Known Exploited Vulnerability
7.8
HIGH
CVE-2017-0101
Microsoft Windows Transaction Manager Privilege Es - [Actively Exploited]
Description

The kernel-mode drivers in Transaction Manager in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability."

INFO

Published Date :

March 17, 2017, 12:59 a.m.

Last Modified :

July 16, 2024, 5:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A privilege escalation vulnerability exists when the Windows Transaction Manager improperly handles objects in memory.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-0101 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-0101 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_vista
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0101.

URL Resource
http://www.securityfocus.com/bid/96625 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038013 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0101 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44479/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

for this repo i wish to keep an archive of available POCs and Descriptions alike,

Updated: 5 months, 3 weeks ago
13 stars 0 fork 0 watcher
Born at : March 10, 2022, 11:27 a.m. This repo has been linked 35 different CVEs too.

Extracted data & informations from the Conti & TrickBot leaks.

Updated: 1 month ago
12 stars 2 fork 2 watcher
Born at : March 7, 2022, 12:33 p.m. This repo has been linked 31 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

POC and exploitation of vulnerabilities

C++

Updated: 2 months ago
90 stars 40 fork 40 watcher
Born at : Jan. 31, 2018, 5:15 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0101 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0101 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/96625 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/96625 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038013 No Types Assigned http://www.securitytracker.com/id/1038013 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44479/ No Types Assigned https://www.exploit-db.com/exploits/44479/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 19, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44479/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038013 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0101 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0101 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96625 No Types Assigned http://www.securityfocus.com/bid/96625 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96625 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.06%

score

0.56705

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability