Vulnerability Details : CVE-2016-0171
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0173, CVE-2016-0174, and CVE-2016-0196.
Vulnerability category: Gain privilege
Products affected by CVE-2016-0171
- cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-0171
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 29 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-0171
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-0171
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-0171
-
http://www.securitytracker.com/id/1035841
Windows Kernel-Mode Drivers Let Local Users Bypass ASLR and Gain Elevated Privileges - SecurityTracker
-
http://www.securityfocus.com/bid/89860
Microsoft Windows Kernel 'Win32k.sys' CVE-2016-0171 Local Privilege Escalation Vulnerability
-
http://packetstormsecurity.com/files/137502/Windows-7-win32k-Bitmap-Use-After-Free.html
Windows 7 win32k Bitmap Use-After-Free ≈ Packet Storm
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-062
Microsoft Security Bulletin MS16-062 - Important | Microsoft Docs
-
https://www.exploit-db.com/exploits/39959/
Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)
Jump to