CVE-2018-1038

The Windows kernel in Windows 7 SP1 and Windows Server 2008 R2 SP1 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability."
References
Link Resource
http://www.securityfocus.com/bid/103549 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040632 Third Party Advisory VDB Entry
https://blog.xpnsec.com/total-meltdown-cve-2018-1038/ Exploit Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1038 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44581/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*

History

No history.

Information

Published : 2018-04-02 13:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1038

Mitre link : CVE-2018-1038

CVE.ORG link : CVE-2018-1038


JSON object : View

Products Affected

microsoft

  • windows_7
  • windows_server_2008