Microsoft Windows CVE-2017-0165 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when Microsoft Windows fails to properly sanitize handles in memory.

affected-products-logoAffected Applications

Windows 10
Windows 8
Windows RT 8.1
Windows Server 2012

CVE References

CVE-2017-0165