Check Point Advisories

Microsoft Windows SMB Remote Code Execution (MS17-010: CVE-2017-0148)

Check Point Reference: CPAI-2017-0419
Date Published: 16 May 2017
Severity: Critical
Last Updated: Tuesday 16 May, 2017
Source: Microsoft MS17-010
Industry Reference:CVE-2017-0148
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8.1
Windows Server 2012
Windows Server 2012 R2
Windows RT 8.1
Windows 10
Windows Server 2016
Vulnerability Description An information disclosure vulnerability exists in the SMBv1 component of Microsoft Windows SMB server. The vulnerability is due to improper handling of SMBv1 requests. A remote, unauthenticated attacker could exploit this vulnerability by sending crafted SMBv1 messages to a target server. Successful exploitation could result in the disclosure of sensitive information from the target server.
Update/Patch AvaliableApply patches from: MS17-010

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Windows SMB Remote Code Execution (MS17-010: CVE-2017-0148) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Windows SMB Protection Violation.
Attack Information:  Microsoft Windows SMB Remote Code Execution (MS17-010: CVE-2017-0148)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK