#VU6064 Information disclosure in Windows and Windows Server


Published: 2020-03-18

Vulnerability identifier: #VU6064

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-0111

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper disclosure of memory contents in Windows Uniscribe. A remote unauthenticated attacker can trick the victim into opening a specially crafted document or visiting a malformed web page and gain access to potentially sensitive information.

Successful exploitation of this vulnerability may allow an attacker to gain access to potentially sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: Vista, 7

Windows Server: 2008 - 2008 R2


External links
http://technet.microsoft.com/en-us/library/security/MS17-011


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability