Exploited
CWE
20
Advisory Published
Updated

CVE-2017-0148: Microsoft SMBv1 Server Remote Code Execution Vulnerability

First published: Fri Mar 17 2017(Updated: )

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Server Message Block=1.0
Microsoft Windows 10
Microsoft Windows 10=1511
Microsoft Windows 10=1607
Microsoft Windows 7=sp1
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012=gold
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Vista=sp2
All of
Microsoft Server Message Block=1.0
Any of
Microsoft Windows 10 1507
Microsoft Windows 10 1511
Microsoft Windows 10 1607
Microsoft Windows 7=sp1
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Vista=sp2
All of
Any of
Siemens Acuson P300 Firmware=13.02
Siemens Acuson P300 Firmware=13.03
Siemens Acuson P300 Firmware=13.20
Siemens Acuson P300 Firmware=13.21
Siemens Acuson P300
All of
Any of
Siemens Acuson P500 Firmware=va10
Siemens Acuson P500 Firmware=vb10
Siemens Acuson P500
All of
Any of
Siemens Acuson Sc2000 Firmware>=4.0<4.0e
Siemens Acuson Sc2000 Firmware=5.0a
Siemens Acuson Sc2000
All of
Any of
Siemens Acuson X700 Firmware=1.0
Siemens Acuson X700 Firmware=1.1
Siemens Acuson X700
All of
Any of
Siemens Syngo Sc2000 Firmware>=4.0<=4.0e
Siemens Syngo Sc2000 Firmware=5.0a
Siemens Syngo Sc2000
All of
Siemens Tissue Preparation System Firmware
Siemens Tissue Preparation System
All of
Siemens Versant Kpcr Molecular System Firmware
Siemens Versant Kpcr Molecular System
All of
Siemens Versant Kpcr Sample Prep Firmware
Siemens Versant Kpcr Sample Prep
Microsoft SMBv1 server
All of
=1.0
Any of
=sp1
=sp2
=r2-sp1
=r2
=sp2
All of
Any of
=13.02
=13.03
=13.20
=13.21
All of
Any of
=va10
=vb10
All of
Any of
>=4.0<4.0e
=5.0a
All of
Any of
=1.0
=1.1
All of
Any of
>=4.0<=4.0e
=5.0a
All of
All of
All of

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203