Vulnerability CVE-2017-0145


Published: 2017-03-16   Modified: 2017-03-17

Description:
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows MS17-010 SMB Remote Code Execution
Sean Dillon
18.04.2017
High
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption Metasploit
Shadow Brokers
17.05.2017

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Server message block 

 References:
http://www.securityfocus.com/bid/96705
http://www.securitytracker.com/id/1037991
https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0145
https://www.exploit-db.com/exploits/41891/
https://www.exploit-db.com/exploits/41987/

Copyright 2024, cxsecurity.com

 

Back to Top