[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0176Date: (C)2017-06-24   (M)2023-12-22


A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 9.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-98550
BID-98752
https://blog.0patch.com/2017/06/a-quick-analysis-of-microsofts.html
https://blog.fortinet.com/2017/05/11/deep-analysis-of-esteemaudit
https://blogs.technet.microsoft.com/msrc/2017/04/14/protecting-customers-and-evaluating-risk/
https://support.microsoft.com/en-us/help/4022747/security-update-for-windows-xp-and-windows-server-2003

CPE    6
cpe:/o:microsoft:windows_xp
cpe:/o:microsoft:windows_xp::sp3
cpe:/o:microsoft:windows_server_2003
cpe:/o:microsoft:windows_server_2003::sp2
...
CWE    1
CWE-120

© SecPod Technologies