Statements (22)
Predicate | Object |
---|---|
gptkbp:instanceOf |
gptkb:security
|
gptkbp:addressesVulnerability |
gptkb:EternalBlue
gptkb:EternalRomance |
gptkbp:affects |
gptkb:Microsoft_Windows
|
gptkbp:category |
critical update
|
gptkbp:describes |
Security update for Microsoft Windows SMB Server to address remote code execution vulnerabilities.
|
gptkbp:enablesExploit |
gptkb:NotPetya_malware
gptkb:WannaCry_ransomware |
https://www.w3.org/2000/01/rdf-schema#label |
Microsoft MS17-010
|
gptkbp:patchesCVE |
gptkb:CVE-2017-0143
gptkb:CVE-2017-0145 gptkb:CVE-2017-0146 gptkb:CVE-2017-0147 gptkb:CVE-2017-0148 gptkb:CVE-2017-0144 |
gptkbp:releaseDate |
2017-03-14
|
gptkbp:releaseYear |
gptkb:Microsoft
|
gptkbp:replacedBy |
later Windows security updates
|
gptkbp:requiresRestart |
true
|
gptkbp:type |
gptkb:security
|
gptkbp:bfsParent |
gptkb:WannaCry
|
gptkbp:bfsLayer |
5
|