Lucene search

K
cveMicrosoftCVE-2017-0051
HistoryMar 17, 2017 - 12:59 a.m.

CVE-2017-0051

2017-03-1700:59:01
microsoft
web.nvd.nist.gov
52
cve-2017-0051
microsoft
windows 10
windows server 2016
denial of service
office document
vulnerability
nvd
remote attackers

CVSS2

2.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

AI Score

5.2

Confidence

High

EPSS

0.002

Percentile

53.4%

Microsoft Windows 10 1607 and Windows Server 2016 allow remote attackers to cause a denial of service (application hang) via a crafted Office document, aka “Microsoft Hyper-V Network Switch Denial of Service Vulnerability.” This vulnerability is different from those described in CVE-2017-0074, CVE-2017-0076, CVE-2017-0097, CVE-2017-0098, and CVE-2017-0099.

Affected configurations

Nvd
Vulners
Node
microsoftwindows_10Match1607
OR
microsoftwindows_server_2016
VendorProductVersionCPE
microsoftwindows_101607cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Hyper-V Network Switch",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 1607 and Windows Server 2016"
      }
    ]
  }
]

CVSS2

2.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

AI Score

5.2

Confidence

High

EPSS

0.002

Percentile

53.4%