Alert icon

Your PC is vulnerable to the "WannaCry / DoublePulsar" attack!

Your PC is vulnerable to the infamous "WannaCry" ransomware worm which uses an attack known as "DoublePulsar".

Important:

The system must be restarted before the update is applied, while disconnected from the network. Otherwise, if the “DoublePulsar” exploit is already present, attempting the patch process could prevent the PC from starting.

To update Windows Vista:


  1. Download the patch tool from Microsoft and save it to your desktop:

    »  Go to download for Windows Vista Service Pack 2
  2. Disconnect your PC from the network (disconnect the network cable, turn off WiFi).
  3. Restart the PC.
  4. Run the installer you saved to your desktop in step 1.
  5. Restart the PC to complete the patch installation process.
  6. Reconnect to the network.
  7. Run the Avast Wi-Fi Inspector scan (ProtectionWi-Fi InspectorNetwork Scan) to confirm that the system is no longer vulnerable.

Alternative steps:


  1. Restart the PC.
  2. Go to Windows Update and check for updates (Start menu ▸ Control Panel ▸ Security ▸ Security Center ▸ Windows Update ▸ Check for updates).
  3. Install any available updates and restart the PC.
  4. Run the Avast Wi-Fi Inspector scan (ProtectionWi-Fi InspectorNetwork Scan) to confirm that the system is no longer vulnerable.

Note:

If you are unable to install the update, the only other way to fix this vulnerability is to disable the Windows file sharing service, specifically version 1 of the SMB protocol. Note that doing so on Windows Vista will render local file and printer sharing inoperable.

Refer to the following Microsoft guide to disable SMBv1:

»  How to enable and disable SMBv1, SMBv2, and SMBv3 in Windows and Windows Server

Avast Wi-Fi Inspector supported alerts:



© 1988-2021 Copyright Avast Software s.r.o.