Vulnerability Name: | CVE-2016-0075 (CCN-117279) | ||||||||||||
Assigned: | 2015-12-04 | ||||||||||||
Published: | 2016-10-11 | ||||||||||||
Updated: | 2018-10-12 | ||||||||||||
Summary: | The kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application that makes an API call to access sensitive information in the registry, aka "Windows Kernel Local Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0073. | ||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N) 5.0 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
5.0 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-200 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-0075 Source: CCN Type: Microsoft Security Bulletin MS16-124 Security Update for Windows Registry (3193227) Source: CCN Type: Microsoft Security Bulletin MS16-139 Security Update for Windows Kernel (3199720) Source: BID Type: UNKNOWN 93356 Source: MS Type: UNKNOWN MS16-124 Source: XF Type: UNKNOWN ms-kernel-cve20160075-priv-esc(117279) Source: CCN Type: Packet Storm Security [10-17-2016] Windows DeviceApi CMApi PiCMOpenClassKey IOCTL Privilege Escalation Source: EXPLOIT-DB Type: UNKNOWN 40573 Source: CCN Type: IBM Security Bulletin 6416391 (Spectrum Symphony) Multiple vulnerability issues affect IBM Spectrum Symphony 7.3.1 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |