Windows Kernel Information Disclosure Vulnerability

Windows Kernel Information Disclosure Vulnerability

CVE-2017-0175 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

The Windows kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0220, CVE-2017-0258, and CVE-2017-0259.

Learn more about our Cis Benchmark Audit For Server Software.