[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Kernel Information Disclosure Vulnerability - CVE-2017-0167

ID: oval:org.secpod.oval:def:39839Date: (C)2017-04-13   (M)2024-03-06
Class: VULNERABILITYFamily: windows




An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.

Platform:
Microsoft Windows 10
Microsoft Windows 8.1
Microsoft Windows Server 2016
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Reference:
CVE-2017-0167
CVE    1
CVE-2017-0167
CPE    18
cpe:/o:microsoft:windows_10
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_10:1511::x64
cpe:/o:microsoft:windows_10:1511::x86
...

© SecPod Technologies