Graphics in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fails to properly handle objects in memory, aka "Microsoft Graphics Component Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8573 and CVE-2017-8556.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-07-11T00:00:00

Updated: 2017-07-12T09:57:01

Reserved: 2017-05-03T00:00:00


Link: CVE-2017-8574

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-11T21:29:01.357

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-8574

JSON object: View

cve-icon Redhat Information

No data.

CWE