Vulnerability CVE-2017-0167


Published: 2017-04-12

Description:
An information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system, a.k.a. "Windows Kernel Information Disclosure Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Windows 10 'win32kfull!SfnINLPUAHDRAWMENUITEM' Stack Memory Disclosure
Google Security ...
13.04.2017

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Windows 8.1 
Microsoft -> Windows 10 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 

 References:
http://www.securityfocus.com/bid/97473
http://www.securitytracker.com/id/1038239
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0167
https://www.exploit-db.com/exploits/41880/

Copyright 2024, cxsecurity.com

 

Back to Top