Executive Summary

Informations
Name CVE-2017-0014 First vendor Publication 2017-03-16
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Windows Graphics Component in Microsoft Office 2010 SP2; Windows Server 2008 R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Graphics Component Remote Code Execution Vulnerability." This vulnerability is different from that described in CVE-2017-0108.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0014

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-04-14 Microsoft Windows GDI WMF out of bounds read attempt
RuleID : 41994 - Revision : 2 - Type : OS-WINDOWS
2017-04-14 Microsoft Windows GDI WMF out of bounds read attempt
RuleID : 41993 - Revision : 2 - Type : OS-WINDOWS
2017-04-12 GDI+ malformed EMF comment heap access violation attempt
RuleID : 41971 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 GDI+ malformed EMF comment heap access violation attempt
RuleID : 41970 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 GDI+ malformed EMF description out of bounds read attempt
RuleID : 41947 - Revision : 4 - Type : FILE-IMAGE
2017-04-12 Microsoft GDI+ malformed EMF description out of bounds read attempt
RuleID : 41946 - Revision : 4 - Type : FILE-IMAGE
2017-04-12 Microsoft Windows Uniscribe privilege escalation attempt
RuleID : 41933 - Revision : 2 - Type : FILE-OTHER
2017-04-12 Microsoft Windows Uniscribe privilege escalation attempt
RuleID : 41932 - Revision : 2 - Type : FILE-OTHER
2017-03-16 Windows Uniscribe remote code execution vulnerability attempt
RuleID : 41598 - Revision : 5 - Type : FILE-OTHER
2017-03-16 Windows Uniscribe remote code execution vulnerability attempt
RuleID : 41597 - Revision : 5 - Type : FILE-OTHER
2017-03-14 Microsoft Windows GDI privilege escalation attempt
RuleID : 41592 - Revision : 4 - Type : OS-WINDOWS
2017-03-14 Microsoft Windows GDI privilege escalation attempt
RuleID : 41591 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_windows8.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96013
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0014
MISC https://secuniaresearch.flexerasoftware.com/secunia_research/2017-9/
SECTRACK http://www.securitytracker.com/id/1038002

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:42:42
  • Multiple Updates
2024-02-01 12:12:01
  • Multiple Updates
2023-09-05 12:40:44
  • Multiple Updates
2023-09-05 01:11:45
  • Multiple Updates
2023-09-02 12:40:32
  • Multiple Updates
2023-09-02 01:12:01
  • Multiple Updates
2023-08-12 12:43:58
  • Multiple Updates
2023-08-12 01:11:31
  • Multiple Updates
2023-08-11 12:38:38
  • Multiple Updates
2023-08-11 01:11:49
  • Multiple Updates
2023-08-06 12:37:22
  • Multiple Updates
2023-08-06 01:11:30
  • Multiple Updates
2023-08-04 12:37:32
  • Multiple Updates
2023-08-04 01:11:34
  • Multiple Updates
2023-07-14 12:37:34
  • Multiple Updates
2023-07-14 01:11:33
  • Multiple Updates
2023-03-29 01:39:21
  • Multiple Updates
2023-03-28 12:11:51
  • Multiple Updates
2022-12-03 12:30:41
  • Multiple Updates
2021-05-04 12:55:02
  • Multiple Updates
2021-04-22 02:07:27
  • Multiple Updates
2020-05-23 00:54:08
  • Multiple Updates
2019-10-03 09:19:46
  • Multiple Updates
2018-04-16 00:19:10
  • Multiple Updates
2017-07-12 09:22:50
  • Multiple Updates
2017-03-23 21:22:56
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-18 09:24:24
  • Multiple Updates
2017-03-17 09:24:11
  • First insertion