The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-01-04T14:00:00Z

Updated: 2024-09-16T23:06:09.120Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0745

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-04T14:29:00.363

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-0745

cve-icon Redhat

No data.