CVE-2016-0151

The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-12 23:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-0151

Mitre link : CVE-2016-0151

CVE.ORG link : CVE-2016-0151


JSON object : View

Products Affected

microsoft

  • windows_10
  • windows_server_2012
  • windows_rt_8.1
  • windows_8.1
CWE
CWE-264

Permissions, Privileges, and Access Controls