The Windows kernel component on Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709, allows an information disclosure vulnerability when it improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11842, CVE-2017-11849, and CVE-2017-11853.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-11-15T03:00:00Z

Updated: 2024-09-17T03:38:37.182Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-11851

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-15T03:29:01.123

Modified: 2022-05-23T17:29:15.170

Link: CVE-2017-11851

cve-icon Redhat

No data.