A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry.
Trump’s Cybersecurity Boss Talks Priorities
The country’s top cybersecurity boss said the country is headed the wrong way when it comes to cybersecurity.
Threatpost News Wrap, May 19, 2017
Mike Mimoso and Chris Brook discuss WannaCry, Microsoft’s response, the killswitches, a potential link with Lazarus Group, and what the future holds for the ShadowBrokers.
VMware Patches Multiple Security Issues in Workstation
VMware fixed two bugs in its VMware Workstation late Thursday night, including an insecure library loading vulnerability and a NULL pointer dereference vulnerability.
Terror Exploit Kit Evolves Into Larger Threat
The Terror exploit kit has matured into a greater threat and carefully crafts attacks based on a user’s browser environment.
Patches Pending for Medical Devices Hit By WannaCry
Companies such as Siemens and Bayer are planning to release patches for medical devices hit by the ransomware WannaCry over the past several days.
WordPress Fixes CSRF, XSS Bugs, Announces Bug Bounty Program
WordPress fixed six vulnerabilities with version 4.7.5 and announced a bug bounty program with HackerOne this week.
PATCH Act Calls for VEP Review Board
The PATCH Act proposes the formation of a review board that would formalize and make transparent the processes by which the government determines whether it will use or disclose a zero-day vulnerability.
APT3 Linked to Chinese Ministry of State Security
Researchers claim that APT3, widely believed to be a China-based threat actor, is directly connected to the Chinese Ministry of State Security (MSS).
WikiLeaks Reveals Two CIA Malware Frameworks
WikiLeaks released details on what it claims are two frameworks for malware samples dubbed AfterMindnight and Assassin, both allegedly developed by the US Central Intelligence Agency.