[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-6321Date: (C)2014-11-13   (M)2023-12-22


Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via crafted packets, aka "Microsoft Schannel Remote Code Execution Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-59800
BID-70954
MS14-066
SSRT101856
TA14-318A
VU#505120
http://blog.beyondtrust.com/triggering-ms14-066
http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/

CPE    6
cpe:/o:microsoft:windows_server_2003:-:sp2
cpe:/o:microsoft:windows_server_2012:-
cpe:/o:microsoft:windows_rt:-
cpe:/o:microsoft:windows_server_2008:-:sp2
...
CWE    1
CWE-94
OVAL    2
oval:org.secpod.oval:def:21554
oval:org.secpod.oval:def:21555

© SecPod Technologies