The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability."
Published 2016-02-10 11:59:06
Updated 2018-10-12 22:10:50
View at NVD,   CVE.org
Vulnerability category: Gain privilege

CVE-2016-0040 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Microsoft Windows Kernel Privilege Escalation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
The kernel in Microsoft Windows allows local users to gain privileges via a crafted application.
Added on 2022-03-28 Action due date 2022-04-18

Exploit prediction scoring system (EPSS) score for CVE-2016-0040

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 11 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2016-0040

  • Windows WMI Receive Notification Exploit
    Disclosure Date: 2015-12-04
    First seen: 2020-04-26
    exploit/windows/local/ms16_014_wmi_recv_notif
    This module exploits an uninitialized stack variable in the WMI subsystem of ntoskrnl. This module has been tested on vulnerable builds of Windows 7 SP0 x64 and Windows 7 SP1 x64. Authors: - smmrootkit - de7ec7ed - de7ec7ed

CVSS scores for CVE-2016-0040

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2016-0040

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-0040

Products affected by CVE-2016-0040

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!