Lucene search

K
mscveMicrosoftMS:CVE-2017-0211
HistoryApr 11, 2017 - 7:00 a.m.

Windows OLE Elevation of Privilege Vulnerability

2017-04-1107:00:00
Microsoft
msrc.microsoft.com
22

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.004

Percentile

73.1%

An elevation of privilege vulnerability exists in Microsoft Windows OLE when it fails an integrity-level check.

An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integrity level. The vulnerability by itself does not allow arbitrary code to be run, but can be used in conjunction with one or more vulnerabilities (e.g. another elevation of privilege or a remote code execution vulnerability) that could take advantage of the elevated privileges when running.

The update addresses the vulnerability by correcting how Microsoft OLE checks the integrity level of certain processes.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.004

Percentile

73.1%