Executive Summary

Informations
Name CVE-2014-6332 First vendor Publication 2014-11-11
Vendor Cve Last vendor Modification 2019-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6332

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28046
 
Oval ID: oval:org.mitre.oval:def:28046
Title: Windows OLE automation array remote code execution vulnerability - CVE-2014-6332 (MS14-064)
Description: OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6332
Version: 5
Platform(s): Microsoft Windows Server 2003
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1

SAINT Exploits

Description Link
Windows OLE Automation Array command execution More info here

ExploitDB Exploits

id Description
2014-11-14 MS14-064 Microsoft Windows OLE Package Manager Code Execution
2014-11-14 MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python
2014-11-13 Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)
2014-11-13 Internet Explorer <11 - OLE Automation Array Remote Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-11-13 IAVM : 2014-A-0171 - Multiple Vulnerabilities in Windows OLE
Severity : Category I - VMSKEY : V0057379

Snort® IPS/IDS

Date Description
2014-01-10 script tag in URI - likely cross-site scripting attempt
RuleID : 7070 - Revision : 22 - Type : POLICY-OTHER
2016-03-14 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 36896 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Known exploit kit obfuscation routine detected
RuleID : 36824 - Revision : 2 - Type : EXPLOIT-KIT
2015-04-30 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 33980 - Revision : 2 - Type : BROWSER-IE
2015-04-30 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 33979 - Revision : 2 - Type : BROWSER-IE
2015-02-24 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 33116 - Revision : 3 - Type : BROWSER-IE
2015-02-24 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 33115 - Revision : 3 - Type : BROWSER-IE
2015-01-06 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32630 - Revision : 3 - Type : BROWSER-IE
2015-01-06 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32629 - Revision : 3 - Type : BROWSER-IE
2014-12-18 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32565 - Revision : 4 - Type : BROWSER-IE
2014-12-18 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32564 - Revision : 4 - Type : BROWSER-IE
2014-12-11 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32473 - Revision : 4 - Type : BROWSER-IE
2014-12-11 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32472 - Revision : 4 - Type : BROWSER-IE
2014-12-11 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32471 - Revision : 4 - Type : BROWSER-IE
2014-12-11 Microsoft Internet Explorer 11 VBScript redim preserve denial-of-service attempt
RuleID : 32470 - Revision : 4 - Type : BROWSER-IE

Metasploit Database

id Description
2014-11-13 MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-11-11 Name : The remote Windows host is affected by multiple vulnerabilities.
File : smb_nt_ms14-064.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70952
CERT http://www.us-cert.gov/ncas/alerts/TA14-318B
CERT-VN http://www.kb.cert.org/vuls/id/158647
EXPLOIT-DB https://www.exploit-db.com/exploits/37668/
https://www.exploit-db.com/exploits/37800/
https://www.exploit-db.com/exploits/38500/
https://www.exploit-db.com/exploits/38512/
MISC http://packetstormsecurity.com/files/134053/Avant-Browser-Lite-Ultimate-Remot...
http://packetstormsecurity.com/files/134061/The-World-Browser-3.0-Final-Remot...
http://packetstormsecurity.com/files/134062/HTML-Compiler-Remote-Code-Executi...
http://packetstormsecurity.com/files/134064/Microsoft-Compiled-HTML-Help-Remo...
http://packetstormsecurity.com/files/134079/Winamp-Bento-Browser-Remote-Code-...
http://securityintelligence.com/ibm-x-force-researcher-finds-significant-vuln...
https://forsec.nl/wp-content/uploads/2014/11/ms14_064_ie_olerce.rb_.txt
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14...
SECTRACK http://www.securitytracker.com/id/1031184

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:33:03
  • Multiple Updates
2021-04-22 01:40:22
  • Multiple Updates
2020-05-23 13:17:05
  • Multiple Updates
2020-05-23 00:42:02
  • Multiple Updates
2019-05-15 17:19:05
  • Multiple Updates
2019-05-09 12:06:18
  • Multiple Updates
2019-05-09 05:19:07
  • Multiple Updates
2018-10-13 05:18:49
  • Multiple Updates
2017-09-17 09:23:30
  • Multiple Updates
2017-01-07 09:25:42
  • Multiple Updates
2016-12-07 09:24:12
  • Multiple Updates
2016-04-27 01:09:10
  • Multiple Updates
2015-10-31 00:22:06
  • Multiple Updates
2015-10-18 17:22:53
  • Multiple Updates
2015-04-30 21:26:05
  • Multiple Updates
2015-02-24 21:24:57
  • Multiple Updates
2015-01-06 21:48:44
  • Multiple Updates
2014-12-18 21:23:05
  • Multiple Updates
2014-12-11 21:23:29
  • Multiple Updates
2014-12-03 09:27:16
  • Multiple Updates
2014-11-28 21:25:13
  • Multiple Updates
2014-11-20 09:23:47
  • Multiple Updates
2014-11-19 09:24:29
  • Multiple Updates
2014-11-19 05:34:57
  • Multiple Updates
2014-11-18 21:23:59
  • Multiple Updates
2014-11-15 09:22:58
  • Multiple Updates
2014-11-12 17:24:04
  • Multiple Updates
2014-11-12 13:27:20
  • Multiple Updates
2014-11-12 05:31:39
  • First insertion