[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11816Date: (C)2017-10-17   (M)2024-03-06


The Microsoft Windows Graphics Device Interface (GDI) on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the way it handles objects in memory, aka "Windows GDI Information Disclosure Vulnerability".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-101094
SECTRACK-1039536
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11816

CPE    7
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_rt_8.1:-
cpe:/o:microsoft:windows_10:1607
...
CWE    1
CWE-200
OVAL    12
oval:org.secpod.oval:def:42349
oval:org.secpod.oval:def:42353
oval:org.secpod.oval:def:42357
oval:org.secpod.oval:def:42359
...

© SecPod Technologies