Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2016-0175

CVE information

Published

7 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

Low

CVSSv3.1 Severity

Low

Impact Analysis

Description

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to obtain sensitive information about kernel-object addresses, and consequently bypass the KASLR protection mechanism, via a crafted application, aka "Win32k Information Disclosure Vulnerability.".

CVSSv2.0 Score

Severity
Low
Base Score
2.1/10
Exploit Score
3.9/10
Access Vector
Local
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
None

CVSSv3.1 Score

Severity
Low
Base Score
3.3/10
Exploit Score
1.8/10
Access Vector
Local
Access Complexity
Low
Privileges Required
Low
Impact Score
1.4/10
Confidentiality Impact
Low
Availability Impact
None
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  Yes
- -