The kernel in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate an unspecified address, which allows local users to bypass the KASLR protection mechanism, and consequently discover the cng.sys base address, via a crafted application, aka "Windows Kernel Security Feature Bypass Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2015-05-13T10:00:00

Updated: 2024-08-06T04:47:17.784Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1674

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-05-13T10:59:06.973

Modified: 2019-05-14T20:30:42.203

Link: CVE-2015-1674

cve-icon Redhat

No data.