Executive Summary

Summary
Title Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)
Informations
Name MS14-060 First vendor Publication 2014-10-14
Vendor Microsoft Last vendor Modification 2014-10-16
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Important
Revision Note: V1.1 (October 16, 2014): Corrected Updates Replaced entries in the Affected Software table for Windows 7 and Windows 2008 R2. This is an informational change only. Customers who have already successfully installed the update do not have to take any action.
Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a Microsoft Office file that contains a specially crafted OLE object. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-060

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26160
 
Oval ID: oval:org.mitre.oval:def:26160
Title: Windows OLE remote code execution vulnerability - CVE-2014-4114 (MS14-060)
Description: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-4114
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

SAINT Exploits

Description Link
Windows OLE Package Manager CPackage::DoVerb() INF File Download Vulnerability More info here

ExploitDB Exploits

id Description
2014-11-14 MS14-064 Microsoft Windows OLE Package Manager Code Execution
2014-11-14 MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python
2014-10-25 Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
2014-10-20 MS14-060 Microsoft Windows OLE Package Manager Code Execution
2014-10-20 Windows OLE Package Manager SandWorm Exploit

Snort® IPS/IDS

Date Description
2017-01-04 Microsoft Office ole object external file loading attempt
RuleID : 40885 - Revision : 1 - Type : FILE-OTHER
2017-01-04 Microsoft Office ole object external file loading attempt
RuleID : 40884 - Revision : 1 - Type : FILE-OTHER
2016-06-07 Microsoft Office ole object external file loading attempt
RuleID : 38742 - Revision : 1 - Type : FILE-OTHER
2016-03-24 Microsoft Office ole object external file loading attempt
RuleID : 37825 - Revision : 2 - Type : FILE-OTHER
2016-03-24 Microsoft Office ole object external file loading attempt
RuleID : 37824 - Revision : 2 - Type : FILE-OTHER
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37727 - Revision : 2 - Type : FILE-OTHER
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37726 - Revision : 2 - Type : FILE-OTHER
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37707 - Revision : 2 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37706 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37705 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37704 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37703 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37702 - Revision : 3 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37701 - Revision : 2 - Type : FILE-OFFICE
2016-03-22 Microsoft Office ole object external file loading attempt
RuleID : 37700 - Revision : 3 - Type : FILE-OFFICE
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32316 - Revision : 3 - Type : FILE-OTHER
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32315 - Revision : 2 - Type : FILE-OTHER
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32314 - Revision : 2 - Type : FILE-OTHER
2014-11-25 Microsoft Office ole object external file loading attempt
RuleID : 32313 - Revision : 4 - Type : FILE-OTHER
2014-11-19 Microsoft Office ole object external file loading attempt
RuleID : 32187 - Revision : 4 - Type : FILE-OTHER
2014-11-19 Microsoft Office ole object external file loading attempt
RuleID : 32186 - Revision : 5 - Type : FILE-OTHER

Metasploit Database

id Description
2014-11-12 MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python
2014-10-21 MS14-064 Microsoft Windows OLE Package Manager Code Execution
2014-10-14 MS14-060 Microsoft Windows OLE Package Manager Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-10-22 Name : The remote host is affected by a remote code execution vulnerability.
File : smb_kb3010060.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host is affected by a remote code execution vulnerability.
File : smb_nt_ms14-060.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2015-10-08 21:27:48
  • Multiple Updates
2014-11-25 21:26:41
  • Multiple Updates
2014-11-19 21:23:20
  • Multiple Updates
2014-11-16 09:24:14
  • Multiple Updates
2014-11-15 13:25:58
  • Multiple Updates
2014-11-14 13:24:30
  • Multiple Updates
2014-11-12 13:27:26
  • Multiple Updates
2014-10-26 13:23:10
  • Multiple Updates
2014-10-24 13:25:38
  • Multiple Updates
2014-10-21 13:24:12
  • Multiple Updates
2014-10-17 05:32:15
  • Multiple Updates
2014-10-17 05:21:45
  • Multiple Updates
2014-10-16 21:27:24
  • Multiple Updates
2014-10-16 13:25:48
  • Multiple Updates
2014-10-15 17:26:03
  • Multiple Updates
2014-10-14 21:27:35
  • Multiple Updates
2014-10-14 21:16:58
  • First insertion