Executive Summary

Informations
Name CVE-2017-0191 First vendor Publication 2017-04-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 5.8
Base Score 5.8 Environmental Score 5.8
impact SubScore 4 Temporal Score 5.8
Exploitabality Sub Score 1.3
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A denial of service vulnerability exists in the way that Windows 7, Windows 8.1, Windows 10, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding, aka "Windows Denial of Service Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0191

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015549.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015550.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-apr_4015551.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015217.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015219.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_apr_4015583.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97466
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0191
SECTRACK http://www.securitytracker.com/id/1038239

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:42:43
  • Multiple Updates
2024-02-01 12:12:02
  • Multiple Updates
2023-09-05 12:40:45
  • Multiple Updates
2023-09-05 01:11:46
  • Multiple Updates
2023-09-02 12:40:32
  • Multiple Updates
2023-09-02 01:12:02
  • Multiple Updates
2023-08-12 12:43:59
  • Multiple Updates
2023-08-12 01:11:32
  • Multiple Updates
2023-08-11 12:38:39
  • Multiple Updates
2023-08-11 01:11:50
  • Multiple Updates
2023-08-06 12:37:23
  • Multiple Updates
2023-08-06 01:11:31
  • Multiple Updates
2023-08-04 12:37:33
  • Multiple Updates
2023-08-04 01:11:35
  • Multiple Updates
2023-07-14 12:37:34
  • Multiple Updates
2023-07-14 01:11:34
  • Multiple Updates
2023-03-29 01:39:21
  • Multiple Updates
2023-03-28 12:11:52
  • Multiple Updates
2022-12-03 12:30:42
  • Multiple Updates
2021-05-04 12:55:07
  • Multiple Updates
2021-04-22 02:07:28
  • Multiple Updates
2020-05-23 00:54:10
  • Multiple Updates
2019-10-03 09:19:46
  • Multiple Updates
2017-07-11 12:05:22
  • Multiple Updates
2017-04-21 00:23:19
  • Multiple Updates
2017-04-14 09:21:26
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-12 21:19:19
  • First insertion