RULE(RULE ID:1905813)

Rule General Information
Release Date: 2020-04-28
Rule Name: MS17-010 SMB Vulnerability Scan (CVE-2017-0145)
Severity:
CVE ID:
Rule Protection Details
Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows
Reference: SecurityFocusBID:96705
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0145
ExploitDB:41987
http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://technet.microsoft.com/zh-cn/library/security/ms17-010