Vulnerability Details : CVE-2017-0022
Potential exploit
Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."
Vulnerability category: Information leak
Products affected by CVE-2017-0022
- cpe:2.3:a:microsoft:xml_core_services:3.0:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
CVE-2017-0022 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft XML Core Services Information Disclosure Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft XML Core Services (MSXML) improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2017-0022
Added on
2022-05-24
Action due date
2022-06-14
Exploit prediction scoring system (EPSS) score for CVE-2017-0022
59.50%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-0022
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2025-02-10 |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST | 2024-07-02 |
CWE ids for CVE-2017-0022
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by:
- 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
- nvd@nist.gov (Primary)
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-0022
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0022
CVE-2017-0022 | Microsoft XML Core Services Information Disclosure VulnerabilityPatch;Vendor Advisory
-
http://www.securityfocus.com/bid/96069
Microsoft XML Core Services CVE-2017-0022 Information Disclosure VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1038014
Microsoft XML Core Services (MSXML) Object Memory Handling Flaw Lets Remote Users Obtain Potentially Sensitive Information on the Target System - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://0patch.blogspot.com/2017/09/exploit-kit-rendezvous-and-cve-2017-0022.html
0patch Blog: Exploit Kit Rendezvous and CVE-2017-0022Exploit
Jump to