Windows Kernel Elevation of Privilege Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2016-7216 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 mishandles permissions, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.