CVE-2017-0165

high

Description

An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Windows Elevation of Privilege Vulnerability."

References

https://www.exploit-db.com/exploits/41901/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0165

http://www.securitytracker.com/id/1038239

http://www.securityfocus.com/bid/97467

Details

Source: Mitre, NVD

Published: 2017-04-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High