Vulnerability CVE-2017-11880


Published: 2017-11-14   Modified: 2017-11-15

Description:
Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to run a specially crafted application and obtain information to further compromise the user's system due to the Windows kernel improperly initializing objects in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11831.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Microsoft Windows NTFS File System Metadata Disclosures
mjurczyk
21.11.2017

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 

 References:
http://www.securityfocus.com/bid/101755
http://www.securitytracker.com/id/1039782
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11880

Copyright 2024, cxsecurity.com

 

Back to Top