[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0283Date: (C)2017-06-16   (M)2024-04-15


Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka "Windows Uniscribe Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8528.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038675
EXPLOIT-DB-42234
BID-98920
https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1198
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283

CPE    14
cpe:/a:microsoft:lync:2013:sp1
cpe:/o:microsoft:windows_10:1511
cpe:/a:microsoft:office:2010:sp2
cpe:/a:microsoft:office:2007:sp3
...
OVAL    22
oval:org.secpod.oval:def:41037
oval:org.secpod.oval:def:41038
oval:org.secpod.oval:def:41035
oval:org.secpod.oval:def:41036
...

© SecPod Technologies