CVE-2017-0146

high

Description

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0148.

References

https://www.exploit-db.com/exploits/43970/

https://www.exploit-db.com/exploits/41987/

https://www.exploit-db.com/exploits/41891/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0146

https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02

https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf

http://www.securitytracker.com/id/1037991

http://www.securityfocus.com/bid/96707

http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html

http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html

Details

Source: Mitre, NVD

Published: 2017-03-17

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High