CVE-2017-0167

medium

Description

An information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system, a.k.a. "Windows Kernel Information Disclosure Vulnerability."

References

https://www.exploit-db.com/exploits/41880/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0167

http://www.securitytracker.com/id/1038239

http://www.securityfocus.com/bid/97473

Details

Source: Mitre, NVD

Published: 2017-04-12

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium