CVE-2017-0220

The Windows kernel in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Windows Server 2012 Gold allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0175, CVE-2017-0258, and CVE-2017-0259.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-12 14:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-0220

Mitre link : CVE-2017-0220

CVE.ORG link : CVE-2017-0220


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_7
  • windows_server_2008
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor