195
VMScore

CVE-2017-0288

Published: 15/06/2017 Updated: 31/03/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5 | Impact Score: 3.6 | Exploitability Score: 1.3
VMScore: 195
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0286, CVE-2017-0287, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows rt 8.1

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft office 2007

microsoft windows 10 1511

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft office 2010

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows 10 1703

microsoft windows server 2012 -

microsoft windows 10 -

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=1205 We have encountered a crash in the Windows Uniscribe user-mode library, in the USP10!otlReverseChainingLookup::apply function, while trying to display text using a corrupted TTF font file: --- (6786c8): Access violation - code c0000005 (first chance) First chance exceptions a ...