Executive Summary

Informations
Name CVE-2017-0158 First vendor Publication 2017-04-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1 Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Scripting Engine Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0158

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-05-09 Microsoft Internet Explorer recordset use after free attempt
RuleID : 42157 - Revision : 2 - Type : BROWSER-IE
2017-05-09 Microsoft Internet Explorer recordset use after free attempt
RuleID : 42156 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2017-10-20 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms17_may_4020535.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms17_apr_4015067.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015549.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015550.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-apr_4015551.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015217.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015219.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015221.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015583.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97455
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0158
SECTRACK http://www.securitytracker.com/id/1038238

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:42:42
  • Multiple Updates
2024-02-01 12:12:02
  • Multiple Updates
2023-09-05 12:40:45
  • Multiple Updates
2023-09-05 01:11:46
  • Multiple Updates
2023-09-02 12:40:32
  • Multiple Updates
2023-09-02 01:12:02
  • Multiple Updates
2023-08-12 12:43:58
  • Multiple Updates
2023-08-12 01:11:31
  • Multiple Updates
2023-08-11 12:38:39
  • Multiple Updates
2023-08-11 01:11:50
  • Multiple Updates
2023-08-06 12:37:23
  • Multiple Updates
2023-08-06 01:11:30
  • Multiple Updates
2023-08-04 12:37:33
  • Multiple Updates
2023-08-04 01:11:34
  • Multiple Updates
2023-07-14 12:37:34
  • Multiple Updates
2023-07-14 01:11:34
  • Multiple Updates
2023-03-29 01:39:21
  • Multiple Updates
2023-03-28 12:11:52
  • Multiple Updates
2022-12-03 12:30:42
  • Multiple Updates
2021-05-04 12:55:03
  • Multiple Updates
2021-04-22 02:07:28
  • Multiple Updates
2020-05-23 00:54:09
  • Multiple Updates
2019-10-03 09:19:46
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-07-11 12:05:22
  • Multiple Updates
2017-04-18 21:23:22
  • Multiple Updates
2017-04-14 09:21:26
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-12 21:19:19
  • First insertion