CVE Vulnerabilities

CVE-2016-0006

Published: Jan 13, 2016 | Modified: May 17, 2019
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The sandbox implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandles reparse points, which allows local users to gain privileges via a crafted application, aka Windows Mount Point Elevation of Privilege Vulnerability, a different vulnerability than CVE-2016-0007.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft - (including) - (including)
Windows_10 Microsoft 1511 (including) 1511 (including)
Windows_7 Microsoft –sp1 (including) –sp1 (including)
Windows_8 Microsoft - (including) - (including)
Windows_8.1 Microsoft - (including) - (including)
Windows_rt Microsoft - (including) - (including)
Windows_rt_8.1 Microsoft - (including) - (including)
Windows_server_2008 Microsoft –sp2 (including) –sp2 (including)
Windows_server_2008 Microsoft r2-sp1 (including) r2-sp1 (including)
Windows_server_2012 Microsoft - (including) - (including)
Windows_server_2012 Microsoft r2 (including) r2 (including)
Windows_vista Microsoft –sp2 (including) –sp2 (including)

References