CVE20170144
CVE-2017-0144, commonly known as EternalBlue, is a critical remote code execution vulnerability in Microsoft Windows Server Message Block version 1.0 (SMBv1). The flaw allows an unauthenticated attacker to execute arbitrary code on a target system by sending specially crafted SMB packets to a vulnerable Windows machine.
The vulnerability resides in the SMBv1 server component and can enable remote code execution with the same
Microsoft released the security update MS17-010 on March 14, 2017 to address this vulnerability across supported
Mitigation and remediation actions focus on applying the MS17-010 updates, disabling SMBv1 where feasible, and restricting