CVE-2016-0079

medium

Description

The kernel in Microsoft Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application that makes an API call to access sensitive information in the registry, aka "Windows Kernel Local Elevation of Privilege Vulnerability."

References

https://www.exploit-db.com/exploits/40608/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-124

http://www.securityfocus.com/bid/93357

Details

Source: Mitre, NVD

Published: 2016-10-14

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Severity: Medium