[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0147Date: (C)2017-03-23   (M)2024-03-06


The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1037991
EXPLOIT-DB-41891
EXPLOIT-DB-41987
EXPLOIT-DB-43970
BID-96709
http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html
http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html
https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0147

CPE    11
cpe:/o:microsoft:windows_10
cpe:/o:microsoft:windows_server_2012:-:gold
cpe:/o:microsoft:windows_10:1511
cpe:/a:microsoft:server_message_block:1.0
...
CWE    1
CWE-200
OVAL    2
oval:org.secpod.oval:def:39316
oval:org.secpod.oval:def:39318

© SecPod Technologies