[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1674Date: (C)2015-06-04   (M)2023-12-22


The kernel in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate an unspecified address, which allows local users to bypass the KASLR protection mechanism, and consequently discover the cng.sys base address, via a crafted application, aka "Windows Kernel Security Feature Bypass Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.6
Exploit Score: 3.9
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1032292
EXPLOIT-DB-37052
BID-74488
MS15-052

CPE    3
cpe:/o:microsoft:windows_rt:-
cpe:/o:microsoft:windows_server_2012:-
cpe:/o:microsoft:windows_rt_8.1:-
CWE    1
CWE-254
OVAL    2
oval:org.secpod.oval:def:24277
oval:org.secpod.oval:def:24278

© SecPod Technologies