Severity: : Critical
  CVE Kennungen: : CVE-2017-0144

  DESCRIPTION

Remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) service handles certain requests. An attacker who successfully exploited the vulnerability could gain code execution on the target server.

  INFORMATION EXPOSURE

  • 1008224 - Microsoft Windows SMB Remote Code Execution Vulnerabilities (CVE-2017-0144 and CVE-2017-0146)

  AFFECTED SOFTWARE AND VERSION:

  • Microsoft Windows