logo

CVE-2017-0144 - Microsoft SMBv1 Remote Code Execution Vulnerability

CVE-2017-0144

Microsoft | SMBv1

  • Date Added:
  • 2022-02-10
  • Due Date:
  • 2022-08-10
Vulnerability Name

Microsoft SMBv1 Remote Code Execution Vulnerability

Description

The SMBv1 server in multiple Microsoft Windows versions allows remote attackers to execute arbitrary code via crafted packets.

Known To Be Used in Ransomware Campaigns?

Known

Action

Apply updates per vendor instructions.

Additional Notes
https://nvd.nist.gov/vuln/detail/CVE-2017-0144