Executive Summary

Informations
Name CVE-2017-8581 First vendor Publication 2017-07-11
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8578, CVE-2017-8580, CVE-2017-8577, and CVE-2017-8467.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8581

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-281 Improper Preservation of Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_4025338.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_4025336.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_4025339.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_4025341.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_4025342.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_4025344.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_win2008.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jul_win2012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99423
CONFIRM https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8581
SECTRACK http://www.securitytracker.com/id/1038853

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:49:33
  • Multiple Updates
2024-02-01 12:13:59
  • Multiple Updates
2023-09-05 12:47:32
  • Multiple Updates
2023-09-05 01:13:43
  • Multiple Updates
2023-09-02 12:47:04
  • Multiple Updates
2023-09-02 01:14:00
  • Multiple Updates
2023-08-22 12:42:17
  • Multiple Updates
2023-03-28 12:13:42
  • Multiple Updates
2021-05-04 13:05:46
  • Multiple Updates
2021-04-22 02:19:23
  • Multiple Updates
2020-05-23 01:04:29
  • Multiple Updates
2019-10-03 09:20:37
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-07-15 09:23:59
  • Multiple Updates
2017-07-13 09:22:28
  • Multiple Updates
2017-07-12 13:24:35
  • Multiple Updates
2017-07-12 05:22:15
  • First insertion