Mysterious hacker collective Shadow Brokers recently released a cache of NSA tools which include some that have been designed to target Windows-powered computers. This obviously reflects badly on Microsoft as its customers are open to hacking by a state agency. Microsoft has sent out an official statement confirming that the exploits mentioned in the Shadow Brokers have already been fixed by previous updates.

A spokesperson for Microsoft confirmed that the company has “investigated and confirmed that the exploits disclosed by the Shadow Brokers have already been addressed by previous updates to our supported products.”

In a post on its official blog, the company added that at least nine of the disclosed exploits were patched as recently as last month. It wasn’t able to reproduce three of the mentioned exploits on supported platforms so they don’t require patches. All of the exploits that were shared by Shadow Brokers would have allowed attackers to compromise affected computers on several versions of Windows.

Microsoft is not going to fix the exploits that have to do with older versions of Windows that it has stopped supported, such as Windows Vista, so now is a great time for those who are on older unsupported versions to make a switch to a more recent version of Windows.

The relevant patches have already been rolled out so Windows users shouldn’t be at risk as far as these exploits are concerned.

Filed in Computers. Read more about , and .

Discover more from Ubergizmo

Subscribe now to keep reading and get access to the full archive.

Continue reading