CVE-2016-0151

high

Description

The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."

References

https://www.exploit-db.com/exploits/39740/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-048

http://www.securitytracker.com/id/1035544

Details

Source: Mitre, NVD

Published: 2016-04-12

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High