The kernel in Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to bypass the KASLR protection mechanism, and consequently discover a driver base address, via a crafted application, aka "Windows Kernel Memory Information Disclosure Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2015-11-11T11:00:00

Updated: 2024-08-06T07:15:12.464Z

Reserved: 2015-08-14T00:00:00

Link: CVE-2015-6109

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-11-11T12:59:43.717

Modified: 2019-05-15T14:48:18.130

Link: CVE-2015-6109

cve-icon Redhat

No data.