Vulnerability CVE-2017-11831


Published: 2017-11-14   Modified: 2017-11-15

Description:
Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log on to an affected system, and run a specially crafted application that can compromise the user's system due to how the Windows kernel initializes memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11880.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.7/10
6.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 

 References:
http://www.securityfocus.com/bid/101721
http://www.securitytracker.com/id/1039782
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11831
https://www.exploit-db.com/exploits/43165/

Copyright 2024, cxsecurity.com

 

Back to Top