CVE Vulnerabilities

CVE-2015-2518

Published: Sep 09, 2015 | Modified: May 14, 2019
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to gain privileges via a crafted application, aka Win32k Memory Corruption Elevation of Privilege Vulnerability, a different vulnerability than CVE-2015-2511, CVE-2015-2517, and CVE-2015-2546.

Affected Software

Name Vendor Start Version End Version
Windows_server_2008 Microsoft r2 r2
Windows_server_2012 Microsoft r2 r2
Windows_rt Microsoft - -
Windows_server_2008 Microsoft r2 r2
Windows_8.1 Microsoft - -
Windows_server_2008 Microsoft - -
Windows_7 Microsoft - -
Windows_rt_8.1 Microsoft - -
Windows_vista Microsoft - -
Windows_8 Microsoft - -
Windows_server_2012 Microsoft - -
Windows_10 Microsoft - -

References