Attacker Value
Very High
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
4

CVE-2017-0144 (MS17-010)

Disclosure Date: March 17, 2017
Exploited in the Wild
Reported by AttackerKB Worker and 1 more...
View Source Details
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Initial Access
Techniques
Validation
Validated
Lateral Movement
Techniques
Validation
Validated

Description

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka “Windows SMB Remote Code Execution Vulnerability.” This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft,
  • siemens

Products

  • acuson p300 firmware 13.02,
  • acuson p300 firmware 13.03,
  • acuson p300 firmware 13.20,
  • acuson p300 firmware 13.21,
  • acuson p500 firmware va10,
  • acuson p500 firmware vb10,
  • acuson sc2000 firmware,
  • acuson sc2000 firmware 5.0a,
  • acuson x700 firmware 1.0,
  • acuson x700 firmware 1.1,
  • server message block 1.0,
  • syngo sc2000 firmware,
  • syngo sc2000 firmware 5.0a,
  • tissue preparation system firmware,
  • versant kpcr molecular system firmware,
  • versant kpcr sample prep firmware

Exploited in the Wild

Reported by:
Technical Analysis