Windows Kernel Local Elevation of Privilege Vulnerability

Windows Kernel Local Elevation of Privilege Vulnerability

CVE-2016-0073 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

The kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application that makes an API call to access sensitive information in the registry, aka "Windows Kernel Local Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0075.

Learn more about our Cis Benchmark Audit For Server Software.