CVE-2016-7216

medium

Description

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 mishandles permissions, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability."

References

https://www.exploit-db.com/exploits/40766/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-139

http://www.securitytracker.com/id/1037253

http://www.securityfocus.com/bid/94048

Details

Source: Mitre, NVD

Published: 2016-11-10

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium