Vulnerability CVE-2017-0165


Published: 2017-04-12

Description:
An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Windows Elevation of Privilege Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows 10 10586 IEETWCollector Privilege Escalation
Google Security ...
21.04.2017

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows 10 
Microsoft -> Windows server 2012 

 References:
http://www.securityfocus.com/bid/97467
http://www.securitytracker.com/id/1038239
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0165
https://www.exploit-db.com/exploits/41901/

Copyright 2024, cxsecurity.com

 

Back to Top