CVE-2017-0175

medium

Description

The Windows kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0220, CVE-2017-0258, and CVE-2017-0259.

References

https://www.exploit-db.com/exploits/42009/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0175

http://www.securitytracker.com/id/1038452

http://www.securityfocus.com/bid/98110

Details

Source: Mitre, NVD

Published: 2017-05-12

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium