logo

CVE-2017-0144 Vulnerability

   

Added on  2023-06-07

4 Pages666 Words199 Views
Running head: CVE-2017-0144 VULNERABILITY
CVE-2017-0144 Vulnerability
Name of the Student
Name of the University
Author note
CVE-2017-0144 Vulnerability_1
1
CVE-2017-0144 VULNERABILITY
This paper highlights the reasons behind the occurrence of CVE-2017-0144
vulnerability in the Common Vulnerability and Exposure (CVE) catalogue. The following
paragraphs describe the role of CVE-2017-0144 in the EternalBlue exploit. The measures that
can be taken to prevent these attacks in the future are also described in the following
paragraphs.
Common Vulnerability and Exposure is a catalogue of several known security threats
that are divided into two categories- vulnerability and exposure. The vulnerability is any
mistake in the software code that allows an attacker to access the entire system or network
directly. However, exposure means indirect access to the system in case of any mistake in the
code. CVE-2017-0144 is vulnerability in the Microsoft Server Message Block 1.0 (SMBv1)
that is used by the ransom wares to infect systems or networks (Almukaynizi et al. 2017). It
exploits the vulnerability of Server Message Block (SMB) that affects the Microsoft
Windows System. The malicious code or software attempts to exploit the Server Message
Block vulnerability when it is introduced into the Microsoft Window System. The file on the
hard drive of the system is encrypted by a malicious software and it becomes inaccessible to
the authorised user of the system. These ransom wares are spread through malicious
attachments or other infected systems in the same Local Area Network (LAN).
EternalBlue is a term that describes the software vulnerability in the Operating
System of Microsoft. The EternaBlue vulnerability is performed by exploiting the Server
Message Block (SMB) of Microsoft version 1. SMB is a protocol for network file sharing
that makes applications on the same network capable of reading and writing to the data or
files on a computer. The EternalBlue vulnerability is denoted by CVE-2017-0144 in the
catalogue of Common Vulnerability and Exposure. It occurs when the specially crafted codes
or packets by the remote attackers are mishandled by the SMBv1 in the different versions of
Microsoft Windows, as it allows the attackers to run arbitrary codes on the target systems or
CVE-2017-0144 Vulnerability_2

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Exploiting the Eternal Blue Vulnerability (CVE-2017-0144) in SMB
|8
|1879
|487

Computer Security - (Assignment)
|15
|2875
|18

EternalBlue Exploitation: CVE-2017-0144 Vulnerability and Risk Matrix
|10
|2009
|354

EternalBlue Exploit: Demonstration and Risk Assessment
|15
|2257
|268

CVE-2017-0144 Vulnerability and EternalBlue Exploit: Risk Assessment and Preventative Measures
|10
|1104
|258

EternalBlue: A Security Reference Code for MS17-010
|4
|977
|221