Skip to content

Latest commit

 

History

History

CVE-2018-0833

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 

SMBv3 Null Pointer Dereference Denial of Service

Description

A server information block (SMB) is a network file sharing protocol that allows applications and end users to access file resources from a remote file server. The crash occurred in the module "mrxsmb". This is a redirector of a Microsoft server message block (SMB). Windows 8.1 and Windows server 2012 R2 the vulnerability in Windows 8.1 (x86) on execution, send a carefully constructed data package, because it wants to address from the 0x00000030 memory read a protected (empty page protection) value, the value in the protected memory space will cause the kernel the exception handling, forcing the machine restart cause denial of service.

Usage

root@xxoo:/# python poc.py

exploit

Vulnerability reference: