Microsoft Windows SMB Server CVE-2017-0146 Remote Code Execution Vulnerability



Microsoft Windows is prone to a remote code-execution vulnerability.

Successful exploits will allow an attacker to execute arbitrary code on the target system. Failed attacks will cause denial of service conditions.

Information

Bugtraq ID: 96707
Class: Unknown
CVE: CVE-2017-0146

Remote: Yes
Local: No
Published: Mar 14 2017 12:00AM
Updated: May 06 2017 11:06AM
Credit: The vendor reported this issue.
Vulnerable: Microsoft Windows Vista x64 Edition Service Pack 2 0
Microsoft Windows Vista Service Pack 2 0
Microsoft Windows Server 2012 R2 0
Microsoft Windows Server 2012 0
Microsoft Windows Server 2008 R2 for x64-based Systems SP1
Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
Microsoft Windows Server 2008 for x64-based Systems SP2
Microsoft Windows Server 2008 for Itanium-based Systems SP2
Microsoft Windows Server 2008 for 32-bit Systems SP2
Microsoft Windows RT 8.1
Microsoft Windows 8.1 for x64-based Systems 0
Microsoft Windows 8.1 for 32-bit Systems 0
Microsoft Windows 7 for x64-based Systems SP1
Microsoft Windows 7 for 32-bit Systems SP1
Microsoft Windows 10 Version 1607 for x64-based Systems 0
Microsoft Windows 10 Version 1607 for 32-bit Systems 0
Microsoft Windows 10 version 1511 for x64-based Systems 0
Microsoft Windows 10 version 1511 for 32-bit Systems 0
Microsoft Windows 10 for x64-based Systems 0
Microsoft Windows 10 for 32-bit Systems 0


Not Vulnerable:

Exploit


Reports indicate that this issue is being exploited in the wild.


Related Posts