CVE-2017-8461

Windows RPC with Routing and Remote Access enabled in Windows XP and Windows Server 2003 allows an attacker to execute code on a targeted RPC server which has Routing and Remote Access enabled via a specially crafted application, aka “Windows RPC Remote Code Execution Vulnerability.”

Summary:

Windows RPC with Routing and Remote Access enabled in Windows XP and Windows Server 2003 allows an attacker to execute code on a targeted RPC server which has Routing and Remote Access enabled via a specially crafted application, aka “Windows RPC Remote Code Execution Vulnerability.”

Reference Links(if available):

  • https://support.microsoft.com/en-us/help/4024323/security-update-of-windows-xp-and-windows-server-2003
  • http://www.securityfocus.com/bid/99012
  • http://www.securitytracker.com/id/1038701
  • http://packetstormsecurity.com/files/161672/Microsoft-Windows-RRAS-Service-MIBEntryGet-Overflow.html
  • CVSS Score (if available)

    v2: / MEDIUMAV:L/AC:M/Au:N/C:C/I:C/A:C

    v3: / HIGHCVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

    Links to Exploits(if available)