Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0146
HistoryMar 17, 2017 - 12:00 a.m.

CVE-2017-0146

2017-03-1700:00:00
microsoft
www.cve.org
2

7.7 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0148.

CNA Affected

[
  {
    "product": "Windows SMB",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607"
      }
    ]
  }
]