0
(0)

Instructions

EternalBlue is a vulnerability on Windows systems with outdated versions of the Windows File and Printer Sharing service (SMB). We recommend you install the MS17-010 security update from Microsoft to resolve this vulnerability. This protects your PC from the DoublePulsar attack used by the infamous WannaCry ransomware and other threats. To install the MS17-010 security update, follow the instructions in this article according to your version of Windows.

Windows 10

  1. Click the relevant link to download the Microsoft security update, then save it to your desktop:
  2. Important: Disconnect your PC from the network by disconnecting the network cable or turning off WiFi, then restart your PC.
  3. After your PC restarts, run the installer you saved to your desktop in step 1.
  4. Restart your PC again to complete the installation process.
  5. Reconnect to the network.

Note: If the above steps do not work, restart your PC and go to Windows Updates (Start Menu ▸ Settings ▸ Update and Security ▸ Check for updates). Install any available updates.

Windows 8

  1. Click the relevant link to download the Microsoft security update, then save it to your desktop:
  2. Important: Disconnect your PC from the network by disconnecting the network cable or turning off WiFi, then restart your PC.
  3. After your PC restarts, run the installer you saved to your desktop in step 1.
  4. Restart your PC again to complete the installation process.
  5. Reconnect to the network.

Note: If the above steps do not work, restart your PC and go to Windows Updates (Charms menu ▸ Settings ▸ Change PC settings ▸ Windows Update ▸ Check for updates now). Install any available updates.

Windows 7

  1. Click the link to download the Microsoft security update, then save it to your desktop:
  2. Important: Disconnect your PC from the network by disconnecting the network cable or turning off WiFi, then restart your PC.
  3. After your PC restarts, run the installer you saved to your desktop in step 1.
  4. Restart your PC again to complete the installation process.
  5. Reconnect to the network.

Note: If the above steps do not work, restart your PC and go to Windows Updates (Start menu ▸ Control Panel ▸ System & Security ▸ Windows Update ▸ Check for updates). Install any available updates.

Windows Vista

  1. Click the link to download the Microsoft security update, then save it to your desktop:
  2. Important: Disconnect your PC from the network by disconnecting the network cable or turning off WiFi, then restart your PC.
  3. After your PC restarts, run the installer you saved to your desktop in step 1.
  4. Restart your PC again to complete the installation process.
  5. Reconnect to the network.

Note: If the above steps do not work, restart your PC and go to Windows Updates (Start menu ▸ Control Panel ▸ Security ▸ System & Security ▸ Windows Update ▸ Check for updates). Install any available updates.

Windows XP

  1. Click the link to download the Microsoft security update, then save it to your desktop:
  2. Important: Disconnect your PC from the network by disconnecting the network cable or turning off WiFi, then restart your PC.
  3. After your PC restarts, run the installer you saved to your desktop in step 1.
  4. Restart your PC again to complete the installation process.
  5. Reconnect to the network.

Note: If you are unable to install the update, the only other way to fix this vulnerability is to disable the Windows file sharing service, specifically version 1 of the SMB protocol. Refer to the following Microsoft guide to disable SMBv1:

Source : Official AVGsa Website
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 37 times, 1 visits today)