CVE Vulnerabilities

CVE-2017-0165

Published: Apr 12, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka Windows Elevation of Privilege Vulnerability.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft * *
Windows_10 Microsoft 1511 (including) 1511 (including)
Windows_8.1 Microsoft * *
Windows_rt_8.1 Microsoft * *
Windows_server_2012 Microsoft r2 (including) r2 (including)

References