Vulnerability CVE-2014-6332


Published: 2014-11-11   Modified: 2014-11-12

Description:
OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Windows OLE Automation Array Remote Code Execution
Wesley Neelen
14.11.2014
High
Microsoft Internet Explorer OLE Pre-IE11 Code Execution
GradiusX
21.11.2014
High
IBM Security AppScan 9.0.2 Remote Code Execution
Naser Farhadi
03.06.2015
High
Havij OLE Automation Array Remote Code Execution
Mohammad Reza Es...
27.06.2015
High
HTML Compiler Remote Code Execution
Ehsan Noreddini
20.10.2015
High
Avant Browser IE Engine Remote Code Execution
Ehsan Noreddini
22.10.2015

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 7 
Microsoft -> Windows 8 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows vista 

 References:
http://packetstormsecurity.com/files/134053/Avant-Browser-Lite-Ultimate-Remote-Code-Execution.html
http://packetstormsecurity.com/files/134061/The-World-Browser-3.0-Final-Remote-Code-Execution.html
http://packetstormsecurity.com/files/134062/HTML-Compiler-Remote-Code-Execution.html
http://packetstormsecurity.com/files/134064/Microsoft-Compiled-HTML-Help-Remote-Code-Execution.html
http://packetstormsecurity.com/files/134079/Winamp-Bento-Browser-Remote-Code-Execution.html
http://securityintelligence.com/ibm-x-force-researcher-finds-significant-vulnerability-in-microsoft-windows
http://www.kb.cert.org/vuls/id/158647
http://www.securityfocus.com/bid/70952
http://www.securitytracker.com/id/1031184
http://www.us-cert.gov/ncas/alerts/TA14-318B
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-064
https://forsec.nl/wp-content/uploads/2014/11/ms14_064_ie_olerce.rb_.txt
https://www.exploit-db.com/exploits/37668/
https://www.exploit-db.com/exploits/37800/
https://www.exploit-db.com/exploits/38500/
https://www.exploit-db.com/exploits/38512/

Copyright 2024, cxsecurity.com

 

Back to Top