CVE-2017-0286

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533.
References
Link Resource
http://www.securityfocus.com/bid/98891 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0286 Mitigation Vendor Advisory Patch
https://www.exploit-db.com/exploits/42238/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-15 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-0286

Mitre link : CVE-2017-0286

CVE.ORG link : CVE-2017-0286


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • office
  • windows_7
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor