Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted Journal file, aka "Windows Journal Remote Code Execution Vulnerability," a different vulnerability than CVE-2015-1675, CVE-2015-1695, CVE-2015-1697, CVE-2015-1698, and CVE-2015-1699.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2015-05-13T10:00:00

Updated: 2024-08-06T04:47:17.776Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-05-13T10:59:24.727

Modified: 2019-05-16T16:30:28.657

Link: CVE-2015-1696

cve-icon Redhat

No data.