[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0167Date: (C)2017-04-13   (M)2024-03-06


An information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system, a.k.a. "Windows Kernel Information Disclosure Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1038239
EXPLOIT-DB-41880
BID-97473
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0167

CPE    7
cpe:/o:microsoft:windows_10
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_server_2016
cpe:/o:microsoft:windows_8.1
...
CWE    1
CWE-200
OVAL    9
oval:org.secpod.oval:def:40942
oval:org.secpod.oval:def:41107
oval:org.secpod.oval:def:40935
oval:org.secpod.oval:def:39821
...

© SecPod Technologies