The kernel in Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8488, CVE-2017-8485, CVE-2017-8483, CVE-2017-8482, CVE-2017-8481, CVE-2017-8480, CVE-2017-8478, CVE-2017-8479, CVE-2017-8476, CVE-2017-8469, CVE-2017-8462, CVE-2017-0300, CVE-2017-0299, and CVE-2017-0297.
References
Link Resource
http://www.securityfocus.com/bid/98902 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8474 Mitigation Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-06-15T01:00:00

Updated: 2017-06-15T09:57:01

Reserved: 2017-05-03T00:00:00


Link: CVE-2017-8474

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-15T01:29:02.990

Modified: 2017-06-20T17:06:33.733


Link: CVE-2017-8474

JSON object: View

cve-icon Redhat Information

No data.

CWE