Executive Summary

Informations
Name CVE-2014-0307 First vendor Publication 2014-03-12
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a certain sequence of manipulations of a TextRange element, aka "Internet Explorer Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0307

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22346
 
Oval ID: oval:org.mitre.oval:def:22346
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2014-0307) - MS14-012
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a certain sequence of manipulations of a TextRange element, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-0307
Version: 6
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2014-04-16 MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free
2014-04-14 MS14-012 Internet Explorer CMarkup Use-After-Free
2014-03-22 MS14-012 Internet Explorer TextRange Use-After-Free

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-A-0037 - Cumulative Security Update for Microsoft Internet Explorer
Severity : Category I - VMSKEY : V0046163

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Internet Explorer CSelectElement SetCurSel remote code execution at...
RuleID : 36249 - Revision : 2 - Type : BROWSER-IE
2015-02-18 Microsoft Internet Explorer 10 use after free attempt
RuleID : 33086 - Revision : 5 - Type : BROWSER-IE
2015-02-18 Microsoft Internet Explorer 10 use after free attempt
RuleID : 33085 - Revision : 5 - Type : BROWSER-IE
2015-01-13 Microsoft Internet Explorer TextRange after free attempt
RuleID : 32763 - Revision : 7 - Type : BROWSER-IE
2015-01-13 Microsoft Internet Explorer TextRange after free attempt
RuleID : 32762 - Revision : 7 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30145 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30144 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30143 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30142 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30141 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer OnMove use after free attempt
RuleID : 30140 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby element in media element use after free attempt
RuleID : 30132 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby element in media element use after free attempt
RuleID : 30131 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Nested Tables use after free attempt
RuleID : 30130 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Nested Tables use after free attempt
RuleID : 30129 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer use after free memory corruption attempt
RuleID : 30128 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer use after free memory corruption attempt
RuleID : 30127 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreeDataPos object use after free attempt
RuleID : 30126 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreeDataPos object use after free attempt
RuleID : 30125 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreePos use after free attempt
RuleID : 30124 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CTreePos use after free attempt
RuleID : 30123 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CSelectElement SetCurSel remote code execution at...
RuleID : 30122 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer pastHTML use after free
RuleID : 30121 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer pastHTML use after free
RuleID : 30120 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer setEndPoint use after free attempt
RuleID : 30119 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer setEndPoint use after free attempt
RuleID : 30118 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer button element onreadystatechange use after free ...
RuleID : 30117 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer button element onreadystatechange use after free ...
RuleID : 30116 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30115 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt
RuleID : 30114 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30113 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30112 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30111 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30110 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Remove Format use after free attempt
RuleID : 30109 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer Remove Format use after free attempt
RuleID : 30108 - Revision : 3 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer 10 use after free attempt
RuleID : 30107 - Revision : 5 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer 10 use after free attempt
RuleID : 30106 - Revision : 5 - Type : BROWSER-IE
2014-03-16 Microsoft Internet Explorer 10 use after free attempt
RuleID : 29820 - Revision : 7 - Type : BROWSER-IE
2014-03-16 Microsoft Internet Explorer 10 use after free attempt
RuleID : 29819 - Revision : 7 - Type : BROWSER-IE
2014-03-13 Microsoft Internet Explorer text node use after free attempt
RuleID : 29718 - Revision : 4 - Type : BROWSER-IE
2014-03-13 Microsoft Internet Explorer text node use after free attempt
RuleID : 29717 - Revision : 4 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2014-03-11 Name : The remote host has a web browser that is affected by multiple vulnerabilities.
File : smb_nt_ms14-012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/32438
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:29:32
  • Multiple Updates
2021-04-22 01:35:45
  • Multiple Updates
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 00:39:25
  • Multiple Updates
2018-10-13 05:18:43
  • Multiple Updates
2016-09-10 00:22:08
  • Multiple Updates
2015-01-13 21:24:04
  • Multiple Updates
2014-03-26 13:23:04
  • Multiple Updates
2014-03-20 21:20:41
  • Multiple Updates
2014-03-17 17:18:57
  • Multiple Updates
2014-03-12 21:22:56
  • Multiple Updates
2014-03-12 13:23:16
  • First insertion