The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html | Exploit Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/96706 | Broken Link Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1037991 | Broken Link Third Party Advisory VDB Entry |
https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf | Third Party Advisory |
https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf | Third Party Advisory |
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 | Third Party Advisory US Government Resource |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0148 | Patch Vendor Advisory |
https://www.exploit-db.com/exploits/41891/ | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/41987/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
History
09 Jul 2024, 18:28
Type | Values Removed | Values Added |
---|---|---|
First Time |
Siemens
Microsoft windows 10 1507 Siemens acuson X700 Firmware Siemens tissue Preparation System Firmware Siemens syngo Sc2000 Siemens versant Kpcr Sample Prep Firmware Siemens acuson P300 Microsoft windows 10 1511 Siemens acuson Sc2000 Firmware Siemens acuson P500 Microsoft windows 10 1607 Siemens tissue Preparation System Siemens syngo Sc2000 Firmware Siemens acuson P500 Firmware Siemens acuson X700 Siemens acuson P300 Firmware Siemens versant Kpcr Molecular System Siemens versant Kpcr Molecular System Firmware Siemens versant Kpcr Sample Prep Siemens acuson Sc2000 |
|
References | () http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/bid/96706 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1037991 - Broken Link, Third Party Advisory, VDB Entry | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf - Third Party Advisory | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf - Third Party Advisory | |
References | () https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 - Third Party Advisory, US Government Resource | |
References | () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0148 - Patch, Vendor Advisory | |
References | () https://www.exploit-db.com/exploits/41891/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/41987/ - Exploit, Third Party Advisory, VDB Entry | |
CPE | cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* |
cpe:2.3:h:siemens:versant_kpcr_sample_prep:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_sc2000_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_sc2000_firmware:5.0a:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:acuson_p500:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_p300_firmware:13.20:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_p500_firmware:vb10:*:*:*:*:*:*:* cpe:2.3:o:siemens:syngo_sc2000_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:versant_kpcr_molecular_system:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:acuson_sc2000:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_x700_firmware:1.0:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_p300_firmware:13.21:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_x700_firmware:1.1:*:*:*:*:*:*:* cpe:2.3:o:siemens:tissue_preparation_system_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_p500_firmware:va10:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:acuson_x700:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:versant_kpcr_sample_prep_firmware:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:versant_kpcr_molecular_system_firmware:*:*:*:*:*:*:*:* cpe:2.3:h:siemens:syngo_sc2000:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_p300_firmware:13.02:*:*:*:*:*:*:* cpe:2.3:h:siemens:tissue_preparation_system:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:acuson_p300:-:*:*:*:*:*:*:* cpe:2.3:o:siemens:acuson_p300_firmware:13.03:*:*:*:*:*:*:* cpe:2.3:o:siemens:syngo_sc2000_firmware:5.0a:*:*:*:*:*:*:* |
Information
Published : 2017-03-17 00:59
Updated : 2024-07-09 18:28
NVD link : CVE-2017-0148
Mitre link : CVE-2017-0148
CVE.ORG link : CVE-2017-0148
JSON object : View
Products Affected
siemens
- tissue_preparation_system_firmware
- versant_kpcr_molecular_system
- acuson_p500_firmware
- versant_kpcr_sample_prep
- syngo_sc2000
- acuson_p500
- acuson_p300
- acuson_x700_firmware
- acuson_x700
- versant_kpcr_sample_prep_firmware
- tissue_preparation_system
- acuson_sc2000
- acuson_sc2000_firmware
- acuson_p300_firmware
- versant_kpcr_molecular_system_firmware
- syngo_sc2000_firmware
microsoft
- windows_vista
- windows_server_2012
- windows_8.1
- windows_10_1511
- server_message_block
- windows_10_1607
- windows_server_2008
- windows_server_2016
- windows_7
- windows_10_1507
- windows_rt_8.1
CWE
CWE-20
Improper Input Validation