Executive Summary

Informations
Name CVE-2014-4077 First vendor Publication 2014-11-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Office 2007 SP3, when IMJPDCT.EXE (aka IME for Japanese) is installed, allow remote attackers to bypass a sandbox protection mechanism via a crafted PDF document, aka "Microsoft IME (Japanese) Elevation of Privilege Vulnerability," as exploited in the wild in 2014.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4077

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27984
 
Oval ID: oval:org.mitre.oval:def:27984
Title: Microsoft IME (Japanese) elevation of privilege vulnerability - CVE-2014-4077 (MS14-078)
Description: Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Office 2007 SP3, when IMJPDCT.EXE (aka IME for Japanese) is installed, allow remote attackers to bypass a sandbox protection mechanism via a crafted PDF document, aka "Microsoft IME (Japanese) Elevation of Privilege Vulnerability," as exploited in the wild in 2014.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4077
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Input Method Editor Japanese
Microsoft Office IME Japanese 2007
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3
Os 8
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-11-13 IAVM : 2014-A-0179 - Microsoft Input Method Editor (IME) Privilege Escalation Vulnerability
Severity : Category I - VMSKEY : V0057395

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote Windows host is affected by a privilege escalation vulnerability.
File : smb_nt_ms14-078.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-nove...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14...
SECTRACK http://www.securitytracker.com/id/1031196
http://www.securitytracker.com/id/1031197

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:32:38
  • Multiple Updates
2021-04-22 01:39:46
  • Multiple Updates
2020-05-23 00:41:20
  • Multiple Updates
2018-10-13 05:18:47
  • Multiple Updates
2015-10-18 17:22:43
  • Multiple Updates
2015-01-01 00:22:27
  • Multiple Updates
2014-12-24 09:23:31
  • Multiple Updates
2014-11-12 17:23:51
  • Multiple Updates
2014-11-12 13:27:14
  • Multiple Updates
2014-11-12 05:31:27
  • First insertion