Malicious code arrives via WI-FI, the system flaw discovered by Windows

Malicious code arrives via WI-FI, the system flaw discovered by Windows
Malicious code arrives via WI-FI, the system flaw discovered by Windows

The famous Microsoft Windows has recently discovered an extremely dangerous flaw, through which malicious code can enter.

All computers in the world, despite the various protections and antiviruses, continue to be vulnerable to hacker attacks and sending malicious code, which could irreparably damage the devices. Windows, which is one of the most popular operating systems ever, has discovered some issues with a particular code sent over Wi-Fi.

Windows discovers a flaw in the system (photo ansa) – computer-idea.it

In particular, Microsoft experts have identified a flaw in the systempotentially capable of creating serious problems. What is the real danger of this unexpected vulnerability? All the details, relating to the surprising discovery, will be addressed below. Microsoft, during June 2024said it had fixed a potentially risky vulnerability, as cybercriminals could have exploited it to send malicious code over Wi-Fi.

The top management of the American multinational They also confirmed the resolution of the problemwhich has the identifier CVE-2024-30078, after the release of security updates for Windows and all other software. How serious was the problem then? According to experts, a hacker could have send malicious code using Wi-Fiso that you can then download it to nearby Windows operating systems.

The dangers generated by the flaw discovered by Windows

At the moment there are no further details on the matter, since Microsoft has not yet released any official statements describing in detail what happened. The only note released by the multinational states that a potential cyber criminal, if he wanted to exploit the vulnerability of the system, should physically position itself in the vicinity of the targetso that it can send and receive radio signals.

Here are the dangers related to Windows vulnerability – computer-idea.it

Another piece of information not to be underestimated, always released by the top management of the American giant, says that the attacker could also send a malicious network packet to a nearby systemusing a Wi-Fi network adapter. This is therefore a particular operation, which would allow the remote execution of codes after an incorrect validation of the data sent as input.

To be precise, the vulnerability could affect the operating system’s native Wi-Fi driver nwifi.sys, which is an essential software component for the functioning of the computer. Although the problem appears to be bigger than expected, you don’t have to worry at all. To resolve the issue, simply launch the June 2024 cumulative update distributed by Microsoft. Experts also recommend checking the list of files in use for nwifi.sys.

If the latter is not there, then you can rest assured, because the system is using a non-vulnerable driver. To check if the file in question is present, simply press Windows+X, choose Device managementclick on Network cardselect the Wi-Fi adapter and then open the Driver tab.

 
For Latest Updates Follow us on Google News
 

PREV Webb Uncovers Secrets of the Great Red Spot
NEXT The next Resident Evil has been officially confirmed by Capcom