CVE-2018-0843

medium

Description

The Windows kernel in Windows 10 version 1709 and Windows Server, version 1709 allows an information disclosure vulnerability due to how objects in memory are handled, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0742, CVE-2018-0756, CVE-2018-0809 and CVE-2018-0820.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0843

http://www.securitytracker.com/id/1040373

http://www.securityfocus.com/bid/102951

Details

Source: Mitre, NVD

Published: 2018-02-15

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium