Windows Kernel Memory Object Handling Information Disclosure Vulnerability

Windows Kernel Memory Object Handling Information Disclosure Vulnerability

CVE-2018-0745 · LOW Severity

AV:L/AC:M/AU:N/C:P/I:N/A:N

The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.

Learn more about our Cis Benchmark Audit For Server Software.