CVE-2017-0176

high

Description

A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.

References

https://support.microsoft.com/en-us/help/4022747/security-update-for-windows-xp-and-windows-server-2003

https://blogs.technet.microsoft.com/msrc/2017/04/14/protecting-customers-and-evaluating-risk/

https://blog.0patch.com/2017/06/a-quick-analysis-of-microsofts.html

http://www.securityfocus.com/bid/98752

http://www.securityfocus.com/bid/98550

Details

Source: Mitre, NVD

Published: 2017-06-22

Updated: 2019-10-24

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High