Lucene search

K
nvd[email protected]NVD:CVE-2017-0148
HistoryMar 17, 2017 - 12:59 a.m.

CVE-2017-0148

2017-03-1700:59:04
CWE-20
web.nvd.nist.gov
9

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.964

Percentile

99.6%

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.

Affected configurations

Nvd
Node
microsoftserver_message_blockMatch1.0
AND
microsoftwindows_10_1507Match-
OR
microsoftwindows_10_1511Match-
OR
microsoftwindows_10_1607Match-
OR
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1Match-
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Match-
OR
microsoftwindows_vistaMatch-sp2
Node
siemensacuson_p300_firmwareMatch13.02
OR
siemensacuson_p300_firmwareMatch13.03
OR
siemensacuson_p300_firmwareMatch13.20
OR
siemensacuson_p300_firmwareMatch13.21
AND
siemensacuson_p300Match-
Node
siemensacuson_p500_firmwareMatchva10
OR
siemensacuson_p500_firmwareMatchvb10
AND
siemensacuson_p500Match-
Node
siemensacuson_sc2000_firmwareRange4.04.0e
OR
siemensacuson_sc2000_firmwareMatch5.0a
AND
siemensacuson_sc2000Match-
Node
siemensacuson_x700_firmwareMatch1.0
OR
siemensacuson_x700_firmwareMatch1.1
AND
siemensacuson_x700Match-
Node
siemenssyngo_sc2000_firmwareRange4.04.0e
OR
siemenssyngo_sc2000_firmwareMatch5.0a
AND
siemenssyngo_sc2000Match-
Node
siemenstissue_preparation_system_firmware
AND
siemenstissue_preparation_systemMatch-
Node
siemensversant_kpcr_molecular_system_firmware
AND
siemensversant_kpcr_molecular_systemMatch-
Node
siemensversant_kpcr_sample_prep_firmware
AND
siemensversant_kpcr_sample_prepMatch-
VendorProductVersionCPE
microsoftserver_message_block1.0cpe:2.3:a:microsoft:server_message_block:1.0:*:*:*:*:*:*:*
microsoftwindows_10_1507-cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
microsoftwindows_10_1511-cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
microsoftwindows_10_1607-cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
microsoftwindows_7-cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
microsoftwindows_8.1-cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
microsoftwindows_rt_8.1-cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
microsoftwindows_server_2008-cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
microsoftwindows_server_2008r2cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
microsoftwindows_server_2012-cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.964

Percentile

99.6%