Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2925418)
Informations
Name MS14-012 First vendor Publication 2014-03-11
Vendor Microsoft Last vendor Modification 2014-09-18
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (September 18, 2014): Corrected the severity table and vulnerability information to add CVE-2014-4112 as a vulnerability addressed by this update. This is an informational change only. Customers who have already successfully installed the update do not have to take any action.
Summary: This security update resolves one publicly disclosed vulnerability and seventeen privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-012

CWE : Common Weakness Enumeration

% Id Name
90 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22077
 
Oval ID: oval:org.mitre.oval:def:22077
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0311) - MS14-012
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0305.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0311
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22175
 
Oval ID: oval:org.mitre.oval:def:22175
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0306) - MS14-012
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0306
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22236
 
Oval ID: oval:org.mitre.oval:def:22236
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0314) - MS14-012
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0314
Version: 5
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 7
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22252
 
Oval ID: oval:org.mitre.oval:def:22252
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0324) - MS14-012
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0312.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0324
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22316
 
Oval ID: oval:org.mitre.oval:def:22316
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0321) - MS14-012
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0313.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0321
Version: 5
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22346
 
Oval ID: oval:org.mitre.oval:def:22346
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0307) - MS14-012
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a certain sequence of manipulations of a TextRange element, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0307
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22399
 
Oval ID: oval:org.mitre.oval:def:22399
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0309) - MS14-012
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0309
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 7
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22497
 
Oval ID: oval:org.mitre.oval:def:22497
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0313) - MS14-012
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0321.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0313
Version: 5
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22500
 
Oval ID: oval:org.mitre.oval:def:22500
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0308) - MS14-012
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0312, and CVE-2014-0324.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0308
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22512
 
Oval ID: oval:org.mitre.oval:def:22512
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0298) - MS14-012
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0298
Version: 5
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22514
 
Oval ID: oval:org.mitre.oval:def:22514
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0304) - MS14-012
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0304
Version: 5
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22581
 
Oval ID: oval:org.mitre.oval:def:22581
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0303) - MS14-012
Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0302.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0303
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22587
 
Oval ID: oval:org.mitre.oval:def:22587
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0302) - MS14-012
Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0303.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0302
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22604
 
Oval ID: oval:org.mitre.oval:def:22604
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0299) - MS14-012
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0305 and CVE-2014-0311.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0299
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22607
 
Oval ID: oval:org.mitre.oval:def:22607
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0305) - MS14-012
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0311.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0305
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22610
 
Oval ID: oval:org.mitre.oval:def:22610
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0312) - MS14-012
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0324.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0312
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22652
 
Oval ID: oval:org.mitre.oval:def:22652
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0297) - MS14-012
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0308, CVE-2014-0312, and CVE-2014-0324.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0297
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22660
 
Oval ID: oval:org.mitre.oval:def:22660
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0322) - MS14-012
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code, CMarkup, and the onpropertychange attribute of a script element, as exploited in the wild in January and February 2014.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0322
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 7
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

SAINT Exploits

Description Link
Internet Explorer CMarkup Object Handling Use-after-free Vulnerability More info here

ExploitDB Exploits

id Description
2014-04-16 MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free
2014-04-14 MS14-012 Internet Explorer CMarkup Use-After-Free
2014-03-22 MS14-012 Internet Explorer TextRange Use-After-Free

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-A-0037 - Cumulative Security Update for Microsoft Internet Explorer
Severity : Category I - VMSKEY : V0046163

Snort® IPS/IDS

Date Description
2016-06-01 Microsoft Internet Explorer onpropertychange use-after-free attempt
RuleID : 38670 - Revision : 2 - Type : BROWSER-IE
2016-06-01 Microsoft Internet Explorer onpropertychange use-after-free attempt
RuleID : 38669 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer CSelectElement SetCurSel remote code execution at...
RuleID : 36249 - Revision : 2 - Type : BROWSER-IE
2015-02-18 Microsoft Internet Explorer 10 use after free attempt
RuleID : 33086 - Revision : 5 - Type : BROWSER-IE
2015-02-18 Microsoft Internet Explorer 10 use after free attempt
RuleID : 33085 - Revision : 5 - Type : BROWSER-IE
2015-01-13 Microsoft Internet Explorer TextRange after free attempt
RuleID : 32763 - Revision : 7 - Type : BROWSER-IE
2015-01-13 Microsoft Internet Explorer TextRange after free attempt
RuleID : 32762 - Revision : 7 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30145 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30144 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30143 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30142 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30141 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30140 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby element in media element use after free attempt
RuleID : 30132 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby element in media element use after free attempt
RuleID : 30131 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Nested Tables use after free attempt
RuleID : 30130 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Nested Tables use after free attempt
RuleID : 30129 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer use after free memory corruption attempt
RuleID : 30128 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer use after free memory corruption attempt
RuleID : 30127 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreeDataPos object use after free attempt
RuleID : 30126 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreeDataPos object use after free attempt
RuleID : 30125 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreePos use after free attempt
RuleID : 30124 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreePos use after free attempt
RuleID : 30123 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CSelectElement SetCurSel remote code execution at...
RuleID : 30122 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer pastHTML use after free
RuleID : 30121 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer pastHTML use after free
RuleID : 30120 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer setEndPoint use after free attempt
RuleID : 30119 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer setEndPoint use after free attempt
RuleID : 30118 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer button element onreadystatechange use after free ...
RuleID : 30117 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer button element onreadystatechange use after free ...
RuleID : 30116 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30115 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30114 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30113 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30112 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30111 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30110 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Remove Format use after free attempt
RuleID : 30109 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Remove Format use after free attempt
RuleID : 30108 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer 10 use after free attempt
RuleID : 30107 - Revision : 5 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer 10 use after free attempt
RuleID : 30106 - Revision : 5 - Type : BROWSER-IE
2014-03-16 Microsoft Internet Explorer 10 use after free attempt
RuleID : 29820 - Revision : 7 - Type : BROWSER-IE
2014-03-16 Microsoft Internet Explorer 10 use after free attempt
RuleID : 29819 - Revision : 7 - Type : BROWSER-IE
2014-03-13 Microsoft Internet Explorer text node use after free attempt
RuleID : 29718 - Revision : 4 - Type : BROWSER-IE
2014-03-13 Microsoft Internet Explorer text node use after free attempt
RuleID : 29717 - Revision : 4 - Type : BROWSER-IE

Metasploit Database

id Description
2014-03-11 MS14-012 Microsoft Internet Explorer TextRange Use-After-Free
2014-02-13 MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free

Nessus® Vulnerability Scanner

Date Description
2014-03-11 Name : The remote host has a web browser that is affected by multiple vulnerabilities.
File : smb_nt_ms14-012.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote host is affected by a remote code execution vulnerability.
File : smb_kb2934088.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2018-02-09 05:20:37
  • Multiple Updates
2016-04-27 02:04:12
  • Multiple Updates
2015-02-18 21:24:45
  • Multiple Updates
2015-01-13 21:24:07
  • Multiple Updates
2014-09-19 00:27:42
  • Multiple Updates
2014-09-19 00:16:14
  • Multiple Updates
2014-04-17 17:22:47
  • Multiple Updates
2014-04-16 05:20:42
  • Multiple Updates
2014-04-10 21:21:56
  • Multiple Updates
2014-03-23 17:18:57
  • Multiple Updates
2014-03-20 21:20:42
  • Multiple Updates
2014-03-17 17:19:01
  • Multiple Updates
2014-03-12 13:26:33
  • Multiple Updates
2014-03-12 13:21:32
  • Multiple Updates
2014-03-11 21:20:25
  • First insertion