CVE-2017-8476

CVSS V2 Low 1.9 CVSS V3 Medium 5
Description
The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8488, CVE-2017-8485, CVE-2017-8483, CVE-2017-8482, CVE-2017-8481, CVE-2017-8480, CVE-2017-8478, CVE-2017-8479, CVE-2017-8474, CVE-2017-8469, CVE-2017-8462, CVE-2017-0300, CVE-2017-0299, and CVE-2017-0297.
Overview
  • CVE ID
  • CVE-2017-8476
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-06-15T01:29:03
  • Last Modified Date
  • 2019-03-19T15:37:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.3
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8476 Mitigation Patch Vendor Advisory
http://www.securityfocus.com/bid/98903 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42229/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:46:35 Added to TrackCVE
2022-12-02 17:50:17 2017-06-15T01:29Z 2017-06-15T01:29:03 CVE Published Date updated
2022-12-02 17:50:17 2019-03-19T15:37:34 CVE Modified Date updated
2022-12-02 17:50:17 Analyzed Vulnerability Status updated