ID CVE-2015-0058
Summary Double free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1 allows local users to gain privileges via a crafted application, aka "Windows Cursor Object Double Free Vulnerability."
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 14-05-2019 - 18:51)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS15-010
bulletin_url
date 2015-02-10T00:00:00
impact Remote Code Execution
knowledgebase_id 3036220
knowledgebase_url
severity Critical
title Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution
refmap via4
bid 72468
xf ms-kmd-cve20150058-priv-sec(100432)
Last major update 14-05-2019 - 18:51
Published 11-02-2015 - 03:01
Last modified 14-05-2019 - 18:51
Back to Top