Executive Summary

Informations
Name CVE-2017-8624 First vendor Publication 2017-08-08
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CLFS in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows CLFS Elevation of Privilege Vulnerability".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8624

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034668.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034658.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034660.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034664.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034665.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034674.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_4034681.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_aug_win2008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100061
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8624
SECTRACK http://www.securitytracker.com/id/1039106

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:49:34
  • Multiple Updates
2024-02-01 12:13:59
  • Multiple Updates
2023-09-05 12:47:32
  • Multiple Updates
2023-09-05 01:13:43
  • Multiple Updates
2023-09-02 12:47:04
  • Multiple Updates
2023-09-02 01:14:00
  • Multiple Updates
2023-08-22 12:42:17
  • Multiple Updates
2023-03-28 12:13:42
  • Multiple Updates
2021-05-04 13:05:46
  • Multiple Updates
2021-04-22 02:19:24
  • Multiple Updates
2020-05-23 01:04:30
  • Multiple Updates
2019-10-03 09:20:37
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-08-14 17:23:31
  • Multiple Updates
2017-08-10 09:23:17
  • Multiple Updates
2017-08-09 13:25:21
  • Multiple Updates
2017-08-09 05:22:04
  • First insertion