Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2017-11831

Disclosure Date: November 15, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log on to an affected system, and run a specially crafted application that can compromise the user’s system due to how the Windows kernel initializes memory, aka “Windows Information Disclosure Vulnerability”. This CVE ID is unique from CVE-2017-11880.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.7 Medium
Impact Score:
3.6
Exploitability Score:
1
Vector:
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • microsoft

Products

  • windows 10 -,
  • windows 10 1511,
  • windows 10 1607,
  • windows 10 1703,
  • windows 10 1709,
  • windows 7 -,
  • windows 8.1 -,
  • windows rt 8.1 -,
  • windows server 1709,
  • windows server 2008 -,
  • windows server 2008 r2,
  • windows server 2012,
  • windows server 2012 r2,
  • windows server 2016 -

Additional Info

Technical Analysis