Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0038
HistoryFeb 20, 2017 - 4:00 p.m.

CVE-2017-0038

2017-02-2016:00:00
microsoft
www.cve.org
2

5.3 Medium

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%

gdi32.dll in Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process heap memory via a crafted EMF file, as demonstrated by an EMR_SETDIBITSTODEVICE record with modified Device Independent Bitmap (DIB) dimensions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3216, CVE-2016-3219, and/or CVE-2016-3220.

CNA Affected

[
  {
    "product": "Windows Graphics Component",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "The Graphics Device Interface (GDI) component in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607"
      }
    ]
  }
]

5.3 Medium

AI Score

Confidence

High

0.971 High

EPSS

Percentile

99.8%