logo

CVE-2017-0144 Vulnerability and EternalBlue Exploit: Risk Assessment and Preventative Measures

   

Added on  2023-06-14

10 Pages1104 Words258 Views
Network and Security
Name:
Course
Professor’s name
University name
City, State
Date of submission
CVE-2017-0144 Vulnerability and EternalBlue Exploit: Risk Assessment and Preventative Measures_1
Introduction
The CVE-2017-0144 is a vulnerability that uses the EternalBlue exploit that takes advantage of a
vulnerability in the Microsoft’s implementation of SMB protocol. SMB (Server Message Block)
is a file sharing protocol trough the network that employs a client-server mechanism to share
files, serial ports and printers. The protocol allows a client or a user application to communicate
with a remote server and thus the client can view files, read, copy and create files on the remote
server. The SMB protocol also allows communication from client to any server program that
accepts SMB requests. The eternalblue exploit uses the SMB protocol vulnerabilities to gain
access to remote devices that accepts requests through this protocol (Stefan Rass, Bo An,
Christopher Kiekintveld, Fei Fang, Stefan Schauer, 2017).
Why the Vulnerability Exists
The most logical explanation for the existence of this vulnerability is the fact that the SMB
version 1 protocol mishandle some well-crafted packets on various versions of Microsoft devices
allowing remote execution of code on targeted devices. An unauthenticated attacker who
CVE-2017-0144 Vulnerability and EternalBlue Exploit: Risk Assessment and Preventative Measures_2
successfully exploits this vulnerability I able to send specially crafted packets to an SMB1 server
(Microsoft, 2017).
EternalBlue Exploit
Step 1. Download eternal blue and copy the module into the folder usr/share/metasploit-
framework/modules/exploits/windows/smb.
CVE-2017-0144 Vulnerability and EternalBlue Exploit: Risk Assessment and Preventative Measures_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Exploiting the Eternal Blue Vulnerability (CVE-2017-0144) in SMB
|8
|1879
|487

This vulnerability allows the attackers
|21
|1135
|15

EternalBlue Exploit: Demonstration and Risk Assessment
|15
|2257
|268

CVE-2017-0144 Vulnerability
|4
|666
|199

EternalBlue: A Security Reference Code for MS17-010
|4
|977
|221

Windows RPC Vulnerability CVE-2008-4250: Technical Description, Attack Vectors, and Mitigation
|5
|927
|426