Executive Summary

Informations
Name CVE-2016-0151 First vendor Publication 2016-04-12
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0151

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2016-05-12 Microsoft Windows anonymous user token impersonation attempt
RuleID : 38476 - Revision : 2 - Type : OS-WINDOWS
2016-05-12 Microsoft Windows anonymous user token impersonation attempt
RuleID : 38475 - Revision : 2 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2016-04-12 Name : The remote host is affected by a security feature bypass vulnerability.
File : smb_nt_ms16-048.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/39740/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
SECTRACK http://www.securitytracker.com/id/1035544

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:35:59
  • Multiple Updates
2024-02-01 12:10:15
  • Multiple Updates
2023-09-05 12:34:15
  • Multiple Updates
2023-09-05 01:10:04
  • Multiple Updates
2023-09-02 12:34:06
  • Multiple Updates
2023-09-02 01:10:18
  • Multiple Updates
2023-08-12 12:37:06
  • Multiple Updates
2023-08-12 01:09:43
  • Multiple Updates
2023-08-11 12:32:11
  • Multiple Updates
2023-08-11 01:09:59
  • Multiple Updates
2023-08-06 12:31:14
  • Multiple Updates
2023-08-06 01:09:43
  • Multiple Updates
2023-08-04 12:31:21
  • Multiple Updates
2023-08-04 01:09:47
  • Multiple Updates
2023-07-14 12:31:21
  • Multiple Updates
2023-07-14 01:09:45
  • Multiple Updates
2023-03-29 01:33:05
  • Multiple Updates
2023-03-28 12:10:03
  • Multiple Updates
2022-12-03 12:25:44
  • Multiple Updates
2021-05-04 09:49:43
  • Multiple Updates
2021-04-22 01:53:51
  • Multiple Updates
2020-05-23 00:48:11
  • Multiple Updates
2018-10-13 05:19:00
  • Multiple Updates
2017-09-07 09:22:49
  • Multiple Updates
2016-08-04 09:24:20
  • Multiple Updates
2016-07-29 09:24:27
  • Multiple Updates
2016-04-14 21:27:02
  • Multiple Updates
2016-04-13 13:20:42
  • Multiple Updates
2016-04-13 05:25:25
  • First insertion