CVE-2016-0173

high

Description

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0171, CVE-2016-0174, and CVE-2016-0196.

References

https://www.exploit-db.com/exploits/39960/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-062

https://bugs.chromium.org/p/project-zero/issues/detail?id=747

http://www.zerodayinitiative.com/advisories/ZDI-16-279

http://www.securitytracker.com/id/1035841

http://www.securityfocus.com/bid/90064

http://packetstormsecurity.com/files/137503/Windows-7-win32k-Bitmap-Use-After-Free.html

Details

Source: Mitre, NVD

Published: 2016-05-11

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High