CVE Vulnerabilities

CVE-2015-1674

Published: May 13, 2015 | Modified: May 14, 2019
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The kernel in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate an unspecified address, which allows local users to bypass the KASLR protection mechanism, and consequently discover the cng.sys base address, via a crafted application, aka Windows Kernel Security Feature Bypass Vulnerability.

Affected Software

Name Vendor Start Version End Version
Windows_8 Microsoft - (including) - (including)
Windows_8.1 Microsoft - (including) - (including)
Windows_rt Microsoft - (including) - (including)
Windows_rt_8.1 Microsoft - (including) - (including)
Windows_server_2012 Microsoft - (including) - (including)
Windows_server_2012 Microsoft r2 (including) r2 (including)

References