Vulnerability Details : CVE-2017-8461
Public exploit exists!
Windows RPC with Routing and Remote Access enabled in Windows XP and Windows Server 2003 allows an attacker to execute code on a targeted RPC server which has Routing and Remote Access enabled via a specially crafted application, aka "Windows RPC Remote Code Execution Vulnerability."
Vulnerability category: Execute code
Products affected by CVE-2017-8461
- cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-8461
52.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-8461
-
Microsoft Windows RRAS Service MIBEntryGet Overflow
Disclosure Date: 2017-06-13First seen: 2021-03-12exploit/windows/smb/smb_rras_erraticgopherThis module exploits an overflow in the Windows Routing and Remote Access Service (RRAS) to execute code as SYSTEM. The RRAS DCERPC endpoint is accessible to unauthenticated users via SMBv1 browser named pipe on Windows Server 2003 and Windows XP hosts;
CVSS scores for CVE-2017-8461
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
References for CVE-2017-8461
-
https://support.microsoft.com/en-us/help/4024323/security-update-of-windows-xp-and-windows-server-2003
Description of the security update of Windows XP and Windows Server 2003: June 13, 2017Patch;Vendor Advisory
-
http://packetstormsecurity.com/files/161672/Microsoft-Windows-RRAS-Service-MIBEntryGet-Overflow.html
Microsoft Windows RRAS Service MIBEntryGet Overflow ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/99012
Microsoft Windows RPC CVE-2017-8461 Remote Code Execution VulnerabilityThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1038701
Windows RPC Request Processing Bug in Routing and Remote Access Service Lets Remote Users Execute Arbitrary Code on the Target System - SecurityTrackerThird Party Advisory;VDB Entry
Jump to