Product:

Acuson_sc2000_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2017-03-17 CVE-2017-0143 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148. Server_message_block, Intellispace_portal, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 8.8
2017-03-17 CVE-2017-0144 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148. Server_message_block, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 8.8
2017-03-17 CVE-2017-0145 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148. Server_message_block, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 8.8
2017-03-17 CVE-2017-0146 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0148. Server_message_block, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 8.8
2017-03-17 CVE-2017-0148 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146. Server_message_block, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 8.1
2017-03-17 CVE-2017-0147 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability." Windows_10_1507, Windows_10_1511, Windows_10_1607, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_vista, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 7.5