[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4114Date: (C)2014-10-16   (M)2023-12-22


Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object in an Office document, as exploited in the wild with a "Sandworm" attack in June through October 2014, aka "Windows OLE Remote Code Execution Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
OSVDB-113140
EXPLOIT-DB-35019
EXPLOIT-DB-35020
EXPLOIT-DB-35055
SECUNIA-60972
BID-70419
MS14-060
http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-windows-zero-day-vulnerability-cve-2014-4114-aka-sandworm/
http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx
http://www.isightpartners.com/2014/10/cve-2014-4114/

CPE    6
cpe:/o:microsoft:windows_server_2012:-:gold
cpe:/o:microsoft:windows_vista::sp2
cpe:/o:microsoft:windows_server_2008:r2:sp1
cpe:/o:microsoft:windows_rt_8.1:-
...
CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:21365
oval:org.secpod.oval:def:21364

© SecPod Technologies