RULE(RULE ID:312603)

Rule General Information
Release Date: 2015-12-25
Rule Name: Microsoft .NET Framework ASLR Security Bypass Vulnerability -4 (CVE-2015-6115)
Severity:
CVE ID:
Rule Protection Details
Description: Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka ".NET ASLR Bypass."
Impact: ASLR is the abbreviation of address space layout randomization, it is a technology to prevent buffer overflow attempt. The ASLR technoloy in the affected product can be bypassed by an attacker, which may occur buffer overflow attacks or arbitrary code execution.
Affected OS: Windows
Reference: MicrosoftSecurityBulletin:MS15-118
SecurityTrackerID:1034116
Solutions
Microsoft has released a patch MS15-118 to eliminate the vulnerability. The patch can be downloaded at http://technet.microsoft.com/security/bulletin/MS15-118