Lucene search

K
attackerkbAttackerKBAKB:400EDB06-73BF-4A6D-A113-643077965C7B
HistoryMar 17, 2017 - 12:00 a.m.

CVE-2017-0147

2017-03-1700:00:00
attackerkb.com
79

EPSS

0.963

Percentile

99.6%

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka “Windows SMB Information Disclosure Vulnerability.”

Recent assessments:

gwillcox-r7 at November 22, 2020 3:08am UTC reported:

Reported as exploited in the wild as part of Google’s 2020 0day vulnerability spreadsheet they made available at <https://docs.google.com/spreadsheets/d/1lkNJ0uQwbeC1ZTRrxdtuPLCIl7mlUreoKfSIgajnSyY/edit#gid=1869060786&gt;. Original tweet announcing this spreadsheet with the 2020 findings can be found at <https://twitter.com/maddiestone/status/1329837665378725888&gt;

Again this is all part of CVE-2017-0143 to CVE-2017-0147 which were all exploited in NSA’s exploit leak.

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0