Vulnerability CVE-2017-0258


Published: 2017-05-12

Description:
The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0175, CVE-2017-0220, and CVE-2017-0259.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Windows 7 Uninitialized Memory in the Default dacl Descriptor of System Processes Token
Google Security ...
16.05.2017

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2016 
Microsoft -> Windows 8.1 

 References:
http://www.securityfocus.com/bid/98112
http://www.securitytracker.com/id/1038446
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0258
https://www.exploit-db.com/exploits/42006/

Copyright 2024, cxsecurity.com

 

Back to Top