Vulnerability CVE-2014-0257


Published: 2014-02-11   Modified: 2014-02-12

Description:
Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
MS14-009 .NET Deployment Service IE Sandbox Escape
Juan vazquez
27.06.2014

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> .net framework 

 References:
http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html
http://secunia.com/advisories/56793
http://www.exploit-db.com/exploits/33892
http://www.osvdb.org/103163
http://www.securityfocus.com/bid/65417
http://www.securitytracker.com/id/1029745
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-009

Copyright 2024, cxsecurity.com

 

Back to Top