Executive Summary

Informations
Name CVE-2017-0298 First vendor Publication 2017-06-14
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 5.9 Temporal Score 7.3
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A DCOM object in Helppane.exe in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016, when configured to run as the interactive user, allows an authenticated attacker to run arbitrary code in another user's session, aka "Windows COM Session Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0298

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022714.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022715.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022719.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022724.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022725.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022726.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022727.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98841
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:42:43
  • Multiple Updates
2024-02-01 12:12:02
  • Multiple Updates
2023-09-05 12:40:46
  • Multiple Updates
2023-09-05 01:11:46
  • Multiple Updates
2023-09-02 12:40:33
  • Multiple Updates
2023-09-02 01:12:02
  • Multiple Updates
2023-08-12 12:43:59
  • Multiple Updates
2023-08-12 01:11:32
  • Multiple Updates
2023-08-11 12:38:40
  • Multiple Updates
2023-08-11 01:11:51
  • Multiple Updates
2023-08-06 12:37:23
  • Multiple Updates
2023-08-06 01:11:31
  • Multiple Updates
2023-08-04 12:37:33
  • Multiple Updates
2023-08-04 01:11:35
  • Multiple Updates
2023-07-14 12:37:35
  • Multiple Updates
2023-07-14 01:11:34
  • Multiple Updates
2023-03-29 01:39:22
  • Multiple Updates
2023-03-28 12:11:53
  • Multiple Updates
2022-12-03 12:30:42
  • Multiple Updates
2021-05-04 12:55:06
  • Multiple Updates
2021-04-22 02:07:29
  • Multiple Updates
2020-05-23 00:54:11
  • Multiple Updates
2019-10-03 09:19:46
  • Multiple Updates
2018-10-31 00:21:12
  • Multiple Updates
2017-06-22 00:22:57
  • Multiple Updates
2017-06-16 09:21:22
  • Multiple Updates
2017-06-15 09:23:58
  • First insertion