Executive Summary

Informations
Name CVE-2017-0101 First vendor Publication 2017-03-16
Vendor Cve Last vendor Modification 2018-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel-mode drivers in Transaction Manager in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0101

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-14 Name : The remote Windows host is affected multiple elevation of privilege vulnerabi...
File : smb_nt_ms17-017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96625
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0101
EXPLOIT-DB https://www.exploit-db.com/exploits/44479/
SECTRACK http://www.securitytracker.com/id/1038013

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:42:42
  • Multiple Updates
2024-02-01 12:12:01
  • Multiple Updates
2023-09-05 12:40:45
  • Multiple Updates
2023-09-05 01:11:46
  • Multiple Updates
2023-09-02 12:40:32
  • Multiple Updates
2023-09-02 01:12:01
  • Multiple Updates
2023-08-12 12:43:58
  • Multiple Updates
2023-08-12 01:11:31
  • Multiple Updates
2023-08-11 12:38:39
  • Multiple Updates
2023-08-11 01:11:50
  • Multiple Updates
2023-08-06 12:37:23
  • Multiple Updates
2023-08-06 01:11:30
  • Multiple Updates
2023-08-04 12:37:32
  • Multiple Updates
2023-08-04 01:11:34
  • Multiple Updates
2023-07-14 12:37:34
  • Multiple Updates
2023-07-14 01:11:34
  • Multiple Updates
2023-03-29 01:39:21
  • Multiple Updates
2023-03-28 12:11:52
  • Multiple Updates
2022-12-03 12:30:41
  • Multiple Updates
2021-05-04 12:55:03
  • Multiple Updates
2021-04-22 02:07:27
  • Multiple Updates
2020-05-23 00:54:09
  • Multiple Updates
2018-04-19 09:19:28
  • Multiple Updates
2017-07-12 09:22:51
  • Multiple Updates
2017-03-21 00:24:38
  • Multiple Updates
2017-03-18 09:24:24
  • Multiple Updates
2017-03-17 09:24:12
  • First insertion