Vulnerability Details : CVE-2017-0286
Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533.
Vulnerability category: Information leak
Products affected by CVE-2017-0286
- cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
- cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-0286
11.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-0286
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:P/I:N/A:N |
3.4
|
2.9
|
NIST | |
5.0
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N |
1.3
|
3.6
|
NIST |
CWE ids for CVE-2017-0286
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-0286
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0286
CVE-2017-0286 | Windows GDI Information Disclosure VulnerabilityMitigation;Vendor Advisory;Patch
-
https://www.exploit-db.com/exploits/42238/
Microsoft Windows - 'USP10!NextCharInLiga' Uniscribe Font Processing Out-of-Bounds Memory ReadThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/98891
Microsoft Windows Graphics Component CVE-2017-0286 Information Disclosure VulnerabilityBroken Link;Third Party Advisory;VDB Entry
Jump to