gdi32.dll in Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process heap memory via a crafted EMF file, as demonstrated by an EMR_SETDIBITSTODEVICE record with modified Device Independent Bitmap (DIB) dimensions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3216, CVE-2016-3219, and/or CVE-2016-3220.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-02-20T16:00:00

Updated: 2024-08-05T12:47:57.617Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-20T16:59:00.143

Modified: 2017-09-01T01:29:32.617

Link: CVE-2017-0038

cve-icon Redhat

No data.