CVE-2017-0143
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2;...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- September 09, 2016
- Published Date
- March 17, 2017
- Last Updated
- February 10, 2025
- Vendor
- Microsoft Corporation
- Product
- Windows SMB
- Description
- The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
CVSS Scores
SSVC Information
- Exploitation
- active
- Technical Impact
- total
References
https://www.exploit-db.com/exploits/41891/
http://www.securityfocus.com/bid/96703
http://www.securitytracker.com/id/1037991
https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0143
https://www.exploit-db.com/exploits/41987/
https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf
https://www.exploit-db.com/exploits/43970/
http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html
http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2021-11-03 00:00:00 UTC |
Scanner Integrations
Scanner | URL | Date Detected |
---|---|---|
Metasploit | https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/smb/smb_doublepulsar_rce.rb | 2025-04-29 11:01:44 UTC |
Potential Proof of Concepts
Warning: These PoCs have not been tested and could contain malware. Use at your own risk.
n3rdh4x0r/MS17-010_CVE-2017-0143
Type: github • Created: 2021-07-08 17:35:50 UTC • Stars: 37
MS17-010_CVE-2017-0143