[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4113Date: (C)2014-10-16   (M)2023-12-22


win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, as exploited in the wild in October 2014, aka "Win32k.sys Elevation of Privilege Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
OSVDB-113167
EXPLOIT-DB-35101
EXPLOIT-DB-37064
EXPLOIT-DB-39666
SECUNIA-60970
BID-70364
MS14-058
http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/
http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx
http://packetstormsecurity.com/files/131964/Windows-8.0-8.1-x64-TrackPopupMenu-Privilege-Escalation.html
https://github.com/sam-b/CVE-2014-4113

CPE    7
cpe:/o:microsoft:windows_server_2012:-:gold
cpe:/o:microsoft:windows_vista::sp2
cpe:/o:microsoft:windows_server_2008:r2:sp1
cpe:/o:microsoft:windows_rt_8.1:-
...
CWE    1
CWE-264
OVAL    2
oval:org.secpod.oval:def:21363
oval:org.secpod.oval:def:21361

© SecPod Technologies