article thumbnail

Microsoft Patches ‘Wormable’ Flaw in Windows XP, 7 and Windows 2003

Krebs on Security

Microsoft today is taking the unusual step of releasing security updates for unsupported but still widely-used Windows operating systems like XP and Windows 2003 , citing the discovery of a “wormable” flaw that the company says could be used to fuel a fast-moving malware threat like the WannaCry ransomware attacks of 2017.

article thumbnail

Source Code of Windows XP, Server 2003 leaked

Security Affairs

The source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on bulletin board website 4chan. The source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on the bulletin board website 4chan. MS-DOS 6.0. .

IT 110
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Developer successfully compiled leaked source code for MS Windows XP and Windows Server 2003 OSs

Security Affairs

Last week, the source code for MS Windows XP and Windows Server 2003 OSs were leaked online, now a developer successfully compiled them. Last week, the source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on the bulletin board website 4chan. Windows NT 4 MS-DOS 3.30

IT 100
article thumbnail

Mimecast Appoints Marc van Zadelhoff as New CEO

Data Breach Today

Leadership Transition Comes After 21 Years Under Peter Bauer as CEO Mimecast, the cloud security firm specializing in email and cyber resilience, appointed a new CEO after co-founder Peter Bauer served in the chief executive role since its inception in 2003. The leadership transition comes less than two years after the company went private.

Cloud 268
article thumbnail

Details of 1st Government Hack Are Disclosed, 20 Years Later

Data Breach Today

The 2003 Cyberattack Has Been Linked to a State-Sponsored Cyberespionage Campaign The United Kingdom's national cybersecurity agency on Friday marked the 20th anniversary of its response to the first-ever cyberattack against the government by disclosing how government agencies responded.

article thumbnail

To Prevent Another WannaCry, Microsoft Patches Old OSs

Data Breach Today

Vulnerability in XP, Windows 7 and Server 2008 Could Be 'Wormable' Microsoft has taken the extraordinary step of issuing patches for its old XP, Windows 2003, Windows 7 and Windows Server 2008 operating systems. The problem is an easy-to-exploit Remote Desktop Services vulnerability that could be turned into a worm.

IT 168
article thumbnail

First American Mortgage Faces NY Regulator Inquiry, Lawsuit

Data Breach Today

The company is also offering free credit monitoring for anyone who used its title and settlement services since 2003. Pressure Mounts on Title Company That Exposed 885 Million Records Online First American Mortgage Corp.,

Insurance 162