Executive Summary

Informations
Name CVE-2017-8532 First vendor Publication 2017-06-14
Vendor Cve Last vendor Modification 2019-03-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Graphics Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, and CVE-2017-8533.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8532

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-06-14 Name : An application installed on the remote Windows host is affected by multiple v...
File : smb_nt_ms17_jun_office.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_win2008.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022714.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022715.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022719.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022724.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022725.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022726.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_jun_4022727.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98820
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8532
SECTRACK http://www.securitytracker.com/id/1038662

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:49:33
  • Multiple Updates
2024-02-01 12:13:59
  • Multiple Updates
2023-09-05 12:47:31
  • Multiple Updates
2023-09-05 01:13:43
  • Multiple Updates
2023-09-02 12:47:04
  • Multiple Updates
2023-09-02 01:13:59
  • Multiple Updates
2023-08-22 12:42:16
  • Multiple Updates
2023-03-28 12:13:42
  • Multiple Updates
2021-05-04 13:05:45
  • Multiple Updates
2021-04-22 02:19:23
  • Multiple Updates
2020-05-23 01:04:28
  • Multiple Updates
2019-03-20 00:18:54
  • Multiple Updates
2017-07-08 09:24:10
  • Multiple Updates
2017-06-26 21:22:35
  • Multiple Updates
2017-06-16 09:21:24
  • Multiple Updates
2017-06-15 13:24:52
  • Multiple Updates
2017-06-15 09:24:00
  • First insertion