Windows Kernel KASLR Bypass Vulnerability

Windows Kernel KASLR Bypass Vulnerability

CVE-2015-6109 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

The kernel in Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to bypass the KASLR protection mechanism, and consequently discover a driver base address, via a crafted application, aka "Windows Kernel Memory Information Disclosure Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.