Vulnerability Name: | CVE-2018-0745 (CCN-136897) | ||||||||||||
Assigned: | 2017-12-01 | ||||||||||||
Published: | 2018-01-03 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747. | ||||||||||||
CVSS v3 Severity: | 4.7 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N) 4.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
4.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-665 | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-0745 Source: BID Type: Third Party Advisory, VDB Entry 102353 Source: CCN Type: BID-102353 Microsoft Windows Kernel CVE-2018-0745 Local Information Disclosure Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040097 Source: XF Type: UNKNOWN ms-windows-cve20180745-info-disc(136897) Source: CCN Type: Packet Storm Security [01-10-2018] Microsoft Windows Kernel nt!NtQueryInformationProcess Stack Memory Disclosure Source: CCN Type: Microsoft Security TechCenter - January 2018 Windows Information Disclosure Vulnerability Source: CONFIRM Type: Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0745 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [01-09-2018] Source: EXPLOIT-DB Type: Third Party Advisory, VDB Entry 43470 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |