Rapid7 Vulnerability & Exploit Database

MS16-111: Security Update for Windows Kernel (3186973)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

MS16-111: Security Update for Windows Kernel (3186973)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
09/13/2016
Created
07/25/2018
Added
09/13/2016
Modified
11/18/2021

Description

Multiple Windows session object elevation of privilege vulnerabilities exist in the way that Windows handles session objects. A locally authenticated attacker who successfully exploited the vulnerabilities could hijack the session of another user.

Solution(s)

  • WINDOWS-HOTFIX-MS16-104-28f23bdb-daf7-47ea-80dd-6e203f0b2a74
  • WINDOWS-HOTFIX-MS16-104-ebfeea9b-f063-411e-8e11-021d589ba04b
  • WINDOWS-HOTFIX-MS16-111-201c8611-4be3-43c6-9224-11d7c1113f05
  • WINDOWS-HOTFIX-MS16-111-302632e8-4158-4e84-8fb4-d989b590d3df
  • WINDOWS-HOTFIX-MS16-111-322e1730-ab9f-404c-a3d3-2e279277a73e
  • WINDOWS-HOTFIX-MS16-111-45c37535-e203-45ed-b7c9-74152973d4cd
  • WINDOWS-HOTFIX-MS16-111-49bc29a4-002d-4325-846c-04b76641b3fa
  • WINDOWS-HOTFIX-MS16-111-6b901cd1-1c5c-412f-a882-3ffe50a19d22
  • WINDOWS-HOTFIX-MS16-111-7425b8ff-adde-4ad0-8119-7b13b186d3ce
  • WINDOWS-HOTFIX-MS16-111-76fcb6c2-5042-48d0-a0e5-097cbfa174ad
  • WINDOWS-HOTFIX-MS16-111-77798aee-dc0e-409a-875c-7134c8a93766
  • WINDOWS-HOTFIX-MS16-111-950b452f-89fb-4cdd-ad23-a78a0acb2572
  • WINDOWS-HOTFIX-MS16-111-ac327cd8-c499-48bd-9b3e-e7fc82349ba2
  • WINDOWS-HOTFIX-MS16-111-b2903f0c-ebe4-4e23-8a56-ed7c4a9bf749
  • WINDOWS-HOTFIX-MS16-111-d2202458-ef70-4b01-b5be-cee6fe20f500
  • WINDOWS-HOTFIX-MS16-111-dad1e656-9860-4679-8ae3-f5b929b7148e
  • WINDOWS-HOTFIX-MS16-111-de24d84b-cd65-4ec9-b1c5-6668a70a20e9
  • WINDOWS-HOTFIX-MS16-111-e70a808e-ee98-4baa-9384-7f9d0119ce5b
  • WINDOWS-HOTFIX-MS16-111-f3040115-6968-42aa-96c8-3afec10bd12f
  • WINDOWS-HOTFIX-MS16-111-fa374edd-cd21-47a7-b22b-276c3ce9b068
  • msft-kb4025342-682dbdab-6814-494b-84d5-8fb43c070c35
  • msft-kb4025342-25acae93-40d4-4e62-814c-efb2f29f1bca

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;