Vulnerability CVE-2018-8224


Published: 2018-06-14

Description:
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

Type:

CWE-404

(Improper Resource Shutdown or Release)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows server 2008 

 References:
http://www.securityfocus.com/bid/104381
http://www.securitytracker.com/id/1041093
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8224

Copyright 2024, cxsecurity.com

 

Back to Top