CVE-2018-8589

An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka "Windows Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*

History

No history.

Information

Published : 2018-11-14 01:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-8589

Mitre link : CVE-2018-8589

CVE.ORG link : CVE-2018-8589


JSON object : View

Products Affected

microsoft

  • windows_7
  • windows_server_2008