Executive Summary

Informations
Name CVE-2017-8683 First vendor Publication 2017-09-12
Vendor Cve Last vendor Modification 2019-05-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Windows graphics on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, allows an attacker to execute remote code by the way it handles embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8682.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8683

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038781.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038777.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038782.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038783.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038788.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038792.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038799.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_win2008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100781
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8683
EXPLOIT-DB https://www.exploit-db.com/exploits/42746/
SECTRACK http://www.securitytracker.com/id/1039338

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2024-02-02 01:49:34
  • Multiple Updates
2024-02-01 12:14:00
  • Multiple Updates
2023-09-05 12:47:32
  • Multiple Updates
2023-09-05 01:13:43
  • Multiple Updates
2023-09-02 12:47:05
  • Multiple Updates
2023-09-02 01:14:00
  • Multiple Updates
2023-08-22 12:42:17
  • Multiple Updates
2023-03-28 12:13:43
  • Multiple Updates
2021-05-04 13:05:47
  • Multiple Updates
2021-04-22 02:19:24
  • Multiple Updates
2020-05-23 01:04:30
  • Multiple Updates
2019-05-03 17:18:37
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-09-21 09:25:26
  • Multiple Updates
2017-09-19 21:24:51
  • Multiple Updates
2017-09-14 09:21:11
  • Multiple Updates
2017-09-13 13:24:32
  • Multiple Updates
2017-09-13 09:23:36
  • First insertion