Vulnerability Name:

CVE-2017-0284 (CCN-126730)

Assigned:2016-09-09
Published:2017-06-13
Updated:2023-03-31
Summary:
CVSS v3 Severity:5.0 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N)
4.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
4.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)
4.0 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
3.2 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-0284

Source: CCN
Type: BID-98918
Microsoft Windows Uniscribe CVE-2017-0284 Information Disclosure Vulnerability

Source: secure@microsoft.com
Type: Broken Link, Third Party Advisory, VDB Entry
secure@microsoft.com

Source: XF
Type: UNKNOWN
ms-uniscribe-cve20170284-info-disc(126730)

Source: CCN
Type: Microsoft Security TechCenter
Security Update Guide - June 2017 Security Release

Source: secure@microsoft.com
Type: Mitigation, Vendor Advisory, Patch
secure@microsoft.com

Source: secure@microsoft.com
Type: Third Party Advisory, VDB Entry
secure@microsoft.com

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
  • OR cpe:/a:microsoft:office:2007:sp3:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2010:sp2:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:office:2010:sp2:x32:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008
    microsoft windows 7 - sp1
    microsoft windows 7 * sp1
    microsoft windows server 2008 r2 sp1
    microsoft windows server 2008 r2 sp1
    microsoft office 2007 sp3
    microsoft windows server 2012
    microsoft office 2010 sp2
    microsoft office 2010 sp2
    microsoft windows 8.1 - -
    microsoft windows 8.1 -
    microsoft windows server 2012 r2
    microsoft windows 10 -
    microsoft windows 10 -
    microsoft windows server 2016