7.0
HIGH
CVE-2017-0103
Microsoft Windows Registry Elevation of Privilege Vulnerability
Description

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Windows Server 2012 mishandles registry objects in memory, which allows local users to gain privileges via a crafted application, aka "Windows Registry Elevation of Privilege Vulnerability."

INFO

Published Date :

March 17, 2017, 12:59 a.m.

Last Modified :

Aug. 16, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2017-0103 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_server_2012
4 Microsoft windows_vista
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-0103.

URL Resource
http://www.securityfocus.com/bid/96623 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038013
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0103 Vendor Advisory
https://www.exploit-db.com/exploits/41645/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-0103 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-0103 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/41645/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038013 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0103 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0103 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96623 No Types Assigned http://www.securityfocus.com/bid/96623 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96623 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.01%

score

0.32197

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability