Vulnerability CVE-2017-8485


Published: 2017-06-14   Modified: 2017-06-15

Description:
The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-8492, CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8488, CVE-2017-8483, CVE-2017-8482, CVE-2017-8480, CVE-2017-8479, CVE-2017-8478, CVE-2017-8476, CVE-2017-8474, CVE-2017-8469, CVE-2017-8462, CVE-2017-0300, CVE-2017-0299, and CVE-2017-0297.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2012 
Microsoft -> Windows 10 
Microsoft -> Windows server 2008 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 

 References:
http://www.securityfocus.com/bid/98860
http://www.securitytracker.com/id/1038659
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8485
https://www.exploit-db.com/exploits/42228/

Copyright 2024, cxsecurity.com

 

Back to Top