Vulnerability Name: | CVE-2017-0123 (CCN-122482) |
Assigned: | 2016-09-09 |
Published: | 2017-03-14 |
Updated: | 2017-08-16 |
Summary: | Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Uniscribe Information Disclosure Vulnerability." CVE-2017-0085, CVE-2017-0091, CVE-2017-0092, CVE-2017-0111, CVE-2017-0112, CVE-2017-0113, CVE-2017-0114, CVE-2017-0115, CVE-2017-0116, CVE-2017-0117, CVE-2017-0118, CVE-2017-0119, CVE-2017-0120, CVE-2017-0121, CVE-2017-0122, CVE-2017-0124, CVE-2017-0125, CVE-2017-0126, CVE-2017-0127, and CVE-2017-0128.
|
CVSS v3 Severity: | 4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) 3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): None | 3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) 2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): None |
|
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): None | 1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:N/A:N)Exploitability Metrics: | Access Vector (AV): Local Access Complexity (AC): Low Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): None |
|
Vulnerability Type: | CWE-200
|
Vulnerability Consequences: | Obtain Information |
References: | Source: MITRE Type: CNA CVE-2017-0123
Source: CCN Type: Microsoft Security Bulletin MS17-011 Security Update for Microsoft Uniscribe (4013076)
Source: BID Type: UNKNOWN 96669
Source: CCN Type: BID-96669 Microsoft Windows Uniscribe CVE-2017-0123 Information Disclosure Vulnerability
Source: SECTRACK Type: UNKNOWN 1037992
Source: XF Type: UNKNOWN ms-uniscribe-cve20170123-info-disc(122482)
Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0123
Source: EXPLOIT-DB Type: UNKNOWN 41655
|
Vulnerable Configuration: | Configuration 1: cpe:/o:microsoft:windows_7:*:sp1:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* Configuration CCN 1: cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*OR cpe:/o:microsoft:windows_7:-:sp1:-:*:-:-:x32:*OR cpe:/o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
Denotes that component is vulnerable |
BACK |
microsoft windows 7 * sp1
microsoft windows server 2008 * sp2
microsoft windows server 2008 r2 sp1
microsoft windows vista * sp2
microsoft windows vista * sp2
microsoft windows vista * sp2
microsoft windows server 2008 sp2
microsoft windows server 2008 sp2
microsoft windows server 2008
microsoft windows 7 - sp1
microsoft windows 7 * sp1
microsoft windows server 2008 r2
microsoft windows server 2008 r2