CVE-2017-0144 (EternalBlue)

CVSS v3.1 8.8 (High)
88% Progress
CVSS v2.0 9.3 (High)
93% Progress
EPSS 96.40 % (100th)
96.40% Progress
Affected Products 27
Advisories 2
NVD Status Analyzed

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.

CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Microsoft Corporation
Published Date
2017-03-17 00:59:04
(7 years ago)
Updated Date
2024-07-24 16:03:46
(6 weeks ago)
Microsoft SMBv1 Remote Code Execution Vulnerability (CISA - Known Exploited Vulnerabilities Catalog)
Description
The SMBv1 server in multiple Microsoft Windows versions allows remote attackers to execute arbitrary code via crafted packets.
Required Action
Apply updates per vendor instructions.
Known to be Used in Ransomware Campaigns
Known
Vendor
Microsoft
Product
SMBv1
In CISA Catalog from
2022-02-10
(2 years ago)
Due Date
2022-08-10
(2 years ago)

Affected Products

Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Microsoft Server Message Block 1.0 cpe:2.3:a:microsoft:server_message_block:1.0
OR  
  Running on/with
  Microsoft Windows 10 1507 cpe:2.3:o:microsoft:windows_10_1507:-
OR  
  Running on/with
  Microsoft Windows 10 1511 cpe:2.3:o:microsoft:windows_10_1511:-
OR  
  Running on/with
  Microsoft Windows 10 1607 cpe:2.3:o:microsoft:windows_10_1607:-
OR  
  Running on/with
  Microsoft Windows 7 SP1 cpe:2.3:o:microsoft:windows_7:-:sp1
OR  
  Running on/with
  Microsoft Windows 8.1 cpe:2.3:o:microsoft:windows_8.1:-
OR  
  Running on/with
  Microsoft Windows Rt 8.1 cpe:2.3:o:microsoft:windows_rt_8.1:-
OR  
  Running on/with
  Microsoft Windows Server 2008 SP2 cpe:2.3:o:microsoft:windows_server_2008:-:sp2
OR  
  Running on/with
  Microsoft Windows Server 2008 R2 SP1 cpe:2.3:o:microsoft:windows_server_2008:r2:sp1
OR  
  Running on/with
  Microsoft Windows Server 2012 cpe:2.3:o:microsoft:windows_server_2012:-
OR  
  Running on/with
  Microsoft Windows Server 2012 R2 cpe:2.3:o:microsoft:windows_server_2012:r2
OR  
  Running on/with
  Microsoft Windows Server 2016 cpe:2.3:o:microsoft:windows_server_2016:-
OR  
  Running on/with
  Microsoft Windows Vista SP2 cpe:2.3:o:microsoft:windows_vista:-:sp2

Configuration #2

AND
    CPE23 From Up To
OR  
  Siemens Acuson P300 Firmware 13.02 cpe:2.3:o:siemens:acuson_p300_firmware:13.02
OR  
  Running on/with
  Siemens Acuson P300 Firmware 13.03 cpe:2.3:o:siemens:acuson_p300_firmware:13.03
OR  
  Running on/with
  Siemens Acuson P300 Firmware 13.20 cpe:2.3:o:siemens:acuson_p300_firmware:13.20
OR  
  Running on/with
  Siemens Acuson P300 Firmware 13.21 cpe:2.3:o:siemens:acuson_p300_firmware:13.21
OR  
  Running on/with
  Siemens Acuson P300 cpe:2.3:h:siemens:acuson_p300:-

Configuration #3

AND
    CPE23 From Up To
OR  
  Siemens Acuson P500 Firmware Va10 cpe:2.3:o:siemens:acuson_p500_firmware:va10
OR  
  Running on/with
  Siemens Acuson P500 Firmware Vb10 cpe:2.3:o:siemens:acuson_p500_firmware:vb10
OR  
  Running on/with
  Siemens Acuson P500 cpe:2.3:h:siemens:acuson_p500:-

Configuration #4

AND
    CPE23 From Up To
OR  
  Siemens Acuson Sc2000 Firmware from 4.0 version and prior 4.0e version cpe:2.3:o:siemens:acuson_sc2000_firmware >= 4.0 < 4.0e
OR  
  Running on/with
  Siemens Acuson Sc2000 Firmware 5.0a cpe:2.3:o:siemens:acuson_sc2000_firmware:5.0a
OR  
  Running on/with
  Siemens Acuson Sc2000 cpe:2.3:h:siemens:acuson_sc2000:-

Configuration #5

AND
    CPE23 From Up To
OR  
  Siemens Acuson X700 Firmware 1.0 cpe:2.3:o:siemens:acuson_x700_firmware:1.0
OR  
  Running on/with
  Siemens Acuson X700 Firmware 1.1 cpe:2.3:o:siemens:acuson_x700_firmware:1.1
OR  
  Running on/with
  Siemens Acuson X700 cpe:2.3:h:siemens:acuson_x700:-

Configuration #6

AND
    CPE23 From Up To
OR  
  Siemens Syngo Sc2000 Firmware from 4.0 version and prior 4.0e version cpe:2.3:o:siemens:syngo_sc2000_firmware >= 4.0 < 4.0e
OR  
  Running on/with
  Siemens Syngo Sc2000 Firmware 5.0a cpe:2.3:o:siemens:syngo_sc2000_firmware:5.0a
OR  
  Running on/with
  Siemens Syngo Sc2000 cpe:2.3:h:siemens:syngo_sc2000:-

Configuration #7

AND
    CPE23 From Up To
OR  
  Siemens Tissue Preparation System Firmware cpe:2.3:o:siemens:tissue_preparation_system_firmware
OR  
  Running on/with
  Siemens Tissue Preparation System cpe:2.3:h:siemens:tissue_preparation_system:-

Configuration #8

AND
    CPE23 From Up To
OR  
  Siemens Versant Kpcr Molecular System Firmware cpe:2.3:o:siemens:versant_kpcr_molecular_system_firmware
OR  
  Running on/with
  Siemens Versant Kpcr Molecular System cpe:2.3:h:siemens:versant_kpcr_molecular_system:-

Configuration #9

AND
    CPE23 From Up To
OR  
  Siemens Versant Kpcr Sample Prep Firmware cpe:2.3:o:siemens:versant_kpcr_sample_prep_firmware
OR  
  Running on/with
  Siemens Versant Kpcr Sample Prep cpe:2.3:h:siemens:versant_kpcr_sample_prep:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...