Zephyrnet Logo

EternalBlue Longevity Underscores Patching Problem

Date:

Three years after the Shadow Brokers published zero-day exploits stolen from the National Security Agency, the SMB compromise continues to be a popular Internet attack.

EternalBlue, the exploit publicly leaked three years ago next month, continues to threaten unpatched Windows servers connected to the Internet, with more than 100 different sources using it to attack systems on a daily basis, according to a new report by cybersecurity firm Rapid7.

Internet-connected servers vulnerable to EternalBlue have steeply declined since the WannaCry ransomware attack used the exploit to infect hundreds of thousands of systems in May 2017, destroying data and disrupted operations. Still, more than 600,000 servers continue to allow server message block (SMB) connections on the public Internet, according to Rapid7’s Internet monitoring system. 

While some businesses need to keep the SMB port open to support critical legacy applications, for the most part companies are failing to detect and secure their attack surface, says Bob Rudis, chief data scientist for Rapid7

“At this point, it is a well-known, super-versatile piece of code that unfortunately still works way too well — maybe not on Internet-facing servers, but certainly once an attacker gets inside a network,” he says.

While the number of unpatched servers has declined significantly, the attack is still finding success, he says. “Vulnerable systems are not in the millions but the sub-millions, but there are still enough hosts out there for bad actors to do what they need to do,” he adds.

Rapid7 is not the only company to see EternalBlue as a continuing threat. Remote exploitation of the vulnerability continues to be the top network threat detected by McAfee today, said Steve Grobman, chief technology officer of the security firm, during his RSA Security Conference keynote.

The SMB vulnerability, designated MS17-010 by Microsoft and assigned three different CVEs, has joined other vulnerabilities, such as the remote procedure call (RPC) issue — MS08-067 — that allowed the Conficker worm to propagate. And the BlueKeep vulnerability in the remote desktop protocol (RDP), CVE-2019-0708, announced last June in the remote desktop protocol still affects 60% of servers, totaling hundreds of thousands of systems, Grobman said.

Patching for these significant issues remains a problem, he said.

“Significant populations of machines are still not patched,” Grobman said. “We recognize the criticality of patching, but the data suggests we are collectively not moving fast enough to patch known vulnerabilities, including those that have significant impacts.”

Three years ago this month, a group of hackers calling themselves the Shadow Brokers, a nom de guerre taken from the sci-fi video game “Mass Effect,” released files leaked from the National Security Agency, the United States’ intelligence service, that included a number of significant exploits. EternalBlue became popular because it is easy to exploit and reliable, says Rapid7’s Rudis.

While most ISPs are blocking SMB on residential networks, the fact that more than 600,000 computers and servers continue to expose the service to the Internet is a danger, even if the service is patched, he says.

“We do know that there are, well, I wouldn’t say legitimate, but there are people, organizations that are deliberately sticking SMB on the Internet,” Rudis says. “They know that it is problematic, they know that they are going to have to keep reimaging their servers, and they lament the requirement to keep them out there, but they at least know enough that these things shouldn’t be connected to anything real.”

Overall, the danger posed by still-vulnerable SMB servers should not be discounted, as they remain a platform from which to launch attacks, says Adam Meyers, vice president of intelligence for cybersecurity services firm CrowdStrike. 

“It is hard to say what is an infected host, what is a research system — there is just so much bad stuff on the Internet continuously occurring,” he says. “And that is just the annoyance-level activity, not even targeted attacks where someone is going after you.”

In the end, companies should be re-evaluating whether difficult-to-protect protocols, such as SMB, are worth having exposed to the Internet. For Rapid7’s Rudis, the answer is a firm “no.”

“If you are running SMB on the Internet, it’s either a honeypot or you’re an idiot — it really comes down to those two things,” Rudis says. “You can’t secure it.” 

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “With New SOL4Ce Lab, Purdue U. and DoE Set Sights on National Security.”

 

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

More Insights

Source: https://www.darkreading.com/vulnerabilities—threats/eternalblue-longevity-underscores-patching-problem/d/d-id/1337233?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

spot_img

Latest Intelligence

spot_img