Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0147
HistoryMar 17, 2017 - 12:00 a.m.

CVE-2017-0147

2017-03-1700:00:00
microsoft
www.cve.org
2

5.9 Medium

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka “Windows SMB Information Disclosure Vulnerability.”

CNA Affected

[
  {
    "product": "Windows SMB",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016"
      }
    ]
  }
]