CVE-2017-0038

medium

Description

gdi32.dll in Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process heap memory via a crafted EMF file, as demonstrated by an EMR_SETDIBITSTODEVICE record with modified Device Independent Bitmap (DIB) dimensions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3216, CVE-2016-3219, and/or CVE-2016-3220.

References

https://www.exploit-db.com/exploits/41363/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0038

https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS

https://bugs.chromium.org/p/project-zero/issues/detail?id=992

https://0patch.blogspot.com/2017/02/0patching-0-day-windows-gdi32dll-memory.html

http://www.securitytracker.com/id/1037845

http://www.securityfocus.com/bid/96023

Details

Source: Mitre, NVD

Published: 2017-02-20

Updated: 2017-09-01

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium