CVE-2017-0258

CVSS V2 Low 1.9 CVSS V3 Medium 4.7
Description
The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0175, CVE-2017-0220, and CVE-2017-0259.
Overview
  • CVE ID
  • CVE-2017-0258
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-05-12T14:29:04
  • Last Modified Date
  • 2020-09-28T12:58:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:03 Added to TrackCVE
2022-12-02 16:49:57 2017-05-12T14:29Z 2017-05-12T14:29:04 CVE Published Date updated
2022-12-02 16:49:57 2020-09-28T12:58:11 CVE Modified Date updated
2022-12-02 16:49:57 Modified Vulnerability Status updated