[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0213Date: (C)2017-05-13   (M)2024-03-06


Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 1.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1038457
EXPLOIT-DB-42020
BID-98102
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0213

CPE    9
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_server_2012:-
cpe:/o:microsoft:windows_server_2016
cpe:/o:microsoft:windows_7::sp1
...
OVAL    9
oval:org.secpod.oval:def:40498
oval:org.secpod.oval:def:41104
oval:org.secpod.oval:def:40504
oval:org.secpod.oval:def:40500
...

© SecPod Technologies