Vulnerability CVE-2017-0128


Published: 2017-03-16   Modified: 2017-03-17

Description:
Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Uniscribe Information Disclosure Vulnerability." CVE-2017-0085, CVE-2017-0091, CVE-2017-0092, CVE-2017-0111, CVE-2017-0112, CVE-2017-0113, CVE-2017-0114, CVE-2017-0115, CVE-2017-0116, CVE-2017-0117, CVE-2017-0118, CVE-2017-0119, CVE-2017-0120, CVE-2017-0121, CVE-2017-0122, CVE-2017-0123, CVE-2017-0124, CVE-2017-0125, CVE-2017-0126, and CVE-2017-0127.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Windows vista 
Microsoft -> Windows server 2008 
Microsoft -> Windows 7 

 References:
http://www.securityfocus.com/bid/96675
http://www.securitytracker.com/id/1037992
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0128
https://www.exploit-db.com/exploits/41655/

Copyright 2024, cxsecurity.com

 

Back to Top