Known Exploited Vulnerability
7.8
HIGH
CVE-2017-0005
Microsoft Windows Graphics Device Interface (GDI) - [Actively Exploited]
Description

The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application, aka "Windows GDI Elevation of Privilege Vulnerability." This vulnerability is different from those described in CVE-2017-0001, CVE-2017-0025, and CVE-2017-0047.

INFO

Published Date :

March 17, 2017, 12:59 a.m.

Last Modified :

July 2, 2024, 12:59 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The Graphics Device Interface (GDI) in Microsoft Windows allows local users to gain privileges via a crafted application.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-0005 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-0005 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_vista
9 Microsoft windows_10_1607
10 Microsoft windows_10_1507
11 Microsoft windows_10_1511
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0005.

URL Resource
http://www.securityfocus.com/bid/96033 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038002 Broken Link Third Party Advisory VDB Entry
https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/ Exploit Mitigation Patch Vendor Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0005 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 25, 2024, 4:36 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

A Node.JS microservice to import CVE and CPE Data Feeds into a MongoDB

JavaScript

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2022, 5:03 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 year ago
1 stars 1 fork 1 watcher
Born at : March 19, 2022, 6:41 a.m. This repo has been linked 17 different CVEs too.

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

C C++ ASL HTML

Updated: 2 weeks ago
114 stars 26 fork 26 watcher
Born at : Sept. 21, 2021, 1:57 a.m. This repo has been linked 17 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Fully based on Advanced Windows exploitation. Kernel driver exploitation, browser exploitation, heap spraying etc....

Updated: 4 months, 1 week ago
10 stars 6 fork 6 watcher
Born at : Nov. 12, 2020, 8:37 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 2 months, 2 weeks ago
5 stars 1 fork 1 watcher
Born at : Sept. 1, 2020, 1:27 a.m. This repo has been linked 17 different CVEs too.

Resources for Windows exploit development

Updated: 1 week, 5 days ago
1504 stars 304 fork 304 watcher
Born at : May 26, 2020, 7:19 a.m. This repo has been linked 17 different CVEs too.

JSON API for NVD CVE details data feeds from NIST

cve-search nist vulndb

JavaScript

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : May 2, 2020, 10:44 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 month, 1 week ago
110 stars 31 fork 31 watcher
Born at : Dec. 22, 2019, 11:49 a.m. This repo has been linked 33 different CVEs too.

CVE-2017-0005 POC

C++ Assembly C

Updated: 2 years, 8 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 5, 2019, 4:18 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 1 week ago
12 stars 5 fork 5 watcher
Born at : June 10, 2017, 10:43 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0005 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0005 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/96033 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/96033 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038002 No Types Assigned http://www.securitytracker.com/id/1038002 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/ No Types Assigned https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/ Exploit, Mitigation, Patch, Vendor Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-119
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038002 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2017

    Action Type Old Value New Value
    Added Reference https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0005 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0005 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96033 No Types Assigned http://www.securityfocus.com/bid/96033 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96033 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-0005 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-0005 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.02%

score

0.46386

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability