CVE-2018-8589

high

Description

An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka "Windows Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589

http://www.securitytracker.com/id/1042140

http://www.securityfocus.com/bid/105796

Details

Source: Mitre, NVD

Published: 2018-11-14

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High