Дата обнаружения
|
14/03/2017 |
Уровень угрозы
|
Critical |
Описание
|
Multiple serious vulnerabilities have been found in Microsoft Server Message Block 1.0(SMBv1). Malicious users can exploit these vulnerabilities to execute arbitrary code or obtain sensitive information. Below is a complete list of vulnerabilities:
Technical details Successful exploitation of these vulnerabilities can trigger WannaCry attack. In case of WannaCry attack, EternalBlue modules are used to begin exploiting SMB vulnerabilities; if an attempt of exploit is successful, the DoblePulsar backdoor is used to install the malware. Both SMBv1 and SMBv2 packets can be used in WannaCry attack, so disabling them can prevent the operational system from being infected. It is highly recommended to disable SMBv1, because this old protocol doesn’t have any significant impacts on modern operational systems. Disabling SMBv2 can cause serious problems. For more details see Securelist article. Users of Windows XP, Windows 8 and Windows server 2003 should read Customer Guidance for WannaCrypt attacks from Microsoft. Note that Windows 10 and Windows Server 2016 are not affected by the WannaCry attack. |
Пораженные продукты
|
Microsoft Windows XP Service Pack 2 |
Решение
|
Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel) |
Первичный источник обнаружения
|
Customer Guidance for WannaCrypt attacks Securelist MS17-010 CVE-2017-0143 CVE-2017-0144 CVE-2017-0145 CVE-2017-0146 CVE-2017-0147 CVE-2017-0148 |
Оказываемое влияние
?
|
ACE
[?]
OSI
[?]
|
Связанные продукты
|
Microsoft Windows Vista Microsoft Windows Server 2012 Microsoft Windows 8 Microsoft Windows 7 Microsoft Windows Server 2008 Microsoft Windows Server 2003 Windows RT Microsoft Windows XP Microsoft Windows 10 |
CVE-IDS
|
CVE-2017-01439.3Critical
CVE-2017-01449.3Critical CVE-2017-01459.3Critical CVE-2017-01469.3Critical CVE-2017-01474.3Warning CVE-2017-01489.3Critical |