CVE-2017-0176

A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-22 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-0176

Mitre link : CVE-2017-0176

CVE.ORG link : CVE-2017-0176


JSON object : View

Products Affected

microsoft

  • windows_server_2003
  • windows_xp
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')