Executive Summary

Informations
Name CVE-2018-1038 First vendor Publication 2018-04-02
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Windows kernel in Windows 7 SP1 and Windows Server 2008 R2 SP1 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1038

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-05-29 Total Meltdown side-channel information leak attempt
RuleID : 46432 - Revision : 1 - Type : OS-WINDOWS
2018-05-29 Total Meltdown side-channel information leak attempt
RuleID : 46431 - Revision : 1 - Type : OS-WINDOWS
2018-05-29 Total Meltdown side-channel information leak attempt
RuleID : 46430 - Revision : 1 - Type : OS-WINDOWS
2018-05-29 Total Meltdown side-channel information leak attempt
RuleID : 46429 - Revision : 1 - Type : OS-WINDOWS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103549
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1038
EXPLOIT-DB https://www.exploit-db.com/exploits/44581/
MISC https://blog.xpnsec.com/total-meltdown-cve-2018-1038/
SECTRACK http://www.securitytracker.com/id/1040632

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 13:06:51
  • Multiple Updates
2021-04-22 02:20:31
  • Multiple Updates
2020-05-23 01:05:44
  • Multiple Updates
2019-10-03 09:20:45
  • Multiple Updates
2019-03-08 21:19:42
  • Multiple Updates
2018-05-04 09:19:06
  • Multiple Updates
2018-05-02 21:21:42
  • Multiple Updates
2018-04-28 09:19:29
  • Multiple Updates
2018-04-10 09:19:03
  • Multiple Updates
2018-04-04 09:19:40
  • Multiple Updates
2018-04-02 17:19:19
  • First insertion