versions like Windows XP or Vista then you may reconsider upgrading the windows version because a number of attacks targeting older versions are on the rise.

So, what do you think about this? Share your views in the comment box below.

LEAVE A REPLY

Please enter your comment!
Please enter your name here