CVE-2017-0165

An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Windows Elevation of Privilege Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 14:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-0165

Mitre link : CVE-2017-0165

CVE.ORG link : CVE-2017-0165


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_8.1
  • windows_rt_8.1
  • windows_10