Lucene search

K
seebugRootSSV:92964
HistoryApr 17, 2017 - 12:00 a.m.

EternalChampion - Windows SMB Remote Code Execution Vulnerability (CVE-2017-0146)

2017-04-1700:00:00
Root
www.seebug.org
292

0.972 High

EPSS

Percentile

99.8%

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.

To exploit the vulnerability, in most situations, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv1 server.

The security update addresses the vulnerability by correcting how SMBv1 handles these specially crafted requests.