Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2987107)
Informations
Name MS14-056 First vendor Publication 2014-10-14
Vendor Microsoft Last vendor Modification 2014-10-14
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (October 14, 2014): Bulletin published.
Summary: This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-056

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-20 Improper Input Validation
21 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26664
 
Oval ID: oval:org.mitre.oval:def:26664
Title: Internet explorer elevation of privilege vulnerability - CVE-2014-4123 (MS14-056)
Description: Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability," as exploited in the wild in October 2014, a different vulnerability than CVE-2014-4124.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4123
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26730
 
Oval ID: oval:org.mitre.oval:def:26730
Title: Internet explorer memory corruption vulnerability - CVE-2014-4138 (MS14-052)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4130 and CVE-2014-4132.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4138
Version: 3
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26733
 
Oval ID: oval:org.mitre.oval:def:26733
Title: Internet explorer elevation of privilege vulnerability - CVE-2014-4124 (MS14-056)
Description: Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability," a different vulnerability than CVE-2014-4123.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4124
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26823
 
Oval ID: oval:org.mitre.oval:def:26823
Title: Internet explorer memory corruption vulnerability - CVE-2014-4132 (MS14-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4130 and CVE-2014-4138.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4132
Version: 3
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26850
 
Oval ID: oval:org.mitre.oval:def:26850
Title: Internet explorer memory corruption vulnerability - CVE-2014-4128 (MS14-056)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4128
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26918
 
Oval ID: oval:org.mitre.oval:def:26918
Title: Internet explorer memory corruption vulnerability - CVE-2014-4141 (MS14-052)
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4141
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26950
 
Oval ID: oval:org.mitre.oval:def:26950
Title: Internet explorer elevation of privilege vulnerability - CVE-2014-4133 (MS14-056)
Description: Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4137.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4133
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26953
 
Oval ID: oval:org.mitre.oval:def:26953
Title: Internet explorer memory corruption vulnerability - CVE-2014-4137 (MS14-056)
Description: Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4133.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4137
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26979
 
Oval ID: oval:org.mitre.oval:def:26979
Title: Internet explorer memory corruption vulnerability - CVE-2014-4134 (MS14-056)
Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4134
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26997
 
Oval ID: oval:org.mitre.oval:def:26997
Title: Internet explorer memory corruption vulnerability - CVE-2014-4127 (MS14-056)
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4127
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 7
Microsoft Windows 8
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27003
 
Oval ID: oval:org.mitre.oval:def:27003
Title: Internet explorer ASLR bypass vulnerability - CVE-2014-4140 (MS14-056)
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4140
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27037
 
Oval ID: oval:org.mitre.oval:def:27037
Title: Internet explorer memory corruption vulnerability - CVE-2014-4126 (MS14-056)
Description: Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4126
Version: 3
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27069
 
Oval ID: oval:org.mitre.oval:def:27069
Title: Internet explorer memory corruption vulnerability - CVE-2014-4130 (MS14-056)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4132 and CVE-2014-4138.
Family: windows Class: vulnerability
Reference(s): CVE-2014-4130
Version: 3
Platform(s): Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27094
 
Oval ID: oval:org.mitre.oval:def:27094
Title: Internet explorer memory corruption vulnerability - CVE-2014-4129 (MS14-056)
Description: Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4129
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Snort® IPS/IDS

Date Description
2017-08-23 Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt
RuleID : 43665 - Revision : 2 - Type : BROWSER-IE
2017-08-23 Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt
RuleID : 43664 - Revision : 3 - Type : BROWSER-IE
2014-11-20 Microsoft Internet Explorer 11 out of bounds array access attempt
RuleID : 32267 - Revision : 3 - Type : BROWSER-IE
2014-11-20 Microsoft Internet Explorer 11 out of bounds array access attempt
RuleID : 32266 - Revision : 3 - Type : BROWSER-IE
2014-11-20 ActiveX installer broker object sandbox escape attempt
RuleID : 32265 - Revision : 3 - Type : BROWSER-IE
2014-11-20 ActiveX installer broker object sandbox escape attempt
RuleID : 32264 - Revision : 3 - Type : BROWSER-IE
2014-11-20 Microsoft Internet Explorer Active X installer broker privilege elevation att...
RuleID : 32263 - Revision : 4 - Type : BROWSER-IE
2014-11-20 Microsoft Internet Explorer Active X installer broker privilege elevation att...
RuleID : 32262 - Revision : 4 - Type : BROWSER-IE
2014-11-19 Microsoft Internet Explorer CFunctionPointer use after free exploit attempt
RuleID : 32185 - Revision : 2 - Type : BROWSER-IE
2014-11-19 Microsoft Internet Explorer CFunctionPointer use after free exploit attempt
RuleID : 32184 - Revision : 3 - Type : BROWSER-IE
2014-11-19 Microsoft Internet Explorer CTableLayout AddRow out of bounds array access he...
RuleID : 32183 - Revision : 2 - Type : BROWSER-IE
2014-11-19 Microsoft Internet Explorer CTableLayout AddRow out of bounds array access he...
RuleID : 32182 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CTransientLookaside object use after free attempt
RuleID : 32169 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CTransientLookaside object use after free attempt
RuleID : 32168 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer SVG heap corruption attempt
RuleID : 32167 - Revision : 3 - Type : FILE-OTHER
2014-11-16 Microsoft Internet Explorer SVG heap corruption attempt
RuleID : 32166 - Revision : 2 - Type : FILE-OTHER
2014-11-16 Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-af...
RuleID : 32164 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-af...
RuleID : 32163 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer superscript invalid parameter denial of service a...
RuleID : 32162 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer superscript invalid parameter denial of service a...
RuleID : 32161 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CMarkup Object use after free attempt
RuleID : 32160 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CMarkup Object use after free attempt
RuleID : 32159 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt
RuleID : 32158 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt
RuleID : 32157 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer FormatContext Use after free attempt
RuleID : 32156 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer FormatContext Use after free attempt
RuleID : 32155 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer innerHTML use after free attempt
RuleID : 32154 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer innerHTML use after free attempt
RuleID : 32153 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer element attribute use after free attempt
RuleID : 32138 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer element attribute use after free attempt
RuleID : 32137 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2014-10-15 Name : The remote host has a web browser that is affected by multiple vulnerabilities.
File : smb_nt_ms14-056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2014-11-20 21:23:04
  • Multiple Updates
2014-11-19 21:23:19
  • Multiple Updates
2014-11-16 21:25:27
  • Multiple Updates
2014-10-16 21:27:24
  • Multiple Updates
2014-10-16 13:25:47
  • Multiple Updates
2014-10-15 17:26:01
  • Multiple Updates
2014-10-14 21:27:34
  • Multiple Updates
2014-10-14 21:16:50
  • First insertion