Windows CSRSS Security Feature Bypass Vulnerability

Windows CSRSS Security Feature Bypass Vulnerability

CVE-2016-0151 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.