![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.810676 |
Category: | Windows : Microsoft Bulletins |
Title: | Microsoft Windows SMB Server Multiple Vulnerabilities-Remote (4013389) |
Summary: | This host is missing a critical security; update according to Microsoft Bulletin MS17-010. |
Description: | Summary: This host is missing a critical security update according to Microsoft Bulletin MS17-010. Vulnerability Insight: Multiple flaws exist due to the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. Vulnerability Impact: Successful exploitation will allow remote attackers to gain the ability to execute code on the target server, also could lead to information disclosure from the server. Affected Software/OS: - Microsoft Windows 10 x32/x64 - Microsoft Windows Server 2012 - Microsoft Windows Server 2016 - Microsoft Windows 8.1 x32/x64 - Microsoft Windows Server 2012 R2 - Microsoft Windows 7 x32/x64 Service Pack 1 - Microsoft Windows Vista x32/x64 Service Pack 2 - Microsoft Windows Server 2008 R2 x64 Service Pack 1 - Microsoft Windows Server 2008 x32/x64 Service Pack 2 Solution: The vendor has released updates. Please see the references for more information. CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2017-0143 BugTraq ID: 96703 http://www.securityfocus.com/bid/96703 https://www.exploit-db.com/exploits/41891/ https://www.exploit-db.com/exploits/41987/ https://www.exploit-db.com/exploits/43970/ http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 http://www.securitytracker.com/id/1037991 Common Vulnerability Exposure (CVE) ID: CVE-2017-0144 BugTraq ID: 96704 http://www.securityfocus.com/bid/96704 https://www.exploit-db.com/exploits/42030/ https://www.exploit-db.com/exploits/42031/ Common Vulnerability Exposure (CVE) ID: CVE-2017-0145 BugTraq ID: 96705 http://www.securityfocus.com/bid/96705 Common Vulnerability Exposure (CVE) ID: CVE-2017-0146 BugTraq ID: 96707 http://www.securityfocus.com/bid/96707 Common Vulnerability Exposure (CVE) ID: CVE-2017-0147 BugTraq ID: 96709 http://www.securityfocus.com/bid/96709 Common Vulnerability Exposure (CVE) ID: CVE-2017-0148 BugTraq ID: 96706 http://www.securityfocus.com/bid/96706 |
Copyright | Copyright (C) 2017 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |