How to disable SMBv1

ransomware

Last updated on March 30th, 2023 at 05:15 pm

Read Time:8 Minute, 45 Second

Microsoft Update Downloads for MS17-010

Operating System Windows SMB Remote Code Execution Vulnerability – CVE-2017-0143 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0144 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0145 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0146 Windows SMB Information Disclosure Vulnerability – CVE-2017-0147 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0148 Updates Replaced
Windows Vista
Windows Vista Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Vista x64 Edition Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 for x64-based Systems Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 for Itanium-based Systems Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows 7
Windows 7 for 32-bit Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 7 for 32-bit Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows 7 for x64-based Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 7 for x64-based Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows 8.1
Windows 8.1 for 32-bit Systems
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 8.1 for 32-bit Systems
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows 8.1 for x64-based Systems
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 8.1 for x64-based Systems
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012
(4012214)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012
(4012217)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205409
Windows Server 2012 R2
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012 R2
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows RT 8.1
Windows RT 8.1[2]
(4012216)
Monthly Rollup
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows 10
Windows 10 for 32-bit Systems [3]
(4012606)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210720
Windows 10 for x64-based Systems [3]
(4012606)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210720
Windows 10 Version 1511 for 32-bit Systems [3]
(4013198)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210721
Windows 10 Version 1511 for x64-based Systems [3]
(4013198)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210721
Windows 10 Version 1607 for 32-bit Systems [3]
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Windows 10 Version 1607 for x64-based Systems [3]
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems [3]
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows Server 2012 (Server Core installation)
(4012214)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012 (Server Core installation)
(4012217)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205409
Windows Server 2012 R2 (Server Core installation)
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012 R2 (Server Core installation)
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows Server 2016 for x64-based Systems [3](Server Core installation)
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Click to rate this post!
[Total: 0 Average: 0]

Free Subscription

If you want to be notified when we post more quality guides like this one, sign up to our free subscription service and you will receive an email when a new post is live.

Join 441 other subscribers.

No need to worry, we will not be filling your inbox with spam and you can unsubscribe anytime you like.


Leave us a message...

This site uses Akismet to reduce spam. Learn how your comment data is processed.