The Server Message Block 1.0 (SMBv1) on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, allows a remote code execution vulnerability when it fails to properly handle certain requests, aka "Windows SMB Remote Code Execution Vulnerability".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-10-13T13:00:00Z

Updated: 2024-09-16T20:46:49.165Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-11780

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-13T13:29:00.613

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-11780

cve-icon Redhat

No data.