Executive Summary

Informations
Name CVE-2017-8507 First vendor Publication 2017-06-14
Vendor Cve Last vendor Modification 2019-03-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in the way Microsoft Office software parses specially crafted email messages, aka "Microsoft Office Memory Corruption Vulnerability".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8507

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2017-09-25 Name : The version of Outlook installed on the remote host is affected by multiple v...
File : smb_nt_ms17_sep_outlook.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : An application installed on the remote Windows host is affected by multiple v...
File : smb_nt_ms17_jun_office.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98827
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8507
SECTRACK http://www.securitytracker.com/id/1038666

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:05:45
  • Multiple Updates
2021-04-22 02:19:23
  • Multiple Updates
2020-05-23 01:04:28
  • Multiple Updates
2019-03-15 17:19:10
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-07-08 09:24:10
  • Multiple Updates
2017-06-26 21:22:35
  • Multiple Updates
2017-06-16 09:21:24
  • Multiple Updates
2017-06-15 13:24:52
  • Multiple Updates
2017-06-15 09:23:59
  • First insertion