Executive Summary

Informations
Name CVE-2017-8462 First vendor Publication 2017-06-14
Vendor Cve Last vendor Modification 2019-03-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5
Base Score 5 Environmental Score 5
impact SubScore 3.6 Temporal Score 5
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8488, CVE-2017-8485, CVE-2017-8483, CVE-2017-8482, CVE-2017-8481, CVE-2017-8480, CVE-2017-8478, CVE-2017-8479, CVE-2017-8476, CVE-2017-8474, CVE-2017-8469, CVE-2017-0300, CVE-2017-0299, and CVE-2017-0297.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8462

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_win2008.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022714.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022715.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022719.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022724.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022725.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022726.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022727.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98900
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8462
EXPLOIT-DB https://www.exploit-db.com/exploits/42218/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2024-02-02 01:49:33
  • Multiple Updates
2024-02-01 12:13:59
  • Multiple Updates
2023-09-05 12:47:31
  • Multiple Updates
2023-09-05 01:13:42
  • Multiple Updates
2023-09-02 12:47:03
  • Multiple Updates
2023-09-02 01:13:59
  • Multiple Updates
2023-08-22 12:42:16
  • Multiple Updates
2023-03-28 12:13:42
  • Multiple Updates
2021-05-04 13:05:44
  • Multiple Updates
2021-04-22 02:19:22
  • Multiple Updates
2020-05-23 01:04:28
  • Multiple Updates
2019-03-19 21:19:45
  • Multiple Updates
2018-10-31 00:21:18
  • Multiple Updates
2017-08-12 09:23:20
  • Multiple Updates
2017-06-20 21:22:11
  • Multiple Updates
2017-06-16 09:21:23
  • Multiple Updates
2017-06-15 13:24:52
  • Multiple Updates
2017-06-15 09:23:59
  • First insertion