CVE-2018-1038

The Windows kernel in Windows 7 SP1 and Windows Server 2008 R2 SP1 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability."
References
Configurations

Configuration 1

cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*

Information

Published : 2018-04-02 01:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-1038

Mitre link : CVE-2018-1038

Products Affected
No products.