The sandbox implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandles reparse points, which allows local users to gain privileges via a crafted application, aka "Windows Mount Point Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0006.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-01-13T02:00:00

Updated: 2024-08-05T22:08:12.358Z

Reserved: 2015-12-04T00:00:00

Link: CVE-2016-0007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-01-13T05:59:05.513

Modified: 2019-05-17T20:17:51.557

Link: CVE-2016-0007

cve-icon Redhat

No data.