Executive Summary

Informations
Name CVE-2017-8692 First vendor Publication 2017-09-12
Vendor Cve Last vendor Modification 2017-09-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Windows Uniscribe component on Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows remote code execution vulnerability when it fails to properly handle objects in memory, aka "Uniscribe Remote Code Execution Vulnerability".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038781.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038782.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038783.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038788.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038792.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms17_sep_4038799.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100762
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8692
SECTRACK http://www.securitytracker.com/id/1039344

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:49:34
  • Multiple Updates
2024-02-01 12:14:00
  • Multiple Updates
2023-09-05 12:47:32
  • Multiple Updates
2023-09-05 01:13:43
  • Multiple Updates
2023-09-02 12:47:05
  • Multiple Updates
2023-09-02 01:14:00
  • Multiple Updates
2023-08-22 12:42:18
  • Multiple Updates
2023-03-28 12:13:43
  • Multiple Updates
2021-05-04 13:05:47
  • Multiple Updates
2021-04-22 02:19:24
  • Multiple Updates
2020-05-23 01:04:30
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-09-22 00:24:12
  • Multiple Updates
2017-09-16 09:23:22
  • Multiple Updates
2017-09-14 09:21:11
  • Multiple Updates
2017-09-13 13:24:32
  • Multiple Updates
2017-09-13 09:23:36
  • First insertion