Vulnerability CVE-2017-8464


Published: 2017-06-14   Modified: 2017-06-15

Description:
Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows - LNK Shortcut File Code Execution
Yorick Koster
27.07.2017
High
Microsoft Windows LNK File Code Execution
Multiple
09.11.2017

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2012 
Microsoft -> Windows 10 
Microsoft -> Windows 8 
Microsoft -> Windows server 2008 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 

 References:
http://www.securityfocus.com/bid/98818
http://www.securitytracker.com/id/1038671
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8464
https://www.exploit-db.com/exploits/42382/
https://www.exploit-db.com/exploits/42429/

Copyright 2024, cxsecurity.com

 

Back to Top