Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171220-03-WINDOWS
HistoryDec 20, 2017 - 12:00 a.m.

Security Advisory - Two Remote Code Execution Vulnerabilities in Microsoft Windows

2017-12-2000:00:00
Huawei Technologies
www.huawei.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.189 Low

EPSS

Percentile

96.2%

Microsoft released a security advisory to disclose a remote code execution vulnerability in Microsoft Server Message Block 1.0 (SMBv1). A remote attacker could send a specially crafted packet to a targeted SMBv1 server. The attacker could exploit the vulnerability to gain the ability to execute code on the target server. (Vulnerability ID: HWPSIRT-2017-10071)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-11780.

Microsoft released a security advisory to disclose a remote code execution vulnerability in Windows Search. An unauthenticated, remote attacker could send specially crafted messages to the Windows Search service. The attacker could exploit the vulnerability to elevate privileges and take control of the computer. (Vulnerability ID: HWPSIRT-2017-10072)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-11771.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171220-03-windows-en

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.189 Low

EPSS

Percentile

96.2%