Executive Summary

Summary
Title Security Update for Microsoft Graphics Component (4013075)
Informations
Name MS17-013 First vendor Publication 2017-03-14
Vendor Microsoft Last vendor Modification 2017-05-09
Severity (Vendor) N/A Revision 3.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V3.0 (May 9, 2017): Microsoft has re-released security update 4017018 for affected editions of Windows Server 2008. The re-release has been re-classified as a security update. Microsoft recommends that customers should install update 4017018 to be fully protected from CVE-2017-0038. Customers who have already installed the update do not need to take any further action. In addition, this security update correction also applies to Windows Server 2008 for Itanium-based Systems.
Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Silverlight and Microsoft Lync. The most serious of these vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS17-013

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-200 Information Exposure
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 5
Os 2
Os 2
Os 3

Snort® IPS/IDS

Date Description
2017-04-14 Microsoft Windows GDI WMF out of bounds read attempt
RuleID : 41994 - Revision : 2 - Type : OS-WINDOWS
2017-04-14 Microsoft Windows GDI WMF out of bounds read attempt
RuleID : 41993 - Revision : 2 - Type : OS-WINDOWS
2017-04-12 GDI+ malformed EMF comment heap access violation attempt
RuleID : 41971 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 GDI+ malformed EMF comment heap access violation attempt
RuleID : 41970 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 GDI+ malformed EMF description out of bounds read attempt
RuleID : 41947 - Revision : 4 - Type : FILE-IMAGE
2017-04-12 Microsoft GDI+ malformed EMF description out of bounds read attempt
RuleID : 41946 - Revision : 4 - Type : FILE-IMAGE
2017-04-12 Microsoft Windows Uniscribe privilege escalation attempt
RuleID : 41933 - Revision : 2 - Type : FILE-OTHER
2017-04-12 Microsoft Windows Uniscribe privilege escalation attempt
RuleID : 41932 - Revision : 2 - Type : FILE-OTHER
2017-03-16 Windows Uniscribe remote code execution vulnerability attempt
RuleID : 41598 - Revision : 5 - Type : FILE-OTHER
2017-03-16 Windows Uniscribe remote code execution vulnerability attempt
RuleID : 41597 - Revision : 5 - Type : FILE-OTHER
2017-03-14 Microsoft Windows GDI invalid EMF cbBitsSrc memory disclosure attempt
RuleID : 41596 - Revision : 5 - Type : OS-WINDOWS
2017-03-14 Microsoft Windows GDI invalid EMF cbBitsSrc memory disclosure attempt
RuleID : 41595 - Revision : 5 - Type : OS-WINDOWS
2017-03-14 Microsoft Windows GDI privilege escalation attempt
RuleID : 41592 - Revision : 4 - Type : OS-WINDOWS
2017-03-14 Microsoft Windows GDI privilege escalation attempt
RuleID : 41591 - Revision : 4 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_windows8.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17-013.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2017-06-15 13:24:52
  • Multiple Updates
2017-05-09 21:24:12
  • Multiple Updates
2017-05-09 21:16:40
  • Multiple Updates
2017-04-11 21:23:27
  • Multiple Updates
2017-04-11 21:16:57
  • Multiple Updates
2017-03-25 00:24:52
  • Multiple Updates
2017-03-25 00:17:19
  • Multiple Updates
2017-03-21 21:26:06
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-18 09:25:59
  • Multiple Updates
2017-03-15 00:25:03
  • Multiple Updates
2017-03-15 00:16:37
  • First insertion