Executive Summary

Informations
Name CVE-2014-6331 First vendor Publication 2014-11-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation, aka "Active Directory Federation Services Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6331

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28173
 
Oval ID: oval:org.mitre.oval:def:28173
Title: Active Directory Federation Services information disclosure vulnerability - CVE-2014-6331 (MS14-077)
Description: Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation, aka "Active Directory Federation Services Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6331
Version: 7
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Microsoft Active Directory Federation Services
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms14-077.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70938
CONFIRM http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-nove...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14...
SECTRACK http://www.securitytracker.com/id/1031195

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:42:02
  • Multiple Updates
2018-10-13 05:18:49
  • Multiple Updates
2017-01-07 09:25:42
  • Multiple Updates
2016-06-30 21:38:42
  • Multiple Updates
2014-11-12 21:25:31
  • Multiple Updates
2014-11-12 13:27:20
  • Multiple Updates
2014-11-12 05:31:39
  • First insertion