Executive Summary

Summary
Title Security Update for Internet Explorer
Informations
Name MS14-021 First vendor Publication 2014-05-01
Vendor Microsoft Last vendor Modification 2014-05-01
Severity (Vendor) Version Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.1 (May 1, 2014): Bulletin revised to specify that the latest cumulative security update for Internet Explorer must be installed prior to installing MS14-021. See the Update FAQ for details.
Summary: This security update resolves a publicly disclosed vulnerability in Internet Explorer. The vulnerability could allow remote code execution if a user views a specially crafted webpage using an affected version of Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-021

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24704
 
Oval ID: oval:org.mitre.oval:def:24704
Title: Internet Explorer Memory corruption vulnerability (CVE-2014-1776) - MS14-021
Description: Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. NOTE: this issue originally emphasized VGX.DLL, but Microsoft clarified that "VGX.DLL does not contain the vulnerable code leveraged in this exploit. Disabling VGX.DLL is an exploit-specific workaround that provides an immediate, effective workaround to help block known attacks."
Family: windows Class: vulnerability
Reference(s): CVE-2014-1776
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0065 - Microsoft Internet Explorer Memory Corruption Vulnerability
Severity : Category I - VMSKEY : V0050205

Snort® IPS/IDS

Date Description
2019-05-26 Microsoft Internet Explorer VML use after free attempt
RuleID : 49940 - Revision : 2 - Type : BROWSER-IE
2014-12-02 Microsoft Internet Explorer VML use after free attempt
RuleID : 32363 - Revision : 3 - Type : BROWSER-IE
2014-12-02 Microsoft Internet Explorer VML use after free attempt
RuleID : 32362 - Revision : 3 - Type : BROWSER-IE
2014-06-07 known malicious flash actionscript decryption routine
RuleID : 30901 - Revision : 3 - Type : FILE-FLASH
2014-05-31 Microsoft Internet Explorer VML use after free attempt
RuleID : 30895 - Revision : 4 - Type : BROWSER-IE
2014-05-31 Microsoft Internet Explorer VML use after free attempt
RuleID : 30894 - Revision : 4 - Type : BROWSER-IE
2014-05-31 Microsoft Internet Explorer VML use after free attempt
RuleID : 30893 - Revision : 3 - Type : BROWSER-IE
2014-05-31 Microsoft Internet Explorer VML use after free attempt
RuleID : 30892 - Revision : 3 - Type : BROWSER-IE
2014-05-28 Microsoft Internet Explorer VML use after free attempt
RuleID : 30803 - Revision : 6 - Type : BROWSER-IE
2014-05-28 Microsoft Internet Explorer VML use after free attempt
RuleID : 30794 - Revision : 7 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2014-05-01 Name : The remote host has a web browser that is affected by a memory corruption vul...
File : smb_nt_ms14-021.nasl - Type : ACT_GATHER_INFO
2014-04-28 Name : The remote host is affected by a remote code execution vulnerability.
File : smb_kb2963983.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-04-27 02:04:24
  • Multiple Updates
2014-12-02 21:25:52
  • Multiple Updates
2014-06-07 21:22:29
  • Multiple Updates
2014-06-05 21:22:35
  • Multiple Updates
2014-05-22 05:25:14
  • Multiple Updates
2014-05-22 05:17:49
  • Multiple Updates
2014-05-09 17:22:32
  • Multiple Updates
2014-05-06 11:35:14
  • Multiple Updates
2014-05-06 11:30:27
  • First insertion