Microsoft .NET Framework CVE-2014-0295 ASLR Security Bypass Vulnerability

Type: Vulnerability. Microsoft .NET Framework is prone to a security-bypass vulnerability; fixes are available.

More information: Microsoft .NET Framework CVE-2014-0295 ASLR Security Bypass Vulnerability

Story added 11. February 2014, content source with full text you can find at link above.