Kernel Privilege Escalation via Race Condition Vulnerability in Microsoft Windows 8, Windows Server 2012, and Windows RT

Kernel Privilege Escalation via Race Condition Vulnerability in Microsoft Windows 8, Windows Server 2012, and Windows RT

CVE-2013-1284 · MEDIUM Severity

AV:L/AC:L/AU:N/C:C/I:N/A:N

Race condition in the kernel in Microsoft Windows 8, Windows Server 2012, and Windows RT allows local users to gain privileges via a crafted application that leverages improper handling of objects in memory, aka "Kernel Race Condition Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.