Lucene search

K
cve[email protected]CVE-2015-6102
HistoryNov 11, 2015 - 12:59 p.m.

CVE-2015-6102

2015-11-1112:59:00
CWE-200
web.nvd.nist.gov
25
microsoft
windows
kaslr
bypass
vulnerability
nvd
cve-2015-6102

6.1 Medium

AI Score

Confidence

Low

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.733 High

EPSS

Percentile

98.1%

The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 allows local users to bypass the KASLR protection mechanism, and consequently discover a driver base address, via a crafted application, aka “Windows Kernel Memory Information Disclosure Vulnerability.”

6.1 Medium

AI Score

Confidence

Low

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.733 High

EPSS

Percentile

98.1%