The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-04-12T23:00:00

Updated: 2024-08-05T22:08:13.234Z

Reserved: 2015-12-04T00:00:00

Link: CVE-2016-0151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-12T23:59:15.890

Modified: 2024-07-09T18:25:19.620

Link: CVE-2016-0151

cve-icon Redhat

No data.