Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

Eccouncil Exam ICS-SCADA Topic 6 Question 32 Discussion

Actual exam question for Eccouncil's ICS-SCADA exam
Question #: 32
Topic #: 6
[All ICS-SCADA Questions]

The vulnerability that led to the WannaCry ransomware infections affected which protocol?

Show Suggested Answer Hide Answer
Suggested Answer: D

WannaCry is a ransomware attack that spread rapidly across multiple computer networks in May 2017.

The vulnerability exploited by the WannaCry ransomware was in the Microsoft Windows implementation of the Server Message Block (SMB) protocol.

Specifically, the exploit, known as EternalBlue, targeted a flaw in the SMBv1 protocol. This flaw allowed the ransomware to spread within corporate networks without any user interaction, making it one of the fastest-spreading and most harmful cyberattacks at the time.

Reference

Microsoft Security Bulletin MS17-010 - Critical: https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2017/ms17-010

National Vulnerability Database, CVE-2017-0144: https://nvd.nist.gov/vuln/detail/CVE-2017-0144


Contribute your Thoughts:

Currently there are no comments in this discussion, be the first to comment!


Save Cancel