Vulnerability CVE-2017-0175


Published: 2017-05-12

Description:
The Windows kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0220, CVE-2017-0258, and CVE-2017-0259.

See advisories in our WLB2 database:
Topic
Author
Date
High
Windows 7 Pool-Based Out-of-Bounds Reads Due to bind() (afd.sys and tcpip.sys)
Google Security ...
16.05.2017

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Windows server 2008 
Microsoft -> Windows 7 

 References:
http://www.securityfocus.com/bid/98110
http://www.securitytracker.com/id/1038452
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0175
https://www.exploit-db.com/exploits/42009/

Copyright 2024, cxsecurity.com

 

Back to Top