Microsoft Windows Kernel CVE-2017-8561 Local Privilege Escalation Vulnerability

Description: Windows kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka “Windows Kernel Elevation of Privilege Vulnerability”.

Impact:  An attacker can exploit this issue to execute arbitrary code with elevated privileges.

Mitigation: Updates are available. Please check specific vendor advisory for more information.

Reference URL’s:

Share