947
VMScore

CVE-2017-8464

Published: 15/06/2017 Updated: 03/10/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 947
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote malicious users to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1511

microsoft windows 10 1607

microsoft windows 10 1703

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows 8.1 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

Exploits

This Metasploit module exploits a vulnerability in the handling of Windows Shortcut files (LNK) that contain a dynamic icon, loaded from a malicious DLL This vulnerability is a variant of MS15-020 (CVE-2015-0096) The created LNK file is similar except an additional SpecialFolderDataBlock is included The folder ID set in this SpecialFolderDataBl ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::EXE attr_accessor :exploit_dll_name def initialize(info = {}) super(update_info(info, 'Name' ...
#!/usr/bin/python # -*- coding: utf-8 -*- # Title : CVE-2017-8464 | LNK Remote Code Execution Vulnerability # CVE : 2017-8464 # Authors : [ykoster, nixawk] # Notice : Only for educational purposes # Support : python2 import struct def generate_SHELL_LINK_HEADER(): # _________________ ...

Github Repositories

Support x86 and x64

CVE-2017-8464-EXP Support x86 and x64 Just for test Lnk file from: rapid7/metasploit-framework#8767 Thanks to ykoster Small change,replace the dll file,fix the bug of crashing explorerexe(ykoster has fixed this bug) POC: x86:

Windows快捷方式(lnk)修复

ShellLink A NET Class Library for processing ShellLink (LNK) files as documented in MS-SHLLINK It allows for reading, creating and modifying ShellLink (LNK) files Note this Class Library depends on the PropertyStore Class Library Examples Dump ConsoleWriteLine( ShortcutReadFromFile(@"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paintlnk")

CVE-2017-8464-EXP Support x86 and x64 Just for test Lnk file from: rapid7/metasploit-framework#8767 Thanks to ykoster Small change,replace the dll file,fix the bug of crashing explorerexe(ykoster has fixed this bug) POC: x86:

CVE-2017-8464 EXPAMPLE Support x86 and x64 Just for test USB drive POC youtube/kYj1lAxl3DE

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

“小黄鸭”挖矿组织报告

起底“APT”挖矿组织——“小黄鸭”LemonDuck [TOC] 摘要 近期,我们监测到多起利用钓鱼邮件、漏洞利用传播,进行加密数字货币挖掘的蠕虫攻击活动。 经研究人员分析后将这一系列攻击活动定义为商业化APT行为,我们将这一系列活动背后的组织命名为“小黄鸭”。

Usbhijacking | CVE-2017-8464

CVE-2017-8464 PoC Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 81, Windows Server 2012 Gold and R2, Windows RT 81, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted LNK file, which is not properly handled during icon display in Windows E

cve

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [Windows COM Elevation of Privileg

this tool can generate a exp for cve-2017-8486, it is developed by python

CVE-2017-8464-exp-generator this tool can generate a exp for cve-2017-8486, it is developed by python Usage: CVE-2017-8464py dllname then there will generate 26 files name as Alnk,Blnk,,Zlnk then you just need to put the dll file into any of the disk A:/,B:/,,Z:/ for example, if you put all the lnk files and dll file in a usb when the usb is connect to the compute

A .NET Class Library for processing ShellLink (LNK) files.

Intro This repository is copied from securifybv I am creating a lnk file for my wpf application And I don't want to apply COM into my solution Then I search the githubcom for opensource repository The original intention of this copy is to build nugets of these two libraries I make a Azure Pipeline to build nuget automatically Everyone can install these nugets for fa

My musings with PowerShell

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

Exploit vulnerabilities and vulnerability prevention implementation

Xây dựng ứng dụng phát hiện lỗ hổng CVE-2017-8464 Source (click here) NỘI DUNG: PHẦN 1: TỔNG QUAN VỀ CVE-2017-8464 KHÁI NIỆM VỀ FILE LNK TẠO HỆ THỐNG MẮC LỖI CVE-2017-8464 CÔNG CỤ TẤN CÔNG LỖ HỔNG CVE-2017-8464 PHẦN 2: SỬ DỤNG CÔNG CỤ METASPLOIT KHAI THÁC CVE-2017-8464 21 M&Oci

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System MS17-017  [KB4013081][GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [Windows COM Elevation of Privilege Vuln

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

A .NET Class Library for processing ShellLink (LNK) files

ShellLink A NET Class Library for processing ShellLink (LNK) files as documented in MS-SHLLINK It allows for reading, creating and modifying ShellLink (LNK) files Note this Class Library depends on the PropertyStore Class Library Examples Dump ConsoleWriteLine( ShortcutReadFromFile(@"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paintlnk")

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

各大平台提权工具

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

- using python to detect cve-2017-8464 vulnerbilities

Detect-CVE-2017-8464

PowerShell-Suite There are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind As such the mileage you get out of the

Recent Articles

Threats to users of adult websites in 2018
Securelist • Kaspersky Lab • 21 Feb 2019

More graphs and statistics in full PDF version 2018 was a year that saw campaigns to decrease online pornographic content and traffic. For example, one of the most adult-content friendly platforms – Tumblr – announced it was banning erotic content (even though almost a quarter of its users consume adult content). In addition, the UK received the title of ‘The Second Most Porn-Hungry Country in the World‘ and is now implementing a law on age-verification for pornography lovers that will p...