Vulnerability CVE-2015-2546


Published: 2015-09-08   Modified: 2015-09-09

Description:
The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to gain privileges via a crafted application, aka "Win32k Memory Corruption Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-2511, CVE-2015-2517, and CVE-2015-2518.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 

 References:
http://www.securityfocus.com/bid/76608
http://www.securitytracker.com/id/1033485
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097

Copyright 2024, cxsecurity.com

 

Back to Top