CVE-2018-1038

high

Description

The Windows kernel in Windows 7 SP1 and Windows Server 2008 R2 SP1 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability."

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1038

http://www.securitytracker.com/id/1040632

http://www.securityfocus.com/bid/103549

Details

Source: Mitre, NVD

Published: 2018-04-02

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High