Lucene search

K
cve[email protected]CVE-2014-0317
HistoryMar 12, 2014 - 5:15 a.m.

CVE-2014-0317

2014-03-1205:15:00
CWE-264
CWE-20
web.nvd.nist.gov
52
samr
microsoft windows
security account manager
samr security feature bypass vulnerability
cve-2014-0317
nvd
brute-force attack

6.5 Medium

AI Score

Confidence

Low

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:C/A:N

0.022 Low

EPSS

Percentile

89.5%

The Security Account Manager Remote (SAMR) protocol implementation in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 Gold and R2 does not properly determine the user-lockout state, which makes it easier for remote attackers to bypass the account lockout policy and obtain access via a brute-force attack, aka “SAMR Security Feature Bypass Vulnerability.”

6.5 Medium

AI Score

Confidence

Low

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:C/A:N

0.022 Low

EPSS

Percentile

89.5%