Buffer Overflow Vulnerability in Smart Card Authentication Code in Microsoft Windows XP and Server 2003

Buffer Overflow Vulnerability in Smart Card Authentication Code in Microsoft Windows XP and Server 2003

CVE-2017-0176 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

A buffer overflow in Smart Card authentication code in gpkcsp.dll in Microsoft Windows XP through SP3 and Server 2003 through SP2 allows a remote attacker to execute arbitrary code on the target computer, provided that the computer is joined in a Windows domain and has Remote Desktop Protocol connectivity (or Terminal Services) enabled.

Learn more about our Cis Benchmark Audit For Desktop Software.