CVE-2017-0175

The Windows kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0220, CVE-2017-0258, and CVE-2017-0259.
References
Link Resource
http://www.securityfocus.com/bid/98110 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038452 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0175 Mitigation Patch Vendor Advisory
https://www.exploit-db.com/exploits/42009/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-12 14:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-0175

Mitre link : CVE-2017-0175

CVE.ORG link : CVE-2017-0175


JSON object : View

Products Affected

microsoft

  • windows_7
  • windows_server_2008
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor