Executive Summary

Informations
Name CVE-2017-8554 First vendor Publication 2017-06-29
Vendor Cve Last vendor Modification 2017-07-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an authenticated attacker to obtain memory contents via a specially crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8554

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_win2008.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022714.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022715.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022719.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022724.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022725.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022726.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022727.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98942
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8554

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-02-02 01:49:33
  • Multiple Updates
2024-02-01 12:13:59
  • Multiple Updates
2023-09-05 12:47:32
  • Multiple Updates
2023-09-05 01:13:43
  • Multiple Updates
2023-09-02 12:47:04
  • Multiple Updates
2023-09-02 01:13:59
  • Multiple Updates
2023-08-22 12:42:17
  • Multiple Updates
2023-03-28 12:13:42
  • Multiple Updates
2021-05-04 13:05:45
  • Multiple Updates
2021-04-22 02:19:23
  • Multiple Updates
2020-05-23 01:04:29
  • Multiple Updates
2017-07-03 21:23:23
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-06-29 17:22:47
  • First insertion