Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (3008923)
Informations
Name MS14-080 First vendor Publication 2014-12-09
Vendor Microsoft Last vendor Modification 2015-04-14
Severity (Vendor) Critical Revision 3.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V3.0 (April 14, 2015): To comprehensively address issues with the 3008923 security update, customers running Internet Explorer 11 on either Windows 7 or Windows Server 2008 R2 should also install the 3038314 security update released on April 14, 2015. For more information, see MS15-032 or use the following Microsoft Download Center links for your specific configuration: Internet Explorer 11 on Windows 7 for 32-bit Systems (3038314) Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1 (3038314) Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3038314).
Summary: This security update resolves fourteen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS14-080

CWE : Common Weakness Enumeration

% Id Name
64 % CWE-20 Improper Input Validation
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27704
 
Oval ID: oval:org.mitre.oval:def:27704
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6369 (MS14-080)
Description: Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6369
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27932
 
Oval ID: oval:org.mitre.oval:def:27932
Title: Internet Explorer XSS filter bypass vulnerability - CVE-2014-6365 (MS14-080)
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the XSS filter via a crafted attribute of an element in an HTML document, aka "Internet Explorer XSS Filter Bypass Vulnerability," a different vulnerability than CVE-2014-6328.
Family: windows Class: vulnerability
Reference(s): CVE-2014-6365
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28172
 
Oval ID: oval:org.mitre.oval:def:28172
Title: Internet Explorer XSS filter bypass vulnerability - CVE-2014-6328 (MS14-080)
Description: Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the XSS filter via a crafted attribute of an element in an HTML document, aka "Internet Explorer XSS Filter Bypass Vulnerability," a different vulnerability than CVE-2014-6365.
Family: windows Class: vulnerability
Reference(s): CVE-2014-6328
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28329
 
Oval ID: oval:org.mitre.oval:def:28329
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6330 (MS14-080)
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6330
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28349
 
Oval ID: oval:org.mitre.oval:def:28349
Title: Internet Explorer memory corruption vulnerability - CVE-2014-8966 (MS14-080)
Description: Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-8966
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28368
 
Oval ID: oval:org.mitre.oval:def:28368
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6363 (MS14-080)
Description: vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6363
Version: 5
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): VBScript 5.8
VBScript 5.6
VBScript 5.7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28376
 
Oval ID: oval:org.mitre.oval:def:28376
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6368 (MS14-080)
Description: Microsoft Internet Explorer 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6368
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28377
 
Oval ID: oval:org.mitre.oval:def:28377
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6376 (MS14-080)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6327 and CVE-2014-6329.
Family: windows Class: vulnerability
Reference(s): CVE-2014-6376
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28392
 
Oval ID: oval:org.mitre.oval:def:28392
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6373 (MS14-080)
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6373
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28401
 
Oval ID: oval:org.mitre.oval:def:28401
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6374 (MS14-080)
Description: Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6374
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 7
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Microsoft Internet Explorer 6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28404
 
Oval ID: oval:org.mitre.oval:def:28404
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6327 (MS14-080)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6329 and CVE-2014-6376.
Family: windows Class: vulnerability
Reference(s): CVE-2014-6327
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28408
 
Oval ID: oval:org.mitre.oval:def:28408
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6375 (MS14-080)
Description: Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6375
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28416
 
Oval ID: oval:org.mitre.oval:def:28416
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6329 (MS14-080)
Description: Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6327 and CVE-2014-6376.
Family: windows Class: vulnerability
Reference(s): CVE-2014-6329
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Microsoft Internet Explorer 11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28430
 
Oval ID: oval:org.mitre.oval:def:28430
Title: Internet Explorer memory corruption vulnerability - CVE-2014-6366 (MS14-080)
Description: Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6366
Version: 3
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 3

Snort® IPS/IDS

Date Description
2017-03-02 Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt
RuleID : 41475 - Revision : 2 - Type : BROWSER-IE
2017-03-02 Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt
RuleID : 41474 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt
RuleID : 32725 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt
RuleID : 32724 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer CButton object use after free attempt
RuleID : 32723 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer CButton object use after free attempt
RuleID : 32722 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer element type confusion use after free attempt
RuleID : 32721 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer element type confusion use after free attempt
RuleID : 32720 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt
RuleID : 32717 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt
RuleID : 32716 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer 10 CTableSection remote code execution attempt
RuleID : 32715 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer 10 CTableSection remote code execution attempt
RuleID : 32714 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer cross site scripting filter bypass attempt
RuleID : 32713 - Revision : 2 - Type : BROWSER-OTHER
2015-01-08 Microsoft Internet Explorer XSS filter bypass attempt
RuleID : 32710 - Revision : 3 - Type : BROWSER-IE
2015-01-08 VBScript RegEx use-after-free attempt
RuleID : 32709 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer use of rtf file in clipboard attempt
RuleID : 32704 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer use of rtf file in clipboard attempt
RuleID : 32703 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer CSS out-of-bounds buffer access attempt
RuleID : 32694 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer CSS out-of-bounds buffer access attempt
RuleID : 32693 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer NodeFilter use after free attempt
RuleID : 32692 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer NodeFilter use after free attempt
RuleID : 32691 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer style object type confusion attempt
RuleID : 32690 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer style object type confusion attempt
RuleID : 32689 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer setTimeout use after free attempt
RuleID : 32686 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer setTimeout use after free attempt
RuleID : 32685 - Revision : 3 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer lineboxbuilder out of bound array access attempt
RuleID : 32680 - Revision : 2 - Type : BROWSER-IE
2015-01-08 Microsoft Internet Explorer lineboxbuilder out of bound array access attempt
RuleID : 32679 - Revision : 2 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2014-12-09 Name : The remote host has a web browser installed that is affected by multiple vuln...
File : smb_nt_ms14-080.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : Arbitrary code can be executed on the remote host through the installed VBScr...
File : smb_nt_ms14-084.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2015-04-14 21:30:20
  • Multiple Updates
2015-04-14 21:17:20
  • Multiple Updates
2015-02-28 09:26:59
  • Multiple Updates
2015-01-13 21:27:49
  • Multiple Updates
2015-01-13 21:18:15
  • Multiple Updates
2015-01-08 21:27:46
  • Multiple Updates
2014-12-11 21:27:20
  • Multiple Updates
2014-12-11 05:32:08
  • Multiple Updates
2014-12-10 13:27:03
  • Multiple Updates
2014-12-09 21:29:39
  • Multiple Updates
2014-12-09 21:16:34
  • First insertion