Windows Kernel Information Disclosure Vulnerability

Windows Kernel Information Disclosure Vulnerability

CVE-2017-0258 · LOW Severity

AV:L/AC:M/AU:N/C:P/I:N/A:N

The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0175, CVE-2017-0220, and CVE-2017-0259.

Learn more about our Cis Benchmark Audit For Microsoft Windows Server.