The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 mishandles permissions, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-11-10T06:16:00

Updated: 2024-08-06T01:57:47.529Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7216

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-10T06:59:29.563

Modified: 2018-10-12T22:14:14.360

Link: CVE-2016-7216

cve-icon Redhat

No data.