A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-06-22T14:00:00

Updated: 2024-08-05T12:55:19.141Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-22T14:29:00.173

Modified: 2019-10-24T15:15:31.043

Link: CVE-2017-0176

cve-icon Redhat

No data.