CVE-2018-0744

high

Description

The Windows kernel in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Elevation of Privilege Vulnerability".

References

https://www.exploit-db.com/exploits/43446/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0744

http://www.securitytracker.com/id/1040090

http://www.securityfocus.com/bid/102351

Details

Source: Mitre, NVD

Published: 2018-01-04

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High