CVE-2018-8424

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8422.
Overview
  • CVE ID
  • CVE-2018-8424
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-13T00:29:02
  • Last Modified Date
  • 2018-12-13T14:52:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8424 Patch Vendor Advisory
http://www.securityfocus.com/bid/105261 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:50:01 Added to TrackCVE
2022-12-03 12:05:50 2018-09-13T00:29Z 2018-09-13T00:29:02 CVE Published Date updated
2022-12-03 12:05:50 2018-12-13T14:52:56 CVE Modified Date updated
2022-12-03 12:05:50 Analyzed Vulnerability Status updated