EternalBlue

EternalBlue is a computer exploit software developed by the U.S. National Security Agency. It is based on a vulnerability in Microsoft Windows that allowed users to gain access to any number of computers connected to a network. The NSA knew about this vulnerability but did not disclose it to Microsoft for several years, since they planned to use it as a defense mechanism against cyber attacks. In 2017, the NSA discovered that the software was stolen by a group of hackers known as the Shadow Brokers. Microsoft was informed of this and released security updates in March 2017 patching the vulnerability. While this was happening, the hacker group attempted to auction off the software, but did not succeed in finding a buyer. EternalBlue was then publicly released on April 14, 2017.

Source: Wikipedia

CVEs
Common name
Eternal
Technical name
L, Trojan:Win32/EternalBlue (Microsoft), Rocks Variant, TrojanDownloader:Win32/Eterock.[Letter] (Microsoft), W32.Eternalrocks (Symantec), TROJ_ETEROCK.[Letter] (Trend Micro), Mal/Eterocks-[Letter] (Sophos), Troj/Eterocks-[Letter] (Sophos), Synergy Variant, Win32/Exploit.Equation.EternalSynergy (ESET)
Type
Exploit
Author(s)
Equation Group
Operating system(s) affected
Windows 95, Windows 98, Windows Me, Windows NT, Windows 2000, Windows XP, Windows Vista, Windows 7, Windows 8, Windows 8.1, Windows 10, Windows Server 2003, Windows Server 2003 R2, Windows Server 2012, Windows Server 2016
Wikidata description
computer security exploit
Wikidata id
Q29916946
Wikidata label
EternalBlue
Wikidata aliases
EternalBlue, MS17-010, ms17010, ETERNALBLUE
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...
Loading...
Loading...