The vulnerability that led to the WannaCry ransomware infections affected which protocol?
The vulnerability that led to the WannaCry ransomware infections affected which protocol?
A . Samba
B . None of these
C . RPC
D . SMB
Answer: D
Explanation:
WannaCry is a ransomware attack that spread rapidly across multiple computer networks in May 2017.
The vulnerability exploited by the WannaCry ransomware was in the Microsoft Windows implementation of the Server Message Block (SMB) protocol.
Specifically, the exploit, known as EternalBlue, targeted a flaw in the SMBv1 protocol. This flaw allowed the ransomware to spread within corporate networks without any user interaction, making it one of the fastest-spreading and most harmful cyberattacks at the time.
Reference
Microsoft Security Bulletin MS17-010 – Critical: https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2017/ms17-010
National Vulnerability Database, CVE-2017-0144: https://nvd.nist.gov/vuln/detail/CVE-2017-0144
Latest ICS-SCADA Dumps Valid Version with 75 Q&As
Latest And Valid Q&A | Instant Download | Once Fail, Full Refund